Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
joao.jose.fonseca@cgd.pt .pdf

Overview

General Information

Sample name:joao.jose.fonseca@cgd.pt .pdf
Analysis ID:1544364
MD5:4cbefad8b132c8db189dbf857ac5298d
SHA1:6aeb30d1e57e6eba7d059b1806f96a0403902a9a
SHA256:ea6e8fc39aa5a5ca48802a06ce26cc41fedd60f10586df320623ee2d1467d0eb
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

PDF is encrypted
Potential document exploit detected (performs DNS queries)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 1492 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\joao.jose.fonseca@cgd.pt .pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7164 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7116 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1732,i,15995668999182124379,13045628946271694102,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: classification engineClassification label: clean1.winPDF@14/43@1/0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.5896Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-29 05-27-33-198.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\joao.jose.fonseca@cgd.pt .pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1732,i,15995668999182124379,13045628946271694102,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1732,i,15995668999182124379,13045628946271694102,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: joao.jose.fonseca@cgd.pt .pdfInitial sample: PDF keyword /JS count = 0
Source: joao.jose.fonseca@cgd.pt .pdfInitial sample: PDF keyword /JavaScript count = 0
Source: joao.jose.fonseca@cgd.pt .pdfInitial sample: PDF keyword /Encrypt count = 1
Source: joao.jose.fonseca@cgd.pt .pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: joao.jose.fonseca@cgd.pt .pdfInitial sample: PDF keyword /Encrypt
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544364 Sample: joao.jose.fonseca@cgd.pt .pdf Startdate: 29/10/2024 Architecture: WINDOWS Score: 1 13 x1.i.lencr.org 2->13 7 Acrobat.exe 61 2->7         started        process3 process4 9 AcroCEF.exe 107 7->9         started        process5 11 AcroCEF.exe 2 9->11         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
x1.i.lencr.org
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
    • URL Reputation: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1544364
    Start date and time:2024-10-29 10:26:37 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 3s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowspdfcookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:joao.jose.fonseca@cgd.pt .pdf
    Detection:CLEAN
    Classification:clean1.winPDF@14/43@1/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .pdf
    • Found PDF document
    • Close Viewer
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 54.227.187.23, 52.5.13.197, 23.22.254.206, 52.202.204.11, 162.159.61.3, 172.64.41.3, 2.23.197.184, 95.101.148.135, 88.221.110.91, 2.16.100.168, 2.19.126.143, 2.19.126.149
    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, e4578.dscb.akamaiedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, a767.dspw65.akamai.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ssl.adobe.com.edgekey.net, ocsp.digicert.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
    • VT rate limit hit for: joao.jose.fonseca@cgd.pt .pdf
    TimeTypeDescription
    05:27:44API Interceptor2x Sleep call for process: AcroCEF.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.273365923711117
    Encrypted:false
    SSDEEP:6:cccSlL+q2P92nKuAl9OmbnIFUt8HX1Zmw+HBLVkwO92nKuAl9OmbjLJ:z1lL+v4HAahFUt8F/+hLV5LHAaSJ
    MD5:4BF054DF698D05C2BFB90C3FADE7698D
    SHA1:581EE3FD14E7821D269C1C3811257747612332E4
    SHA-256:4CC2A1D9D736F8CC762096766F97330C923BCF8BB68C8F8616C4E5A2648E2EEB
