Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Contract_Agreement_Wednesday September 2024.pdf

Overview

General Information

Sample name:Contract_Agreement_Wednesday September 2024.pdf
Analysis ID:1519295
MD5:04cb70693407e252b46e73e820232836
SHA1:33b4aaea3a9346be34ba00d43f87880eacfce04d
SHA256:b3f669281be7f74d044068fdc339ac5e2c21df0138f988e25314526432e1a264

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found potential malicious PDF (bad image similarity)
AI detected landing page (webpage, office document or email)
Suspicious PDF detected (based on various text indicators)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6352 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Contract_Agreement_Wednesday September 2024.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6948 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7072 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1588 --field-trial-handle=1568,i,17673186933855894046,3461010235996124764,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ== MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1988,i,4135754650728612092,2026638161917810121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Adobe Acrobat PDFOCR Text: O. Microsoft You have a new document to review and sign. SCAN BARCODE TO REVIEW DOCUMENT C Upchurch c.upchurch@gms-worldwide.com All parties have completed Complete with DocuSign: New Company Policy added to Employee Handbook Gms-Worldwide.pdf. Thank You, Powered by IS) docusign Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit DocuSign@com, click 'Access Documents', and enter the security code: 846E441F89C04A6CAAFA044901DC078A3 About DocuSign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go -- or even across the globe -- DocuSign provides a professional trusted solution for Digital Transaction ManagementTM. Questions about the Document? If you need to modify the document or have questions about the details in the document,
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==HTTP Parser: No favicon
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==HTTP Parser: No favicon
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==HTTP Parser: No favicon
Source: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==&__cf_chl_tk=8lnkU0CMwSKBTnwg0BUWvUuVr9KYT3r6p2NDcCB89V4-1727339219-0.0.1.1-5545HTTP Parser: No favicon
Source: https://google.com/404/#c.upchurch@gms-worldwide.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 33MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: global trafficDNS traffic detected: DNS query: www.ieha.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: gazicomputer.com
Source: global trafficDNS traffic detected: DNS query: blog.acelyaokcu.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49774 version: TLS 1.2

System Summary

barindex
Source: Contract_Agreement_Wednesday September 2024.pdfStatic PDF information: Image stream: 8
Source: classification engineClassification label: mal56.phis.winPDF@36/53@30/209
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-26 04-26-56-805.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Contract_Agreement_Wednesday September 2024.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1588 --field-trial-handle=1568,i,17673186933855894046,3461010235996124764,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1988,i,4135754650728612092,2026638161917810121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1588 --field-trial-handle=1568,i,17673186933855894046,3461010235996124764,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1988,i,4135754650728612092,2026638161917810121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Contract_Agreement_Wednesday September 2024.pdfInitial sample: PDF keyword /JS count = 0
Source: Contract_Agreement_Wednesday September 2024.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Contract_Agreement_Wednesday September 2024.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Contract_Agreement_Wednesday September 2024.pdfInitial sample: PDF keyword obj count = 79

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: PDF document contains QR code
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    google.com
    142.250.185.174
    truefalse
      unknown
      blog.acelyaokcu.com
      77.245.159.9
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          unknown
          www.google.com
          142.250.184.196
          truefalse
            unknown
            www.ieha.org
            172.67.155.147
            truefalse
              unknown
              gazicomputer.com
              88.198.19.212
              truefalse
                unknown
                x1.i.lencr.org
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==&__cf_chl_tk=8lnkU0CMwSKBTnwg0BUWvUuVr9KYT3r6p2NDcCB89V4-1727339219-0.0.1.1-5545false
                    unknown
                    https://gazicomputer.com/cig.bin/png/ehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==false
                      unknown
                      https://google.com/404/#c.upchurch@gms-worldwide.comfalse
                        unknown
                        https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==false
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.186.68
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.184.196
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          172.67.155.147
                          www.ieha.orgUnited States
                          13335CLOUDFLARENETUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          216.58.212.131
                          unknownUnited States
                          15169GOOGLEUSfalse
                          184.28.88.176
                          unknownUnited States
                          16625AKAMAI-ASUSfalse
                          88.198.19.212
                          gazicomputer.comGermany
                          24940HETZNER-ASDEfalse
                          104.18.94.41
                          challenges.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          104.18.95.41
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.185.238
                          unknownUnited States
                          15169GOOGLEUSfalse
                          162.159.61.3
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          2.23.197.184
                          unknownEuropean Union
                          1273CWVodafoneGroupPLCEUfalse
                          64.233.167.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.174