    SHA-512:B09C0E73E232523C1812ED33FB7AF0140AE3A79B675ADDC7294D5C6D90145F55CF05DB2EFEDD91D0BC0367128A23443553458A872DCA214D6E59F57D6DC32709
    Malicious:false
    Reputation:low
    Preview:2024/10/29-05:27:33.464 189c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-05:27:33.467 189c Recovering log #3.2024/10/29-05:27:33.467 189c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.273365923711117
    Encrypted:false
    SSDEEP:6:cccSlL+q2P92nKuAl9OmbnIFUt8HX1Zmw+HBLVkwO92nKuAl9OmbjLJ:z1lL+v4HAahFUt8F/+hLV5LHAaSJ
    MD5:4BF054DF698D05C2BFB90C3FADE7698D
    SHA1:581EE3FD14E7821D269C1C3811257747612332E4
    SHA-256:4CC2A1D9D736F8CC762096766F97330C923BCF8BB68C8F8616C4E5A2648E2EEB
    SHA-512:B09C0E73E232523C1812ED33FB7AF0140AE3A79B675ADDC7294D5C6D90145F55CF05DB2EFEDD91D0BC0367128A23443553458A872DCA214D6E59F57D6DC32709
    Malicious:false
    Reputation:low
    Preview:2024/10/29-05:27:33.464 189c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-05:27:33.467 189c Recovering log #3.2024/10/29-05:27:33.467 189c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):338
    Entropy (8bit):5.221518567891093
    Encrypted:false
    SSDEEP:6:c/uOyq2P92nKuAl9Ombzo2jMGIFUt8HQ1Zmw+HGRkwO92nKuAl9Ombzo2jMmLJ:rOyv4HAa8uFUt8e/+mR5LHAa8RJ
    MD5:FF4414E84D09334EAA25E030D29FAD64
    SHA1:AFED9D98AB23B51A98907721154576160DD1A648
    SHA-256:9800625670C285401E5401B1A47FF8D243F29276BD39D139A98E9171EF9EF22F
    SHA-512:2D887877FAF01A935D42EEF2E8DC50F6A5B6004ED1E3C66A1668A19B9273AE4F8067075A6BE49A6D102DCA0ADFB95247F54B9B38915E4E998EC04481A0034CF7
    Malicious:false
    Reputation:low
    Preview:2024/10/29-05:27:33.620 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-05:27:33.621 1814 Recovering log #3.2024/10/29-05:27:33.621 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):338
    Entropy (8bit):5.221518567891093
    Encrypted:false
    SSDEEP:6:c/uOyq2P92nKuAl9Ombzo2jMGIFUt8HQ1Zmw+HGRkwO92nKuAl9Ombzo2jMmLJ:rOyv4HAa8uFUt8e/+mR5LHAa8RJ
    MD5:FF4414E84D09334EAA25E030D29FAD64
    SHA1:AFED9D98AB23B51A98907721154576160DD1A648
    SHA-256:9800625670C285401E5401B1A47FF8D243F29276BD39D139A98E9171EF9EF22F
    SHA-512:2D887877FAF01A935D42EEF2E8DC50F6A5B6004ED1E3C66A1668A19B9273AE4F8067075A6BE49A6D102DCA0ADFB95247F54B9B38915E4E998EC04481A0034CF7
    Malicious:false
    Reputation:low
    Preview:2024/10/29-05:27:33.620 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-05:27:33.621 1814 Recovering log #3.2024/10/29-05:27:33.621 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):508
    Entropy (8bit):5.057469265871315
    Encrypted:false
    SSDEEP:12:YH/um3RA8sq7sBdOg2Hpjcaq3QYiubxnP7E4T3OF+:Y2sRdsNdMHpa3QYhbxP7nbI+
    MD5:27939DF088C2B09F11ECB27368D7B61B
    SHA1:6916AA14230B37C25B01E7BB4EE51E2BC4FB07CD
    SHA-256:31CBF5B37DD3A6F54046D4B8FEF1D0FA4F7AD77DB79A3026AA137FCE4571841D
    SHA-512:A6ECDFF48B91574E154DCBE4E7A239B4180DB31418DE43C08B5D9427D35C351AB60CC39A11313B5632A5DD7895AB705CC894431D1E2116221E243113B6853D83
    Malicious:false
    Reputation:low
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374754059581290","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":235854},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):508
    Entropy (8bit):5.057469265871315
    Encrypted:false
    SSDEEP:12:YH/um3RA8sq7sBdOg2Hpjcaq3QYiubxnP7E4T3OF+:Y2sRdsNdMHpa3QYhbxP7nbI+
    MD5:27939DF088C2B09F11ECB27368D7B61B
    SHA1:6916AA14230B37C25B01E7BB4EE51E2BC4FB07CD
    SHA-256:31CBF5B37DD3A6F54046D4B8FEF1D0FA4F7AD77DB79A3026AA137FCE4571841D
    SHA-512:A6ECDFF48B91574E154DCBE4E7A239B4180DB31418DE43C08B5D9427D35C351AB60CC39A11313B5632A5DD7895AB705CC894431D1E2116221E243113B6853D83
    Malicious:false
    Reputation:low