                          google.comUnited States
                          15169GOOGLEUSfalse
                          52.5.13.197
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          142.250.185.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          199.232.214.172
                          unknownUnited States
                          54113FASTLYUSfalse
                          77.245.159.9
                          blog.acelyaokcu.comTurkey
                          42868NIOBEBILISIMHIZMETLERITRfalse
                          142.250.186.110
                          unknownUnited States
                          15169GOOGLEUSfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          104.77.220.172
                          unknownUnited States
                          16625AKAMAI-ASUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1519295
                          Start date and time:2024-09-26 10:26:26 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:18
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Sample name:Contract_Agreement_Wednesday September 2024.pdf
                          Detection:MAL
                          Classification:mal56.phis.winPDF@36/53@30/209
                          Cookbook Comments:
                          • Found application associated with file extension: .pdf
                          • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 64.233.167.84, 142.250.185.238, 184.28.88.176, 34.104.35.123, 52.5.13.197, 52.202.204.11, 23.22.254.206, 54.227.187.23, 199.232.214.172
                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ssl-delivery.adobe.com.edgekey.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, p13n.adobe.io, geo2.adobe.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: Contract_Agreement_Wednesday September 2024.pdf
                          InputOutput
                          URL: PDF document Model: jbxai
                          {
                          "brand":["Microsoft",
                          "Gms-Worldwide"],
                          "contains_trigger_text":true,
                          "trigger_text":"SCAN BARCODE TO REVIEW DOCUMENT",
                          "prominent_button_name":"unknown",
                          "text_input_field_labels":["unknown"],
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":true}
                          URL: https://www.ieha.org/eht/ctrack.php?i=191&u=https%3A%2F%2Fgazicomputer.com%2Fcig.bin%2Fpng%2Fehom59/Yy51cGNodXJjaEBnbXMtd29ybGR3aWRlLmNvbQ==&__cf_chl_tk=8lnkU0CMwSKBTnwg0BUWvUuVr9KYT3r6p2NDcCB89V4-1727339219-0.0.1.1-5545 Model: jbxai
                          {
                          "brand":["www.ihaha.org"],
                          "contains_trigger_text":false,
                          "trigger_text":"unknown",
                          "prominent_button_name":"unknown",
                          "text_input_field_labels":["unknown"],
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":false}
                          URL: https://google.com/404/#c.upchurch@gms-worldwide.com Model: jbxai
                          {
                          "brand":["Google"],
                          "contains_trigger_text":false,
                          "trigger_text":"",
                          "prominent_button_name":"unknown",
                          "text_input_field_labels":["unknown"],
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":false}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):290
                          Entropy (8bit):5.174520884747459
                          Encrypted:false
                          SSDEEP:
                          MD5:984091F90E8FA3071D4E3919EF93C182
                          SHA1:187517D2526B48834C318B550D820F608525E694
                          SHA-256:1AF0C051FE18F416C7A81A8001FCEB85C398F63D33459F38F4B9E72442C06E78
                          SHA-512:3C184A119D3586A9BE3E67E4CAB67F3D0E1FFB337C2700FD03E9A7AEF83CF2D0CBB9D298930FA186806592F5CE55651198B894F0C4CCBE8F4AB5D44ABE2D5BAA
                          Malicious:false
                          Reputation:unknown
                          Preview:2024/09/26-04:26:55.246 1a90 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/26-04:26:55.249 1a90 Recovering log #3.2024/09/26-04:26:55.249 1a90 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):334
                          Entropy (8bit):5.1711230699406165
                          Encrypted:false
                          SSDEEP:
                          MD5:AD45C523038112A94C7413175A69A95E
                          SHA1:C5615D8E7D699F55E5F6DDFE061893F5F3210951
                          SHA-256:D1878E4B5AFCFB9BA3AF9F5A35E7399D510C8E7A1C3EF85BC119268628197918
                          SHA-512:F9BBA5A96D2C985742C50CF932EFF83F51501A21ABFEDD6FABC637804FEF07AA6D265BA423CAFDDF5602DD205B62A23E9B6532697A8151FF072480C8A9E1580C
                          Malicious:false
                          Reputation:unknown
                          Preview:2024/09/26-04:26:55.062 1bf4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/26-04:26:55.066 1bf4 Recovering log #3.2024/09/26-04:26:55.066 1bf4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):403
                          Entropy (8bit):4.984557105629033
                          Encrypted:false
                          SSDEEP:
                          MD5:A33E99F8DFDFD9FD9E3A3B8D1C00D73E
                          SHA1:603B130652D715AAD04C76D87BC55E94E6C1077D
                          SHA-256:068C6967B251780897E21B2A56FC0CD99A294973A085DBB207C1C2D5828F116F
                          SHA-512:80A3F2446C34E9406CA77BC9E46882B4EC3FBC2C983A25B71E83789479571B2D1CDAA6BE79DDB5133860933BA29372AF28CBA3749B199AF1545026A86EC59A22
                          Malicious:false
                          Reputation:unknown
                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13371899227427242","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":187061},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):0
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:4C313FE514B5F4E7E89329630909F8DC
                          SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                          SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                          SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                          Malicious:false
                          Reputation:unknown
                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):0
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:4C313FE514B5F4E7E89329630909F8DC
                          SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                          SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                          SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                          Malicious:false
                          Reputation:unknown
                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:modified
                          Size (bytes):403
                          Entropy (8bit):4.953858338552356
                          Encrypted:false
                          SSDEEP:
                          MD5:4C313FE514B5F4E7E89329630909F8DC
                          SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                          SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                          SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                          Malicious:false
                          Reputation:unknown
                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4320
                          Entropy (8bit):5.236275778855131
                          Encrypted:false
                          SSDEEP:
                          MD5:8670EA49A1E90BEB88E1AA870C03B075
                          SHA1:5A49DF2E5C379F80A341FFE41152E3B6A9549DBC
                          SHA-256:9A34BE5DC648DA96103D2CEFA612A2AC9A7ACD24BCE6F0B659CD448C394BDAE3
                          SHA-512:CCF61F7C86187CC9B1EF0BEAB45971673E05D2BBA54C0AB8B0F58C2A7940E2746750EB7081FB5E82841F9BCB67EABBAA5D4AF6D7B1F74D6BB14CB2962B27FDB8
                          Malicious:false
                          Reputation:unknown
                          Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):322
                          Entropy (8bit):5.2309678511009485
                          Encrypted:false
                          SSDEEP:
                          MD5:DC0C12613E543941D54247D991C3A5AD
                          SHA1:85FE08075BB5F1BA1558E50C547E0562ACA01A25
                          SHA-256:BC69A0D53D3FD64270FF1F40CB5941950ABBA0A8249B24375DAA73E1CDE7CE54
                          SHA-512:6095C164B94048A302DBFE817EE8F1D2A5E5C9440EF9BB7B7C31CC27B3D8BD2FEA73272E28B8A22AE6AD27D848E54604EFFCA53AA35C0E61A02834C958B8C4DF
                          Malicious:false
                          Reputation:unknown
                          Preview:2024/09/26-04:26:55.348 1bf4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/26-04:26:55.349 1bf4 Recovering log #3.2024/09/26-04:26:55.355 1bf4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):131072
                          Entropy (8bit):0.013257546266848436
                          Encrypted:false
                          SSDEEP:
                          MD5:C79157702DC78A10CADCA98F731CF1E6
                          SHA1:D08C25C8048FADFD02E51A55C320611A818CA99F
                          SHA-256:601E76E068DE0462F0D60FF79D3DA27DA6CEDF3119EBC179F65761D31D54FB3A
                          SHA-512:6CD28CFF15C55391E34E734C547BBEAACE4C419043AAD967E8F2AB947822A59AC8DD3C1D5EEA121C4DCDBD4D99195DF8AD51DF073324710821779E3FC42DF7D8
                          Malicious:false
                          Reputation:unknown
                          Preview:VLnk.....?......UO..7n+.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                          Category:dropped
                          Size (bytes):71190
                          Entropy (8bit):2.757510439010595
                          Encrypted:false
                          SSDEEP:
                          MD5:954769815EDECB46C7EB9D16306FA024
                          SHA1:3DDF28F03010ABDF7DD0B1F8BBC59F4EF1EEBBF0
                          SHA-256:2DCF7C0477D68E0286F08BBB16D205CD3FE5CBAC37AC7DC4718962D1680120DC
                          SHA-512:0BAB7DD6C859912467E83D29BFCAC9BF79466A8280A06935AE949C8C1030807FE1BC1DEC6BC2A7B65ACAD7AEE558E55281D106A805E757C76AD6754A2D006BBD
                          Malicious:false
                          Reputation:unknown
                          Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                          Category:dropped
                          Size (bytes):57344
                          Entropy (8bit):3.291927920232006
                          Encrypted:false
                          SSDEEP:
                          MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                          SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                          SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                          SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                          Malicious:false
                          Reputation:unknown
                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):16928
                          Entropy (8bit):1.2128581132406673
                          Encrypted:false
                          SSDEEP:
                          MD5:DB9EF5B9494F3DB684508FC888E1536E
                          SHA1:85C114DA13214B004EE4920578900BACD4A7B66B
                          SHA-256:275F75D589C41369211A8F8109E8C3FE77C8CB05DC11A594A1EFE0E21340307D
                          SHA-512:B0631F72E7133EF8A57A56CCBA4AD81B4B73003CCC550A5FCC1F0A935459941BDABB78D23D734F367FD7411013A0B77BD3AA05EFBF51DB3F85CE1089BA1A4D18
                          Malicious:false
                          Reputation:unknown
                          Preview:.... .c.......o.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:Certificate, Version=3
                          Category:dropped
                          Size (bytes):1391
                          Entropy (8bit):7.705940075877404
                          Encrypted:false
                          SSDEEP:
                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                          Malicious:false
                          Reputation:unknown
                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                          Category:dropped
                          Size (bytes):71954
                          Entropy (8bit):7.996617769952133
                          Encrypted:true
                          SSDEEP:
                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                          Malicious:false