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374754059581290","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":235854},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):4509
    Entropy (8bit):5.2368667518040874
    Encrypted:false
    SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUCB2IGSl4XB2l4u:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLV
    MD5:92DEA744E04BD19FCFBAE9613BCAA8A8
    SHA1:0BCABC28E786CAC2520FCB0936FDC13578A362D6
    SHA-256:17049811D5F95D79EDF63ED0BD13CBD9E749BDF8E7E4405D841875874795CD07
    SHA-512:C22CDDE8EE0CD95129B3B726F3399C787E9BB56B8444F021B0EF6EC355C0504FFBB2B354D6CCE7F8F732FFD09821C6D1DBDCB86C8B45C713DD036E251EB6C316
    Malicious:false
    Reputation:low
    Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):326
    Entropy (8bit):5.258410659481406
    Encrypted:false
    SSDEEP:6:cwOyq2P92nKuAl9OmbzNMxIFUt8Hr/1Zmw+HKRjRkwO92nKuAl9OmbzNMFLJ:dOyv4HAa8jFUt8R/+yR5LHAa84J
    MD5:09CD06DBAEF1EBD584EDD559BE87F69C
    SHA1:241D199190780B64E564688866A83DA9297C1C73
    SHA-256:F0715E995DA252CFBA69126CA124DF7C5762F2BA883FFA53B9A0D6E53DC2E5DA
    SHA-512:E7850E9DA160B578156AAA7B3D736AA32C2A536BC3AC2750C3220E796C961295115444F1683770BA12B561FFE03D86340251AF3B58C11F8DCE721418DF042CFB
    Malicious:false
    Reputation:low
    Preview:2024/10/29-05:27:33.864 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-05:27:33.866 1814 Recovering log #3.2024/10/29-05:27:33.867 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):326
    Entropy (8bit):5.258410659481406
    Encrypted:false
    SSDEEP:6:cwOyq2P92nKuAl9OmbzNMxIFUt8Hr/1Zmw+HKRjRkwO92nKuAl9OmbzNMFLJ:dOyv4HAa8jFUt8R/+yR5LHAa84J
    MD5:09CD06DBAEF1EBD584EDD559BE87F69C
    SHA1:241D199190780B64E564688866A83DA9297C1C73
    SHA-256:F0715E995DA252CFBA69126CA124DF7C5762F2BA883FFA53B9A0D6E53DC2E5DA
    SHA-512:E7850E9DA160B578156AAA7B3D736AA32C2A536BC3AC2750C3220E796C961295115444F1683770BA12B561FFE03D86340251AF3B58C11F8DCE721418DF042CFB
    Malicious:false
    Reputation:low
    Preview:2024/10/29-05:27:33.864 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-05:27:33.866 1814 Recovering log #3.2024/10/29-05:27:33.867 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:Certificate, Version=3
    Category:dropped
    Size (bytes):1391
    Entropy (8bit):7.705940075877404
    Encrypted:false
    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
    Malicious:false
    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
    Category:dropped
    Size (bytes):71954
    Entropy (8bit):7.996617769952133
    Encrypted:true
    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
    Malicious:false
    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):192
    Entropy (8bit):2.7673182398396405
    Encrypted:false
    SSDEEP:3:kkFklerq6b3lltfllXlE/HT8k3Xh/ltNNX8RolJuRdxLlGB9lQRYwpDdt:kKH+6b3/eT8+xVNMa8RdWBwRd
    MD5:63AFEAF222944F7AB0289D9192629917
    SHA1:8F6C6E84218340069005B08B07A474AE2DD1C81F
    SHA-256:E33FEB44BE09925E1B523F1257938E913ECF0ABB103757F54BF40577208367BA
    SHA-512:C605D2CB2E46074A8F27518FADE0AC9D42DB12822D02497A84CF5F4705A8E3C80DE8591C76AA782FBEB5D9621A1A387DB2BA76DB7320ED2D182F123BDD1C922F
    Malicious:false
    Preview:p...... .............)..(....................................................... ..........W....R...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:modified
    Size (bytes):328
    Entropy (8bit):3.150184159866505
    Encrypted:false
    SSDEEP:6:kKl1DtL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:HhiDnLNkPlE99SNxAhUe/3
    MD5:92C1E67A21104C6A909849646952F0F2
    SHA1:F9A23FB1205B68375075343A9866969F95B170C6
    SHA-256:913AA6169EF6476CC75C65E5C962E960C106A9FFF52DD1A45A96B0B5A8C2CB6A
    SHA-512:D2B4CD07BE2CA8C6F6CD5C9A80030BE3F1CB49BA4A014AD67DCECBE4E725C4649E587DDDAF9AF2C7BF965C7AABA85B17D0DC7E6892D2B2D88C12B7A71D445C66