                          Reputation:unknown
                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):192
                          Entropy (8bit):2.7673182398396405
                          Encrypted:false
                          SSDEEP:
                          MD5:20A591488352CAD6834BEF079DB15B6D
                          SHA1:BD57CC582E515A3B2569235A127B570CF282B11C
                          SHA-256:E18980A3802B79E2B6A3D5B8F1E097C52B195032A0E73C474F3BE5BB5A852494
                          SHA-512:FE0CC43A1937C3B586370B65286D4BF8A2ECA57A8C65A667D68BCC4C636017435485755EAEA48C7F2B20B07E4A74C5D63D6606F2CD01655D4539800CA151F107
                          Malicious:false
                          Reputation:unknown
                          Preview:p...... ................(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):328
                          Entropy (8bit):3.2455963809668176
                          Encrypted:false
                          SSDEEP:
                          MD5:29C48AF7F19E4F22686830F885691337
                          SHA1:9F4A7AEEE620AE90E4BEA5372A7560E1E9FC7C28
                          SHA-256:7B7F443536977DC88F9E50D07A7E58BC88776165E005112633ABA734273CF23E
                          SHA-512:86D261A67CFAB17500F97BB174B42F66991D95928FF2873205A3FDCE51BA9E32CA4B3C7A8A0613122900D1CA38F35D63BAAB18302E25BACB384EBEF4F0FDFED0
                          Malicious:false
                          Reputation:unknown
                          Preview:p...... ..........2.....(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):295
                          Entropy (8bit):5.376177072673769
                          Encrypted:false
                          SSDEEP:
                          MD5:F4B83D92D8B2812AFDD0A7EA12D92E00
                          SHA1:8511A772EC3B81896CEE288943B701745FE7ACA4
                          SHA-256:54C085D00AB417B160D31F2B690B8012FC73956437577CCAF0E9C11238935D84
                          SHA-512:6A791A668F278DC73797558E521B9E0F5872BB51CC2106BD5C19F919E1AAD42B4DF1EDE71E6C7D04DA3FE2047465990BE63D5C0F2F6368FDD9AB0F289DD2D7F2
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.321420106070182
                          Encrypted:false
                          SSDEEP:
                          MD5:DC09BCDBAA35A35F87823E029F2C3EC7
                          SHA1:B78697AE2FC83D3562CBA1154E6083E015EA84B7
                          SHA-256:4B1C2D29941B9BBCDC45C40F4C7D888CDD498A385E3FE0EBD6F7482EC3361E4E
                          SHA-512:406C0759D9AB0418FD89C2388DAFBECC75DFEFF47E362717F230C0A20798CE177BA09125D5C5A96211B988655B80D8453A46A81C025B8B4C93BFD0197747D69D
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.301425508835872
                          Encrypted:false
                          SSDEEP:
                          MD5:4C17AB2971F45D1180F50A13F59042BD
                          SHA1:F0501FF8929957DAE038306D987DFE903C0D9049
                          SHA-256:B4250E2030EA090A92CADB8F92084D8CA88B0E344A8D6E283B500094DCBBB590
                          SHA-512:69E1A0061CBD75C6430552A7B7111FBA33E87E57D1E2A96F56E408843D72380513316876D07CBBC9B2361B9E1067C223C0672A18F637C5F7D4C7CEF378CBDDD5
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):285
                          Entropy (8bit):5.365006864444819
                          Encrypted:false
                          SSDEEP:
                          MD5:D24BF5C7E11A0EAB45EDBD0DC5E13A01
                          SHA1:6A8F978EC37FE152D189F7667C5759689057F349
                          SHA-256:D32E8278257F1D7FA2A7E0D83CD4BD323BBE0FC9E0C6456B661A5EDEF7B26859
                          SHA-512:7F48D18BA71A2065EC45B0436AF2D4344FE2AC4E64C9B24BFD6BF50EDA0F5C0F3E4CEC91D7D964C26E2DE7A4F6658A14C50C5AD44FF2755E50C086CAFB99A593
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1063
                          Entropy (8bit):5.6697709067226665
                          Encrypted:false
                          SSDEEP:
                          MD5:394905B40116FD805AB1ADF3A44A1DA1
                          SHA1:7E5C563C3E41B774B51B4150A6C54435198AC639
                          SHA-256:C43F8D3D2A5DBDCBAEB251FEF762DBB0DEA879B34F61A0A583FB4883B2B70B86
                          SHA-512:D52B8FF773D5ECBD1E300F48EE48DBC3F5D5BC6D6A90469CD49D97BFB59BE0FA89C020CAE5330C46A19DE3498BCB5A91F4B1259338DA116E44D343D898B948F2
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1050
                          Entropy (8bit):5.6556650475633585
                          Encrypted:false
                          SSDEEP:
                          MD5:20FF0BE740817ACEB636E2216E4D9799
                          SHA1:CF57B71C45EA99486FF52CDAC0A7944DE6D2F081
                          SHA-256:B3B8B5498426047EE72ACF64913983998A309260B67FF7F91424F0FB598FBCF5
                          SHA-512:71DBEEB9E5EEFE3837B6948E431C7146E9449E0DFCE57A3B4D1B1366D5742CAAACACC9605356F369340338A8739D94AFADF4267D2F13C8EB138516A80E8542D9
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):292
                          Entropy (8bit):5.3140202620498105
                          Encrypted:false
                          SSDEEP:
                          MD5:FD8C9B28D7C2E7DC1A7E238082038E1B
                          SHA1:FFDFEB5B8BD364B50128D4EBD9CB31ED806A1B43
                          SHA-256:F0FA5BAE352DCA7BB257B155E27F4C05C9931EB521B655E310C02019666EDD90
                          SHA-512:BC80882DD7A80580FA5EDF6BBBE9B35C2A4E9A19E9FA99619C8747B6FF98CAC8667608895DFC84096CCA955E0F6DB4383DF7A2C42B1971A6B69647363093BCAD
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1038
                          Entropy (8bit):5.652886619819658
                          Encrypted:false
                          SSDEEP:
                          MD5:A534146BC68A3E2B70DC072969EF434A
                          SHA1:842A56119E1DF542DEA6E07CE775C61715A152ED
                          SHA-256:F6737B567FD18CEE2C0B8DFAA93BFD88931322FD01EC9250AA67806CC8D662C8
                          SHA-512:842861C5131504F41E16C0D9335988908A99CEBFC4F813AB5F4B485DDE8497DE165D82D38B88A4A19EDDFC7A9BFB6B6A4E24F3F4B91D9BAFCAB21AAECFF36CCC
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1164
                          Entropy (8bit):5.69979255549592
                          Encrypted:false
                          SSDEEP:
                          MD5:420CB4B39888F398B4F052E1B74F7AF0
                          SHA1:C5AD3BF783E2B1F6F4633BEB49AAFFF6BECA3B7B
                          SHA-256:5E6C0406EE4F2017FC084F4EEC16AEF2E9367F13CB06EA5BA69C2D93985C754F
                          SHA-512:6A51BC01FA3EF1D766C7515597CFABF0F8D9A4F7B57678BDA8287FD904C96B187067D01850050F79A7274A330B371E071C9015A3FC55D791ABC314D5C12F8DE1
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):289
                          Entropy (8bit):5.3179219135677425
                          Encrypted:false
                          SSDEEP:
                          MD5:C5505D7D1044C981187493FDE186C3A0
                          SHA1:749D89056DE05DDC1843F239A86F5CB84A2F5FB4
                          SHA-256:9D8FDEC9DA520879E7FF29F859DB0D284150C652B07CF0439C4F5AB2823517D8
                          SHA-512:C1F3402570BE0D79EAD3ED28669372E72A932BEE5B3755DA51E2F7962064ED6931BA6A9B7F5B7DEC22BC1ADB7445B780373DF141D60248F8146D423F4722C34B
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1395
                          Entropy (8bit):5.774346886346526
                          Encrypted:false
                          SSDEEP:
                          MD5:B13045F39767CA8DA8085C7E9376BE85
                          SHA1:271D4FB8BBB4DE89687BB752BE00ABDCACA3AF6A
                          SHA-256:48D07D2C235E3A106C01D2EA9FA4087ED91D7861D09248928BD96946E55EB561
                          SHA-512:3F78396101BD9BBEED12D76D5DB0CA8FB82A0F5378FAF224BFF88D94BC2507BE74D762C565EA2135ED1796A495C1D1F23B7C832EB8EEF1B9AFCEE58AC50731DF
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):291
                          Entropy (8bit):5.3013458365779105
                          Encrypted:false
                          SSDEEP:
                          MD5:194F613AD51E05D478F8DE06E8E34DC9
                          SHA1:843BEB57E3A28536C7A6500A47C7CF54835DFBFF
                          SHA-256:A2F7C8788FE0E3C69BD04709B68CE4C66DECB1E8FA60AEBD2426F784A2DA09F8
                          SHA-512:0E63FFB15423FD8669B7364051C4F6FF5B5C04AEEDD194DAD4EAADA626EE4835E09845B3ACE4EF97094814949C356E45869813DD4D2AA4545EFAD6B26E58A60C
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):287
                          Entropy (8bit):5.304325472848566
                          Encrypted:false
                          SSDEEP:
                          MD5:6889135F6CD6C04A97AE46878B6AC291
                          SHA1:6312E8C3CE93A77A3C18E9225E97B779A1EF3950
                          SHA-256:CCA6AB36030BDB18BE8CCFE8CF8E35FDA82D46DD78A6D50CCCBE8AC5AFBCD918
                          SHA-512:0571BD68BE9684355B2F71707C8767C1A9E8F096CC4F2F0144EE4A7130EF7B606DC614922C8D31B5B42B5797B25F6DE52E2FDBBFC110E5404F82EA72B6A58CC9
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1058
                          Entropy (8bit):5.659360150064244
                          Encrypted:false
                          SSDEEP:
                          MD5:A1B59533E4ACC22A01E925F0DF20C165
                          SHA1:31F7CD5A3123911C3091C8097C5318BB8F32A685
                          SHA-256:F7742DD6C3BB0B1E9DA23775B916AD6FF65CC8C87859B3D65922A2038C2C3CA3
                          SHA-512:5B515AAC3CBDCA065352374749203F6A02E1421573EAACE008DCC86080766EEC28D7207EE765749D74E6C9036F9C40A485B8B08B05B7C03822EF53E3AE36FE40
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):286
                          Entropy (8bit):5.284004144834291
                          Encrypted:false
                          SSDEEP:
                          MD5:A09A70343E6501EBBAF41D0D75245C67
                          SHA1:34B7D19FFE62819D201881F7B29B32D60D84563E
                          SHA-256:BD85A6BCCA85663E83A3D632E37BDAEFB98EC1C99C985AB1FCD9F23250A5E70A
                          SHA-512:B3A427F29FE1F7CD48E5CC12F2388ACCEC5E95D291A59A1072B8A5FFE0C8AE8BC9CB45F27B77B5F1CD7A94C6B5753F0CB2DA7907CA4F2893893E337EE823CB8D
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):782
                          Entropy (8bit):5.371640906321524
                          Encrypted:false
                          SSDEEP:
                          MD5:C41218E99219CFFA85900B92B00CE8A6
                          SHA1:4B63CA741845198E8EDC87859429AB935982E2B5
                          SHA-256:4221575B72FC88399E3AB3F8B6E449F392A44101388036CE1D074D99C9959A5C
                          SHA-512:AA31246F0BD941BF0FC09488447331A672010158A63471785B13C5837F185B4C24000A2EB2456CCCB5653551ED09A5072215793B3BFBFCA2C77788BE400605E1
                          Malicious:false
                          Reputation:unknown
                          Preview:{"analyticsData":{"responseGUID":"53e69939-228e-47ce-83b9-38e641be5f7e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1727513986085,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1727339221115}}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4
                          Entropy (8bit):0.8112781244591328
                          Encrypted:false
                          SSDEEP:
                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                          Malicious:false
                          Reputation:unknown
                          Preview:....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):2818
                          Entropy (8bit):5.125225303570818
                          Encrypted:false
                          SSDEEP:
                          MD5:6D3A145F3C1FF1D77F21F497C6840D48
                          SHA1:D61D0BA3CF150036A52BA40A03EC0E84C8FC26E2
                          SHA-256:9646E0A6BF6205D7346E6B2319D3421B8FA2001FDE5F97F249B02BAA975D307E
                          SHA-512:F4F4E47FB4509AD5DC43BDEAF0236570E40CB1367A0E6E47E633EFB35A19F916E32248280D21613D5E5F6F8223C19B701E6894353F6E6B7CF48C7A884F94FC27
                          Malicious:false
                          Reputation:unknown
                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"2922bc8768136a78aecd8a9c0dcd899a","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1727339220000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"47c73c6c4c9939228b245d6230c013e5","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1727339220000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"0e928c7d26afaf2a5452c34f48d06b50","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1727339220000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"ecf5c28e239432d50ff34bde7817b862","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1727339220000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"790d33fa36e3ba4ee2e21679f276c28e","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1727339220000},{"id":"Edit_InApp_Aug2020","info":{"dg":"97344241aa00c5d1ab21401ba80b0f52","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                          Category:dropped