    Malicious:false
    Preview:p...... .............)..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PostScript document text
    Category:dropped
    Size (bytes):185099
    Entropy (8bit):5.182478651346149
    Encrypted:false
    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
    MD5:94185C5850C26B3C6FC24ABC385CDA58
    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
    Malicious:false
    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PostScript document text
    Category:dropped
    Size (bytes):185099
    Entropy (8bit):5.182478651346149
    Encrypted:false
    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
    MD5:94185C5850C26B3C6FC24ABC385CDA58
    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
    Malicious:false
    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):295
    Entropy (8bit):5.344076554738046
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJM3g98kUwPeUkwRe9:YvXKXoHcYpW7TZGMbLUkee9
    MD5:2C17E7B4FB18307282C90CCFE678E430
    SHA1:0ABA7AAD61B9EAA662542C67D658943B0B8D3DAE
    SHA-256:99B019D3ADE1A730E5FBCDB0CDAEE5A88FA22FAA6751B990887E3D802897DFA1
    SHA-512:8F1B551AE07EEDC8BD0E5ABF722C442BB5171142A564DECF5C3FA9DC8D26A3BC2D5F8CC20DE9761D73B1DBF1A08E97DC9F86A807065B214E4E0B3FDE586600AB
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.283834644319089
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJfBoTfXpnrPeUkwRe9:YvXKXoHcYpW7TZGWTfXcUkee9
    MD5:6BF13B343B221CB7F9B50E88D24F160F
    SHA1:8619123B5EE5DB85588637108041255A58340046
    SHA-256:EB1853AA31BB0D6FE5DCCF9A12DBC87D09E9016E043A2888A4CCF0512217F1A2
    SHA-512:CFEBAEEC78FD913AAAF09B312C603C9CED9EE3D8246F05E875C7CBE7896C8BE5247B2D85651DB68CA0169EDD32151E896A59953D3E3859FD8E8EF2709641598B
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.260999998164269
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJfBD2G6UpnrPeUkwRe9:YvXKXoHcYpW7TZGR22cUkee9
    MD5:25CA19137877B26CE00F25C9598F6D07
    SHA1:48B52070786B2E27C75B1FB910D5A9D5F506B1B0
    SHA-256:0D053F05A1EC42B90E8FEAC77F210B1EF2B84D924D1B08560672D4DD87E459D5
    SHA-512:9A20122780234D7E115DBDF1C78DBD581C9D62384CEC1B8E937E754D34FF7C38F8B303AC11F10E2E47570966AA917ECE592BF72DCAAB1DD41D33889914D38F6B
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):285
    Entropy (8bit):5.322292701459381
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJfPmwrPeUkwRe9:YvXKXoHcYpW7TZGH56Ukee9
    MD5:C0456D5B04BFD1FFFA9C7021EFC1C940
    SHA1:8722DA355F6C7EA9D4A1C1B6A8178DF8A5C851E5
    SHA-256:B8388F291350BC955DCCEB12BB9041F3B82788960228F07D727FF336D38B5A3F
    SHA-512:6AEBE3D623D1B6978E23CC8A7C33157C431E6280C02CCCBAFD87B3866A66271FBAB566B65ABE311925210481505C4EE5198FF42D1A755CF602A4FAD546CFE4A0
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1055
    Entropy (8bit):5.657598331530075
    Encrypted:false
    SSDEEP:12:YvXKXoHcYpW7TZGBS8Ukee1hSkLEJ1KUHXcLfeoPhSOPhnlbRKRCmK8dKzOCLk9T:Yv6XmiqpLgEscLf7nnl0RCmK8czOCCSy
    MD5:940E9B1248E6932964188FAD5D5F2111
    SHA1:1658AE4B3445F7161493E8E4EE9445D077D2D66F
    SHA-256:7BC8AFA79A4C3E9BB3FB547B986EB518F236685C3736A6E19EBB033B2CCE035B
    SHA-512:92627882D40C1B501DC92D0557D03C37DCDF46E18AF8E7B4F0AA65662F307C1772286B83913ACC6D37F1B440DA5790E23A5399C170E1A6BBF98AED3F47CDF94A
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1050
    Entropy (8bit):5.647790699642843
    Encrypted:false
    SSDEEP:24:Yv6XmisVLgEF0c7sbnl0RCmK8czOCYHflEpwiVL:YvOsFg6sGAh8cvYHWpwy
    MD5:8938EE1628445EE7FBAF5F6250897193
    SHA1:D56AC82F167B81339388C89CB540480A8BEA8776
    SHA-256:1B884BDBA470D097C451CDFB58E41B3B69147D4BAD113C356B5D7AA2F365EAE2
    SHA-512:742FD59C01B85F2E16D922FCB43E5CEEF39C3517513956B31B5684B296A6EB723AA749EB52D5539CDC07AE9307FA724A5A56FD87D4C58146F1DEA170166C3672