                          Size (bytes):12288
                          Entropy (8bit):0.9878713166704309
                          Encrypted:false
                          SSDEEP:
                          MD5:898452C0C28B512239B89FC8686D7447
                          SHA1:0586F2B71A2595DECBB92BD95CEFEA2A02B58490
                          SHA-256:87F34156C1E1CC23ACF6301D375FFA5A218BA014D4BBA66AC6B40E1B2DCD1655
                          SHA-512:1EE7FC78C69237E602A3F40147A74F60B18883E6ED5035C20721BB782DE787DD07AD65775D89513A5215EB9B74CF832B2CC4937BC98EAEA0A37AEAC06195DCD8
                          Malicious:false
                          Reputation:unknown
                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):8720
                          Entropy (8bit):1.3447276554478644
                          Encrypted:false
                          SSDEEP:
                          MD5:496A21DB4F9A8FB2B0D57507886BD3DF
                          SHA1:F1FB45AB800911C991A9680C766392E775B43BE2
                          SHA-256:5AE744DA140BAA6476F99F3B3245ACAF067E6F84B6038613B6B6BB33A4FD6605
                          SHA-512:FC2683F8486C6717DA7B23F8A4D20DD5567F120163E5FFAC43F4BAB563E9CE32F12D22CADC1BA23589F797D59FD7EA5E8E989DBD5A74AC8DFC3BCD73F277D898
                          Malicious:false
                          Reputation:unknown
                          Preview:.... .c......k<.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with very long lines (393)
                          Category:dropped
                          Size (bytes):16525
                          Entropy (8bit):5.353642815103214
                          Encrypted:false
                          SSDEEP:
                          MD5:91F06491552FC977E9E8AF47786EE7C1
                          SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                          SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                          SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                          Malicious:false
                          Reputation:unknown
                          Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):29752
                          Entropy (8bit):5.425659429245508
                          Encrypted:false
                          SSDEEP:
                          MD5:46EA502ADAEB3CE719DD3515933F25F9
                          SHA1:235C1B55C97AC374478C572C91E34892113A6E99
                          SHA-256:03B07A96957580A50173945AB9924400E07A305C6717E8837E7F4E25833E66B6
                          SHA-512:9E203ABE1D720CCB9A079DF426984D5DA2145CC56E5E8D4FBFA79FB0ADB9B7673ECF0EAC7A22642A6962982761656C66B74E0D8B2BB7B2545167B1D23BA5F5BF
                          Malicious:false
                          Reputation:unknown
                          Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                          Category:dropped
                          Size (bytes):386528
                          Entropy (8bit):7.9736851559892425
                          Encrypted:false
                          SSDEEP:
                          MD5:774036904FF86EB19FCE18B796528E1E
                          SHA1:2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16
                          SHA-256:D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD
                          SHA-512:9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31
                          Malicious:false
                          Reputation:unknown
                          Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                          Category:dropped
                          Size (bytes):1407294
                          Entropy (8bit):7.97605879016224
                          Encrypted:false
                          SSDEEP:
                          MD5:C1D8E00B8C9901A4EBB371285AD26561
                          SHA1:7EDF6A69300E9E2E61437459A1745EDDEA66DBA3
                          SHA-256:FAE8F6253E7AFF450EF77A6711C227174983474D926929D9C8AE34D6B772A1C3
                          SHA-512:2027D3F93B871F0AB948B3E3D193D8A4AB8CAECE3D07E0CA57181355082CA03B6FAC00D0E74AA4310F517B21A07C75B65B6B4B27C1BBA4C5ED08CB60F1BB1CE2
                          Malicious:false
                          Reputation:unknown
                          Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                          Category:dropped
                          Size (bytes):1419751
                          Entropy (8bit):7.976496077007677
                          Encrypted:false
                          SSDEEP:
                          MD5:35DD2EA7D068970C0D346B42DBA2C0D0
                          SHA1:252F01E009F748D4F3F4638AC43ECE5983E5484D
                          SHA-256:9CFAF7F7042A9FD32EE060F6C160A3DD6DF165856E18834886992A44666EED21
                          SHA-512:0E806CA0499701AA9A7FD4B0E08DC2FFDAFB84DE1035D74F2C3C150A9E2161443924F1B68C8FD59A622BF983FEBD5FC1939EA34CD320268CA0EEC8145593E113
                          Malicious:false
                          Reputation:unknown
                          Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                          Category:dropped
                          Size (bytes):758601
                          Entropy (8bit):7.98639316555857
                          Encrypted:false
                          SSDEEP:
                          MD5:59EE5E2FB56A099CAA8EDFD7AF821ED6
                          SHA1:F5DC4F876768D57B69EC894ADE0A66E813BFED92
                          SHA-256:E100AAAA4FB2B3D78E3B6475C3B48BE189C5A39F73CFC2D22423F2CE928D3E75
                          SHA-512:77A45C89F6019F92576D88AE67B59F9D6D36BA6FDC020419DAB55DBD8492BA97B3DAC18278EB0210F90758B3D643EA8DCF8EC2BD1481930A59B8BB515E7440FE
                          Malicious:false
                          Reputation:unknown
                          Preview:...........].s..R/c..D@..\......3Z.....E.,...d{.k.~..H3....-......A...<>n.......X..Dp..d......f.{...9&F..........R.UW-..^..zC.kjOUUMm...nW...Z.7.J.R.....=*.R........4..(WCMQ..u]]R...R......5.*..N)].....!.-.d]M....7.......i..rmP...6A.Z .=..~..$C-..}..Mo.T......:._'.S....r.9....6.....r....#...<U@.Iiu..X].T x.j....x...:q.....j]P3......[.5]|..7;.5....^..7(.E..@..s...2..}..j....*...t.5J...6Rf..%P{2T^$Y.V.O9.W...4...\ .5............Q.&j....h.+.u......W...4f]..s..(...:....`.<W_...z*Bs|tF5 NI4.zD..5...u...!........M.0.K%F....,.c.....>R6..i..Am.y.~5..S....M...^......F.&..V...Z.......i....b....V..,.UH"...W...5}A.....KUT..=6jZ.....B...Z...Y(..u...=....x,2..."._Cf.....b...z7..... r..#.r..L9....2...R,..J?&..p..~.....3.=z...w..m..U..%._#<....r.....B.z..G..D.:4m.Z.&.N......</..Dz+.......vn.....;Qhk....!dw...A......3..a..K...).Q.`t[..)].6.%@....v.g.%E>;Z...uz.L..6Ct..O.Eo.O.e..........J.J$...:....K..)......F.....ZWE...z..5..g.io...l2[.,m9X..f......5|:bj[.._R{gi...^
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 07:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9794786932224286
                          Encrypted:false
                          SSDEEP:
                          MD5:650E5908039CB0AD7338BB7982D3618D
                          SHA1:64AE48C3955E083F7DF08EEE0DBCA817DE56227D
                          SHA-256:09045FE464C94BE752081E9C58FEE048FF09455475A8EA07F4F1D4DE9A7D6218
                          SHA-512:A02A3E7021EC40ACF4136AF81BB29CBA790567CA3C7E05295FA7F4791074A9FD57E48D38DD72F14B51A26D8BD5923A0282822CB3E53C5975D278696D612C0728
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....v.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:YTC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y\C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y\C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y\C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y`C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 07:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):3.9942086477410585
                          Encrypted:false
                          SSDEEP:
                          MD5:EE162964D4303BB52D5789530046E5F5
                          SHA1:68E95B444CADAB1F59590B50A8637A67B807DFB9
                          SHA-256:29638DFE99DAA5079F186EDD7C7BFF2C3990780E2B2DA392EE6C1126AEC3243A
                          SHA-512:0544CF8B128BAA35B8A4F47224EAB7A5EAE37AB2D445CA021B7E0021B0DF502443CBD32C6203A664918702449E39EF6E2B9B56579D0E90946F3F7562EB7BA404
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....3.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:YTC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y\C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y\C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y\C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y`C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):3.9991615585726485
                          Encrypted:false
                          SSDEEP:
                          MD5:A1F670B162AA835FE9C9846DCD7F941C
                          SHA1:5E13DAF644056E2B7699C63ACB7950DDAEB9C7CE
                          SHA-256:4EBE605FDBA2B5603F2F5992B4FEDA05CCDFB0B8619691A37D4ECE9C8DD5841D
                          SHA-512:66212E04B3D63530FA6DC309F7B0817DDE34494E47684CAC9F1CBCDE64CA84C9F1EDD7F6360A8D5039A8CA572E85636C2956F27ADCEB806AA3192A652CE2EF54
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:YTC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y\C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y\C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y\C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 07:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.992238719456112
                          Encrypted:false
                          SSDEEP:
                          MD5:9615019F41A1F4BF3E3F4CDA7D6BCF35
                          SHA1:5E2B8FD842C70AC46D2FD54B743773C37265DBD7
                          SHA-256:A5D14672F42DD5BB20AF4C47C984D7538DB249AE5225CFEE7B650541FFCAA17E
                          SHA-512:0BF5A0B59A687B4987EEB1501CED8AE9FFAB4945BBF787A8783A83489BF07D0B995838292D43A6C35090EC8947E50F8545B8D82F796F40C787E7CCAD8343623C
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....q......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:YTC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y\C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y\C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y\C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y`C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 07:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.980570318046773
                          Encrypted:false
                          SSDEEP:
                          MD5:8CE4C9C4B875B211BAEDF9EBBB42161D
                          SHA1:2D73A1788A009967BDC7E4D2B01F59522059CFA6
                          SHA-256:09706608DD175BE1DFF76AAA2B12FEE8726C0689F050AC0D28B1104EFEC5CE2B
                          SHA-512:BE32BE88DC887A35CF1AD6519960FF112DD97424DF9D866C6A88426E735C8F2C10BFABEE18DC5219B037E0541BC1661D973BCD2D5CEB984DAE647143F9485934
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:YTC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y\C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y\C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y\C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y`C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 07:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.9871951574823217
                          Encrypted:false
                          SSDEEP:
                          MD5:7969B9751735DC0C0275ECD219A846FF
                          SHA1:2DAEC7455203AF3E94951E3AA874406B3AFAB610
                          SHA-256:8A9AD3135A16EB4FD2A22E5C366CA80E12917E2B26910C5D5DEC95D712989381
                          SHA-512:C652D03910AE9F0A7C602603CAD6665A47D86FE157D7BC81C47753C97466452EDF3DA1B4506F940DF5842DA00FFD71FDBE3D19934127B41CDDA681DB0D4DA40E
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Iy.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:YTC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y\C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y\C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y\C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y`C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):3170
                          Entropy (8bit):7.934630496764965
                          Encrypted:false
                          SSDEEP:
                          MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                          SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                          SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                          SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                          Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):61
                          Entropy (8bit):3.990210155325004
                          Encrypted:false