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.2712439075712325
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJfQ1rPeUkwRe9:YvXKXoHcYpW7TZGY16Ukee9
    MD5:A88B9DB494A38E04F8669C44E438A74E
    SHA1:096696394CDE610584A52163D336E3CDC24B001D
    SHA-256:B2C9561DD970C7707C40723141E0DA254A05D442C2A76763CD88F24584E539EE
    SHA-512:138CB30F7CDAE331FEF873A67AA0F84B238C661B43A8152133F0AF696619BF658E728E1E3A410471496F100932B1BD173D67E946D1F5BD9E7FD00079B76A56AC
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1038
    Entropy (8bit):5.644132786824735
    Encrypted:false
    SSDEEP:24:Yv6XmiR2LgEF7cciAXs0nl0RCmK8czOCAPtciBL:YvORogc8hAh8cvAx
    MD5:CEE59C38ACBA1BC5D21E574D1296CFA1
    SHA1:4C5107093E51AED0634A797673F08A02B7637E1A
    SHA-256:84E736D2F884AADBE5A76904E5533669C77B563B9BD2F32635C879B0D2877B93
    SHA-512:87A926C9B81E06CD1C1DA9A855FF676BD238DDA7C963193C58882D8BD785BA626798AF11CA7082DF297CAA142F9E7D2E28E4DA93EC3420D06FE8733F23577380
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1164
    Entropy (8bit):5.694773826125312
    Encrypted:false
    SSDEEP:24:Yv6XmiRKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5L:YvOREgqprtrS5OZjSlwTmAfSK1
    MD5:A6BD20E6CDEFA30444CEC848BA8616BF
    SHA1:5D02405993A6222B0E2F4459FD61DB4BEE9B1A34
    SHA-256:FA7E2462E6607C1267DFEBB3BC12915FA383E752F2333975E259BF9B3CA6E000
    SHA-512:BD2DD6F4B3C3D422AF9A6F280760F5BEFB4991D5FCE912BC3A39936E49608998BDE5E8E31A8780FDA434DBD286BE7F719D0EC991B526143079C2E5EDD860A483
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.2791172082016695
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJfYdPeUkwRe9:YvXKXoHcYpW7TZGg8Ukee9
    MD5:162319A7B9652B883E2B4FF0C0345D9E
    SHA1:9CA8453841AFA179DDD49F8130CCF16E3BEBBFC2
    SHA-256:E76F1242E97BD9AA173ECE4A0557D454E496A31626A5BF70011E22538D05E9DD
    SHA-512:B83BA24A0A0CCBE6823B8E998395023C165AD481D4EC01BE479328785D298D15C6429BD85625B60C94514CABEB83F3F4AEBA0377893817C679F7E560B8361E3F
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1395
    Entropy (8bit):5.769510322513916
    Encrypted:false
    SSDEEP:24:Yv6XmicrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJND:YvOcHgDv3W2aYQfgB5OUupHrQ9FJ1
    MD5:8909F68DBFC9B4D934A174A8254CBBCC
    SHA1:678246352FDD27CFC3F05B96475549659FED2705
    SHA-256:B005A9FCBCA86AD6F2A7FCB0C9081A24FE3974C5B8FF5C2B370D7C35DF309050
    SHA-512:0A40996EF1F2B3BCB9B24346573EBAA0D93201CEEBBEA65DBD49EB8BD2E32D2EF30ADF43B07BB632EA0A40B61D34A998A3796E5F76C957A9424DEC05C711A5FB
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):291
    Entropy (8bit):5.262807830217789
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJfbPtdPeUkwRe9:YvXKXoHcYpW7TZGDV8Ukee9
    MD5:87CB75C8103840ED3896A686559CDC56
    SHA1:60EC8E7715CA4130A0F48D62AF94FDEC4FEF13CB
    SHA-256:11E3E0181A9920C1894F4300F83AC6818EED0FC1F3BD808F98E3656A74FD91C7
    SHA-512:C9DD2DDE275978AE79ABD91EEF103101B5E2379B3CD213B948392A60344A06A146F9C8007D6947FB671607AF58FC440E01CB9654DE1E55254D7522217E75D3A4
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):287
    Entropy (8bit):5.263877619866276
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJf21rPeUkwRe9:YvXKXoHcYpW7TZG+16Ukee9
    MD5:E033A0988911B8551217EA6EC2F3FBFB
    SHA1:DD556E71EA824778979EAC696F1F43256D0B2240
    SHA-256:B7B0D48F1A0677CFEB7E8BD5692065DF139CD8EFA23A6F75469C1D9CCB6CF0BF
    SHA-512:8A6CA94D3E7500F074F9F0A000900FD710501C2B77C83C809A1A5696C445AD621C934F9FCDC32B49185A21AB3257B85F191AEC9056422968D07E7957AA50B09C
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1026
    Entropy (8bit):5.6267029918811025
    Encrypted:false
    SSDEEP:24:Yv6Xmi2amXayLgE7cMCBNaqnl0RCmK8czOC/BSy:YvO4BgACBOAh8cvMy
    MD5:7C4EA0668F1C2A80FB3BCE676227093E
    SHA1:0B3955EB77C66969984C8ABC8EECA0F09DD2781D