                          SSDEEP:
                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):6327
                          Entropy (8bit):7.917392761938663
                          Encrypted:false
                          SSDEEP:
                          MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                          SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                          SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                          SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):5430
                          Entropy (8bit):3.6534652184263736
                          Encrypted:false
                          SSDEEP:
                          MD5:F3418A443E7D841097C714D69EC4BCB8
                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                          Malicious:false
                          Reputation:unknown
                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 58 x 33, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):61
                          Entropy (8bit):4.068159130770306
                          Encrypted:false
                          SSDEEP:
                          MD5:3D1852694402CCF7719ED65AC197CB33
                          SHA1:6CE56C2EEB1E3060CC1E2AF1831D3D07408E3BBB
                          SHA-256:B76022E936D193FD9F0F6889F41AA8F16F5E59E55A9E80270FB2E2AAA6D4D2D7
                          SHA-512:458523BA1C99CAF6F2515D563EF41B8011A97B660CE40D093C50D9BA87F031D43ECEDD27BA7A5137EC1E9B1890B792050504FB7483077E501633C9BAE607561B
                          Malicious:false
                          Reputation:unknown
                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c91df617a3641fb/1727339225779/IoSeCtBY0a4PdF6
                          Preview:.PNG........IHDR...:...!......./'....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                          Category:downloaded
                          Size (bytes):1565
                          Entropy (8bit):5.2675078899224985
                          Encrypted:false
                          SSDEEP:
                          MD5:BC0AD2DB3272298238C3933EA0D944D1
                          SHA1:CCB1767CAF616C73513DC921CD3F5DA072582A77
                          SHA-256:0A6AD5109827EFF80F61F2106F29D9FB38CE486FA397551E506BF5B6ED861F36
                          SHA-512:064388FD474E86ECB2D17082C79F6C9232DB605F62979598D9EA525600B8F9786716B758220D7C3ECC116E8E84AF8BB6AB6297C4005BCEF26E69DD64F4D61A72
                          Malicious:false
                          Reputation:unknown
                          URL:https://google.com/404/
                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47261)
                          Category:downloaded
                          Size (bytes):47262
                          Entropy (8bit):5.3974731018213795
                          Encrypted:false
                          SSDEEP:
                          MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                          SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                          SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                          SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                          Malicious:false
                          Reputation:unknown
                          URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
                          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                          File type:PDF document, version 1.4, 2 pages
                          Entropy (8bit):7.900180200832922
                          TrID:
                          • Adobe Portable Document Format (5005/1) 100.00%
                          File name:Contract_Agreement_Wednesday September 2024.pdf
                          File size:95'902 bytes
                          MD5:04cb70693407e252b46e73e820232836
                          SHA1:33b4aaea3a9346be34ba00d43f87880eacfce04d
                          SHA256:b3f669281be7f74d044068fdc339ac5e2c21df0138f988e25314526432e1a264
                          SHA512:c9e034a01b8c57e783ee2b5f001ce837583d5663fbfefde5368fc975af40bbafabee38e899d8f26a4d80c054012a4fc97aef2cad4a0e77504459c341d518b5cb
                          SSDEEP:1536:NRz/33YsTGZPFUXyMH5o0xLONExaZ7zX2APumFRIAxW7l+OmDmqN:7wsTsuXyMZPxL2E4ZXmAPu8+7lnmdN
                          TLSH:9393D064F68DAC0CFC82D62A866D308BDE1EB4576BDD5444116C0A39F903FE9E793287
                          File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m127)./CreationDate (D:20240925191911+00'00')./ModDate (D:20240925191911+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</N 3./Filter /FlateDecode./Length 293>> stream.x.}..J
                          Icon Hash:62cc8caeb29e8ae0

                          General

                          Header:%PDF-1.4
                          Total Entropy:7.900180
                          Total Bytes:95902
                          Stream Entropy:7.996376
                          Stream Bytes:82319
                          Entropy outside Streams:5.111489
                          Bytes outside Streams:13583
                          Number of EOF found:1
                          Bytes after EOF:
                          NameCount
                          obj79
                          endobj79
                          stream14
                          endstream14
                          xref1
                          trailer1
                          startxref1
                          /Page2
                          /Encrypt0
                          /ObjStm0
                          /URI0
                          /JS0
                          /JavaScript0
                          /AA0
                          /OpenAction0
                          /AcroForm0
                          /JBIG2Decode0
                          /RichMedia0
                          /Launch0
                          /EmbeddedFile0

                          Image Streams

                          IDDHASHMD5Preview
                          4000000000000000016140a074be700d27f788bf1cc05211c
                          50823232b2434140082ff70ad7ff0b20ad3c25d6e566974bc
                          70000000000000000b757ef81fffb0184381ecdf8d87f3779
                          8cca66d51555d9ac4de8b7b82fbe512741489709345387d27
                          10000000000000000039bae085ac7df5787942134a0d83c4ec