    SHA-256:BDAD9863383F2506B64DF84F8811454A967B455172974CD6347D54DE76963840
    SHA-512:CDF3AA287B586ADC9CB2CDEB4A3FB3DA47F4B51DAF03C05501634B44289961E79AAE3ABDD9CC188D07213E00CA7A570242B0B7CF502E9E7213990271873A4E61
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):286
    Entropy (8bit):5.239137027546472
    Encrypted:false
    SSDEEP:6:YEQXJ2HXXbEHloS+FIbRI6XVW7+0YtSqoAvJfshHHrPeUkwRe9:YvXKXoHcYpW7TZGUUUkee9
    MD5:780A52B871B3A8C4267DCBB3AED3C2C2
    SHA1:9FC58490F9ABE9BFDD2FCA38C64BED58589559B6
    SHA-256:75714175230D6AE451E2C083113F3649377EAFE38EFE382657CC06D2B105EB66
    SHA-512:C6A779BB102F720834AD02B938EA7A514DE1B1F45BA92B24103AE85209D36FC7B07C2D46A1E780F1BF76C2BFCB3774B82BAA8EFA24191ABF5E507EA91E084CF8
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):782
    Entropy (8bit):5.354247091815388
    Encrypted:false
    SSDEEP:12:YvXKXoHcYpW7TZGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWv:Yv6XmiB168CgEXX5kcIfANhy
    MD5:5567C03CF0A9EF9AF5A43DE02E55D469
    SHA1:1F66242D8A27C644CBDFDF49B9D1CF3E71D4401F
    SHA-256:883D80326F7B1EB0F2D988FD969FEC1ED314519F472ACF34B329CCE63F75B99C
    SHA-512:5A44F38BB893D741E06F68E06D81D2A7F1902087CCABC4F4C84C7F05C50AE31ADE940A73AC4F300388C466FBDBBFE0A07923685319E4081384A3313FCCBC7CC8
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"f431c01f-ca5d-4186-b7b9-0261c09859c7","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730374015670,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730194060702}}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):4
    Entropy (8bit):0.8112781244591328
    Encrypted:false
    SSDEEP:3:e:e
    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
    Malicious:false
    Preview:....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):2818
    Entropy (8bit):5.1285551070623825
    Encrypted:false
    SSDEEP:48:Y5sB3G1RojAc+m6l93Ro57xJOeP0Rn7/7h9n:8spG1Xnm6l93Ro5p8RnP/n
    MD5:29B1448EAB63116303084DA51F14528B
    SHA1:866CD995586E634DF9448D71FAE2F41FA8797870
    SHA-256:C2F1842C148C14D7349B76CB97B98D6BCF51ECE8A9958D74CDE66CB02DE74E0B
    SHA-512:855B17F4BA7F295D9EFD8012A3BBDC1452DB5D603899A974B6DF248493402E6E8DF032687BC8AE663BE0A86FCDDB38C8FDF9220047ABB9EBF44B68D1F2A44078
    Malicious:false
    Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d67c8268cefc644f2137b916ae3ffe64","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730194060000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"3fde0bdc87fef892b250960fac4e65fa","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730194060000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"26866873551631011116814f0ac13ac4","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730194060000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"07ca642ac5081890b04d6cb122454d45","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730194060000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"74488adeb589c2dec29b890b3364c2c7","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730194060000},{"id":"Edit_InApp_Aug2020","info":{"dg":"7c9b61b8ee73216aafe206556e4e6cde","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
    Category:dropped
    Size (bytes):12288
    Entropy (8bit):0.9845376148313725
    Encrypted:false
    SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpNe4zJwtNBwtNbRZ6bRZ4QeF:TVl2GL7ms6ggOVpNJzutYtp6PXm
    MD5:500E70FC8DC62AEF8601CFDFA441228F
    SHA1:A2CE7B9FE1F031DA2D2CD657D499399E60C41FF0
    SHA-256:AA286F7FB579FF591F490A00075D41D3FADFB0766D084A9502A6A6E981F2A7CE
    SHA-512:3C434DC8362829DA40DD6E9B2C914D5D620187B5F22CD8A82E9308990D4558E4E6EE9CBCBD536E662F3823B91309E84BA1D83B78E509766AB655A7D3723223B9
    Malicious:false
    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):1.3357922235561905
    Encrypted:false
    SSDEEP:24:7+tymAD1RZKHs/Ds/SpNePzJwtNBwtNbRZ6bRZWf1RZKoqLBx/XYKQvGJF7urs0:7MPGgOVpNSzutYtp6PM1qll2GL7ms0
    MD5:DA06A5CAD1F4D3E27653572557A78E32
    SHA1:ED735DA6ED2FBB2B42EB22105CEE62183586C7B0
    SHA-256:545DAE8616CE3C47A50EDD80AD32F47313D4EC3BEAFC86F594DB6DF1608CD992
    SHA-512:3BDC0583FD962D26287D302153A9ECE2FF1ED66373E3693840A0D7E9A34A2564153D910C7C9A62A0150002996516954D0780ABBAFFDC54565400F01FD82F826E
    Malicious:false
    Preview:.... .c......d. ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):246
    Entropy (8bit):3.537590009309966
    Encrypted:false
    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOlQWf1Iaf9:Qw946cPbiOxDlbYnuRK5R1Ic
    MD5:1B4FAF5DC093F18A24805DF043D5DC35
    SHA1:064FC8FAC5D2D19A9B6C207BB2916BA6FCA4C751
    SHA-256:10FE594AA871B4D491747DE002B9FA6593FE69B88C6DC39FB7A61A9E7EE4E4A9
    SHA-512:3CD59DA03B346CD93CE2F9461A124638874817D20DC20107B754C67388C0C2A4A1B90EB70C58C7626DBB3BFBB9E5C7C95A608743FC8CED139F525334E435EBCB
    Malicious:false
    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.1.0./.2.0.2.4. . .0.5.:.2.7.:.3.8. .=.=.=.....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393)
    Category:dropped
    Size (bytes):16525
    Entropy (8bit):5.376360055978702
    Encrypted:false
    SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
    MD5:1336667A75083BF81E2632FABAA88B67
    SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
    SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
    SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
    Malicious:false
    Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393), with CRLF line terminators
    Category:dropped
    Size (bytes):15114
    Entropy (8bit):5.331024325843275
    Encrypted:false
    SSDEEP:384:avh+5f051sxX8hs1sq0dxmPV64vqkxRQcjdDxpz/dUc86E8s8dJJS5oT4T6fW8vr:0q4k7b
    MD5:E058838CF6E39719AB0509A5A5A2E36C
    SHA1:B1F9B30B93DE8A00BA5BEC072C604C8FABC3220B
    SHA-256:9DA58FF973CD8A05043B2C06D5A0127D626513750182A538A1F35061C09DB360
    SHA-512:F9011D050858CBFD9E0E2ED4DF86EE7B092DA20BD9FACF996FF9ED21B33168FC2E3480F6D64046A54D076C9095A52A634B72F35C677C28C7BA07ED89C1D3494C
    Malicious:false
    Preview:SessionID=bea72e57-9bc6-4706-a91f-c227e01b0d99.1730194053225 Timestamp=2024-10-29T05:27:33:225-0400 ThreadID=6008 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=bea72e57-9bc6-4706-a91f-c227e01b0d99.1730194053225 Timestamp=2024-10-29T05:27:33:227-0400 ThreadID=6008 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=bea72e57-9bc6-4706-a91f-c227e01b0d99.1730194053225 Timestamp=2024-10-29T05:27:33:227-0400 ThreadID=6008 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=bea72e57-9bc6-4706-a91f-c227e01b0d99.1730194053225 Timestamp=2024-10-29T05:27:33:227-0400 ThreadID=6008 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=bea72e57-9bc6-4706-a91f-c227e01b0d99.1730194053225 Timestamp=2024-10-29T05:27:33:227-0400 ThreadID=6008 Component=ngl-lib_NglAppLib Description="SetConf
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):29752
    Entropy (8bit):5.400386626304404
    Encrypted:false
    SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbd:sc
    MD5:01DAA8F305EC18FEA3D609B336834167
    SHA1:F24834FB37CC35673FFD4AE2B0EEA32F4D799433
    SHA-256:8D52B15FDB9E65D5EC57324A0D69757142F2EAA34EA0967EE4A897511AF37013
    SHA-512:CAE55E6DABE81FE5026A258A2B5E2D00B502E7C0E47FB8006819745DD687E3C07680C14AAE5E50ED34A39CCA97595210635BDDDC0AD029A2603054309563AF1A
    Malicious:false
    Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
    Category:dropped
    Size (bytes):1419751
    Entropy (8bit):7.976496077007677
    Encrypted:false
    SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
    MD5:18E3D04537AF72FDBEB3760B2D10C80E
    SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
    SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
    SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
    Malicious:false
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
    Category:dropped
    Size (bytes):758601
    Entropy (8bit):7.98639316555857
    Encrypted:false
    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
    MD5:3A49135134665364308390AC398006F1
    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
    Malicious:false
    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
    Category:dropped
    Size (bytes):386528
    Entropy (8bit):7.9736851559892425
    Encrypted:false
    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
    MD5:5C48B0AD2FEF800949466AE872E1F1E2
    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
    Malicious:false
    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
    Category:dropped
    Size (bytes):1407294
    Entropy (8bit):7.97605879016224
    Encrypted:false
    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
    Malicious:false
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    File type:PDF document, version 2.0, 1 pages
    Entropy (8bit):7.948765376288248
    TrID:
    • Adobe Portable Document Format (5005/1) 100.00%
    File name:joao.jose.fonseca@cgd.pt .pdf
    File size:38'577 bytes
    MD5:4cbefad8b132c8db189dbf857ac5298d
    SHA1:6aeb30d1e57e6eba7d059b1806f96a0403902a9a
    SHA256:ea6e8fc39aa5a5ca48802a06ce26cc41fedd60f10586df320623ee2d1467d0eb
    SHA512:2a957e3a37037b6e804bce3b548a4b90bde30db6f6951c0f1830b8bae2a354f56925d2470eb0a9f2c601a13fee404307e5023861fa9603405b9a7774f967a6bc
    SSDEEP:768:CiyvCVgncP4+gppVdCiEg6VzquM5rxZuYkRrSgKvuMiPhVS:WvXcP4dndAxqu6upRsvXia
    TLSH:7F03E1C5DF28B53C8C02CE1B972456D4DDBA51AA22132C2B306C6FD678C8C97AF79431
    File Content Preview:%PDF-2.0.%.....1 0 obj.<<./Filter /Standard./V 2./Length 128./R 3./O <09BB0B88F5EEB18F87B82246A416C481A0877462A4CB401676F49569404C7A0A>./U <248FEE1ABD64C37E613D2C471A833AB528BF4E5E4E758A4164004E56FFFA0108>./P -4.>>.endobj.6 0 obj.<<./ca 1./BM /Normal.>>.e
    Icon Hash:62cc8caeb29e8ae0

    General

    Header:%PDF-2.0
    Total Entropy:7.948765
    Total Bytes:38577
    Stream Entropy:7.993699
    Stream Bytes:34474
    Entropy outside Streams:5.342104
    Bytes outside Streams:4103
    Number of EOF found:1
    Bytes after EOF:
    NameCount
    obj23
    endobj23
    stream11
    endstream11
    xref0
    trailer0
    startxref1
    /Page1
    /Encrypt1
    /ObjStm1
    /URI0
    /JS0
    /JavaScript0
    /AA0
    /OpenAction0
    /AcroForm0
    /JBIG2Decode0
    /RichMedia0
    /Launch0
    /EmbeddedFile0
    TimestampSource PortDest PortSource IPDest IP
    Oct 29, 2024 10:27:43.988034964 CET6113353192.168.2.51.1.1.1
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 29, 2024 10:27:43.988034964 CET192.168.2.51.1.1.10x4e3dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 29, 2024 10:27:43.995927095 CET1.1.1.1192.168.2.50x4e3dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:05:27:29
    Start date:29/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\joao.jose.fonseca@cgd.pt .pdf"
    Imagebase:0x7ff686a00000
    File size:5'641'176 bytes
    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:2
    Start time:05:27:33
    Start date:29/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Imagebase:0x7ff6413e0000
    File size:3'581'912 bytes
    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:4
    Start time:05:27:33
    Start date:29/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1732,i,15995668999182124379,13045628946271694102,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Imagebase:0x7ff6413e0000
    File size:3'581'912 bytes
    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly