Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Unilever Rfq letter...pdf

Overview

General Information

Sample name:Unilever Rfq letter...pdf
Analysis ID:1544427
MD5:40aa3755b571d5f21f4e0fc3d474a694
SHA1:ab6ae191590e046782fc73e70455c10fc532f2d5
SHA256:14b8c00c07841f9c3d8b019394010d1e92fb353c5b5e29340588b17cf2ab34ba
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Potential document exploit detected (performs DNS queries)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 4276 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Unilever Rfq letter...pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 2180 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 3596 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1716,i,6007794316461202166,2525164083264681267,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: classification engineClassification label: clean0.winPDF@14/46@2/0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-29 07-09-50-623.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Unilever Rfq letter...pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1716,i,6007794316461202166,2525164083264681267,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1716,i,6007794316461202166,2525164083264681267,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Unilever Rfq letter...pdfInitial sample: PDF keyword /JS count = 0
Source: Unilever Rfq letter...pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9enffy3_uz42xw_5hw.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9enffy3_uz42xw_5hw.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Unilever Rfq letter...pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Unilever Rfq letter...pdfInitial sample: PDF keyword obj count = 58
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544427 Sample: Unilever Rfq letter...pdf Startdate: 29/10/2024 Architecture: WINDOWS Score: 0 13 x1.i.lencr.org 2->13 7 Acrobat.exe 20 64 2->7         started        process3 process4 9 AcroCEF.exe 96 7->9         started        process5 11 AcroCEF.exe 2 9->11         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Unilever Rfq letter...pdf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    x1.i.lencr.org
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
      • URL Reputation: safe
      unknown
      No contacted IP infos
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1544427
      Start date and time:2024-10-29 12:08:49 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 6s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowspdfcookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Unilever Rfq letter...pdf
      Detection:CLEAN
      Classification:clean0.winPDF@14/46@2/0
      Cookbook Comments:
      • Found application associated with file extension: .pdf
      • Found PDF document
      • Close Viewer
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 184.28.88.176, 107.22.247.231, 34.193.227.236, 18.207.85.246, 54.144.73.197, 172.64.41.3, 162.159.61.3, 199.232.214.172, 2.23.197.184, 88.221.168.141, 2.19.126.143, 2.19.126.149
      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, e4578.dscb.akamaiedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, ocsp.digicert.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
      • VT rate limit hit for: Unilever Rfq letter...pdf
      TimeTypeDescription
      07:10:01API Interceptor2x Sleep call for process: AcroCEF.exe modified
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      bg.microsoft.map.fastly.netfile.exeGet hashmaliciousStealcBrowse
      • 199.232.214.172
      Jo Smalley shared _Harbour Healthcare Ltd Project_ with you..emlGet hashmaliciousHTMLPhisherBrowse
      • 199.232.214.172
      Jo Smalley shared _Harbour Healthcare Ltd Project_ with you..emlGet hashmaliciousHTMLPhisherBrowse
      • 199.232.214.172
      https://www.google.mx/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Biw.%C2%ADgc%C2%ADrvn%C2%ADm0.%C2%ADza%C2%AD.c%E2%80%8Bo%C2%ADm%2Ffylee%2Fimages%2Fsf_rand_string_mixed(24)/toto@dgtresor.gouv.frGet hashmaliciousUnknownBrowse
      • 199.232.210.172
      Kvidistante.vbsGet hashmaliciousGuLoaderBrowse
      • 199.232.210.172
      https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para)Get hashmaliciousHTMLPhisherBrowse
      • 199.232.210.172
      https://clairecarpenter.com/wp-includes/css/pbcmc.php?7112797967704b536932307466507a4373757943784b5463314a54533470796b784f7a456e567130725553383750315338317430677031416341#Email#Get hashmaliciousHTMLPhisherBrowse
      • 199.232.214.172
      https://ws.onehub.com/files/3wbmh4dnGet hashmaliciousUnknownBrowse
      • 199.232.210.172
      uR1MVCwDco.exeGet hashmaliciousAsyncRATBrowse
      • 199.232.214.172
      http://prabal-gupta-lcatterton-com.athuselevadores.com.br/Get hashmaliciousHTMLPhisherBrowse
      • 199.232.210.172
      No context
      No context
      No context
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.197390069912539
      Encrypted:false
      SSDEEP:6:c0cf7cN+q2P92nKuAl9OmbnIFUt8H0cf7GUoZZmw+H0cf7GUoNVkwO92nKuAl9Oe:pSv4HAahFUt8UhZ/+Uhz5LHAaSJ
      MD5:34A9E69307806D64DFE5217E1346A825
      SHA1:EF3B6FBC2A954B94B98948343492469E97E52E50
      SHA-256:5741FC338785C02C6FBC947149108B145EF59F77BC9D337F49A05C817C68D7A8
      SHA-512:86B21EDA3ACE9160A8993ED2FB099A3685C43FEA31C0C05F9BE8BA634C244C77E2C885FABDF12DA4873170A4A04F14F9EFD4C4806AFA86E0D89ECE04D6F72AD4
      Malicious:false
      Reputation:low
      Preview:2024/10/29-07:09:48.278 1948 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-07:09:48.281 1948 Recovering log #3.2024/10/29-07:09:48.281 1948 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.197390069912539
      Encrypted:false
      SSDEEP:6:c0cf7cN+q2P92nKuAl9OmbnIFUt8H0cf7GUoZZmw+H0cf7GUoNVkwO92nKuAl9Oe:pSv4HAahFUt8UhZ/+Uhz5LHAaSJ
      MD5:34A9E69307806D64DFE5217E1346A825
      SHA1:EF3B6FBC2A954B94B98948343492469E97E52E50
      SHA-256:5741FC338785C02C6FBC947149108B145EF59F77BC9D337F49A05C817C68D7A8
      SHA-512:86B21EDA3ACE9160A8993ED2FB099A3685C43FEA31C0C05F9BE8BA634C244C77E2C885FABDF12DA4873170A4A04F14F9EFD4C4806AFA86E0D89ECE04D6F72AD4
      Malicious:false
      Reputation:low
      Preview:2024/10/29-07:09:48.278 1948 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-07:09:48.281 1948 Recovering log #3.2024/10/29-07:09:48.281 1948 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):338
      Entropy (8bit):5.190080419891921
      Encrypted:false
      SSDEEP:6:c0cf7yvUYVq2P92nKuAl9Ombzo2jMGIFUt8H0cf75YgZmw+H0cf77IkwO92nKuAv:p/v4HAa8uFUt8U8h/+UV5LHAa8RJ
      MD5:C5731D7C331D3E5EE0CB548E6F27D482
      SHA1:034C0679BC3D199613743A981F7C6FBF611D4615
      SHA-256:BCC9C9007589F2D7BC6F8803AE42A4808AEAC84A8984B1D72DD0978F1A8B4D9A
      SHA-512:0C018CAD9DD9A1E8359B83C7B729A4FFA89C10F990A0FBF0005AC63D08A58207B6AC04A7E2F0CC4A67FBC56C379E1F1D18BE16A8810B3CCB9BE69309DA7DE299
      Malicious:false
      Reputation:low
      Preview:2024/10/29-07:09:48.349 1810 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-07:09:48.350 1810 Recovering log #3.2024/10/29-07:09:48.351 1810 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):338
      Entropy (8bit):5.190080419891921
      Encrypted:false
      SSDEEP:6:c0cf7yvUYVq2P92nKuAl9Ombzo2jMGIFUt8H0cf75YgZmw+H0cf77IkwO92nKuAv:p/v4HAa8uFUt8U8h/+UV5LHAa8RJ
      MD5:C5731D7C331D3E5EE0CB548E6F27D482
      SHA1:034C0679BC3D199613743A981F7C6FBF611D4615
      SHA-256:BCC9C9007589F2D7BC6F8803AE42A4808AEAC84A8984B1D72DD0978F1A8B4D9A
      SHA-512:0C018CAD9DD9A1E8359B83C7B729A4FFA89C10F990A0FBF0005AC63D08A58207B6AC04A7E2F0CC4A67FBC56C379E1F1D18BE16A8810B3CCB9BE69309DA7DE299
      Malicious:false
      Reputation:low
      Preview:2024/10/29-07:09:48.349 1810 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-07:09:48.350 1810 Recovering log #3.2024/10/29-07:09:48.351 1810 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):508
      Entropy (8bit):5.053486809992764
      Encrypted:false
      SSDEEP:12:YH/um3RA8sqBsBdOg2HpAcaq3QYiubxnP7E4T3OF+:Y2sRdsDdMHpr3QYhbxP7nbI+
      MD5:BE73CEC42E39D4E266B19E32DFC800E0
      SHA1:2DE83259031F806B9C6CFB0542CB0F87986CE080
      SHA-256:323F863D6A53D379AD98888BBE79724A5D530173C8B2A0E381CE254EE63AFDE1
      SHA-512:601A6621FA0F66C929D45FBA750E1D9574E1C0CD57D7EEDC83120919E6E4EA3F1F10C845AA8C3F7FA97D3E82911134120D7E027E67A916AC73C12D8B5CA00C82
      Malicious:false
      Reputation:low
      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374760194636432","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":225333},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:JSON data
      Category:modified
      Size (bytes):508
      Entropy (8bit):5.053486809992764
      Encrypted:false
      SSDEEP:12:YH/um3RA8sqBsBdOg2HpAcaq3QYiubxnP7E4T3OF+:Y2sRdsDdMHpr3QYhbxP7nbI+
      MD5:BE73CEC42E39D4E266B19E32DFC800E0
      SHA1:2DE83259031F806B9C6CFB0542CB0F87986CE080
      SHA-256:323F863D6A53D379AD98888BBE79724A5D530173C8B2A0E381CE254EE63AFDE1
      SHA-512:601A6621FA0F66C929D45FBA750E1D9574E1C0CD57D7EEDC83120919E6E4EA3F1F10C845AA8C3F7FA97D3E82911134120D7E027E67A916AC73C12D8B5CA00C82
      Malicious:false
      Reputation:low
      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374760194636432","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":225333},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:data
      Category:dropped
      Size (bytes):4509
      Entropy (8bit):5.239211484209965
      Encrypted:false
      SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUeY0kbeh6Z:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLe
      MD5:16E4F2D4CDB80C6F3268EA257B9F0B63
      SHA1:4FCA4F30BC98D6B90F3B592301B36C4C9A04076F
      SHA-256:1BCB9E1A46B6743EE4DB9553F0147443BF043497FBA1FD70014CFBF40F9328D6
      SHA-512:AEAD1A200775B673EA71A2A2CF0CB5DEDFC0C48AAF74EA8F50E2FDE564EF4505E40E1A6F21112484E62851E9E915711858D96544B8811118798DA8C945DC8FBE
      Malicious:false
      Reputation:low
      Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):326
      Entropy (8bit):5.172788045276865
      Encrypted:false
      SSDEEP:6:c0cfeWYVq2P92nKuAl9OmbzNMxIFUt8H0cfMVgZmw+H0cfJIkwO92nKuAl9OmbzE:pLv4HAa8jFUt8U5S/+Uz5LHAa84J
      MD5:7405E5F318FDB0D002DD487131CCD6E5
      SHA1:E0B38A78382D42F6CD8B76689303D2B41A05CDEC
      SHA-256:821B4C732F96859AB4E017A064447263D2065F9D9A2765F303458DE5ED3D3BE1
      SHA-512:1D9A447AE18E9BE9608DAFB4852EA97B49093D26E0D1E94F755263549C1E6E10AB3E4EF562224F797159DD6A774BDA98D6D24036B8DF21BE82DEEE1953B43DD9
      Malicious:false
      Reputation:low
      Preview:2024/10/29-07:09:49.384 1810 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-07:09:49.401 1810 Recovering log #3.2024/10/29-07:09:49.406 1810 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):326
      Entropy (8bit):5.172788045276865
      Encrypted:false
      SSDEEP:6:c0cfeWYVq2P92nKuAl9OmbzNMxIFUt8H0cfMVgZmw+H0cfJIkwO92nKuAl9OmbzE:pLv4HAa8jFUt8U5S/+Uz5LHAa84J
      MD5:7405E5F318FDB0D002DD487131CCD6E5
      SHA1:E0B38A78382D42F6CD8B76689303D2B41A05CDEC
      SHA-256:821B4C732F96859AB4E017A064447263D2065F9D9A2765F303458DE5ED3D3BE1
      SHA-512:1D9A447AE18E9BE9608DAFB4852EA97B49093D26E0D1E94F755263549C1E6E10AB3E4EF562224F797159DD6A774BDA98D6D24036B8DF21BE82DEEE1953B43DD9
      Malicious:false
      Reputation:low
      Preview:2024/10/29-07:09:49.384 1810 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-07:09:49.401 1810 Recovering log #3.2024/10/29-07:09:49.406 1810 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
      Category:dropped
      Size (bytes):71190
      Entropy (8bit):1.4541332732364332
      Encrypted:false
      SSDEEP:96:rO06yJLMqXRkCfARUPkTbKM9sAdMMMrP754MMtMEwMvMnERfMGe4lMCXr+Mj5Xs9:r9nRknR3Meyu2Lvo6bZB+qprH
      MD5:2503E21A6B02AAC145C7BE40BD420E51
      SHA1:C845B3F1C0DD2F1B2072F00E5947A2ADDA05F802
      SHA-256:A70690751D2557288D89BA09A6995BC65036D6C9ECD90FFD3C0464070B4FFD01
      SHA-512:B44F4DBB69F14E2D1286187BFBC978E954CC9E27F85D904A454746B0FD9F10D0DF81F663A6DD065FF04D38C47F8FFDD864CF523E0DF55436FE0280B5834709A0
      Malicious:false
      Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:Certificate, Version=3
      Category:dropped
      Size (bytes):1391
      Entropy (8bit):7.705940075877404
      Encrypted:false
      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
      Malicious:false
      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
      Category:dropped
      Size (bytes):71954
      Entropy (8bit):7.996617769952133
      Encrypted:true
      SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
      Malicious:false
      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:data
      Category:dropped
      Size (bytes):192
      Entropy (8bit):2.752969867432539
      Encrypted:false
      SSDEEP:3:kkFklj8JM/tfllXlE/HT8kxdhlltNNX8RolJuRdxLlGB9lQRYwpDdt:kKXSeT84dRNMa8RdWBwRd
      MD5:363A6AA229144BAA666874C3AB7FC2AA
      SHA1:0727FB50CC15778E16C9372A3EEFA00BD93BBBFB
      SHA-256:AAFB40DEEB31B794B2E4BBED2FA3A8C69A7DEC57BD7A87FCC5ADEEA3EB4FF8F1
      SHA-512:FA0C7A7213C0C53B9323CFC86B33EE52801D8495A497703E1DCF3084B0D45C3674FDD6E2034AE55D6A95B770FE8132FC788FC0978D65DC6A9C9B7A6ACD400F2B
      Malicious:false
      Preview:p...... ..........<..)..(....................................................... ..........W....Tp..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:data
      Category:modified
      Size (bytes):328
      Entropy (8bit):3.2539954282295116
      Encrypted:false
      SSDEEP:6:kKNstL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:iiDImsLNkPlE99SNxAhUe/3
      MD5:FE201ECBBB4CBCE99FEA0265176A922C
      SHA1:9526F51C8F6E183D1B936287A00B2B80C486281E
      SHA-256:37A36AC754559B9329282C26607DA569B845B43451DE44D2CA0E4FCC75A1B92A
      SHA-512:1E335C8112FA7D549EF2F51C2C7D0F94E61AE41B7E93D07A2515C984687FD701747DB1F8557BA6858FD131374857113DB584E32214873070BABB41AEB2BDE7DB
      Malicious:false
      Preview:p...... ..........+.)..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PostScript document text
      Category:dropped
      Size (bytes):185099
      Entropy (8bit):5.182478651346149
      Encrypted:false
      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
      MD5:94185C5850C26B3C6FC24ABC385CDA58
      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
      Malicious:false
      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PostScript document text
      Category:dropped
      Size (bytes):185099
      Entropy (8bit):5.182478651346149
      Encrypted:false
      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
      MD5:94185C5850C26B3C6FC24ABC385CDA58
      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
      Malicious:false
      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.363990005789236
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJM3g98kUwPeUkwRe9:YvXKX/b/nyYpW7fUksGMbLUkee9
      MD5:5BF45A82151497842DE63E40A6D6F183
      SHA1:1DED28DFF375CDB4BCED2B7FB3C9253D9ECBFCFB
      SHA-256:6B580676D6288ACCB21CF6ABB5E570B2EFA73F38C4DC2398564B53B4F3DCAADA
      SHA-512:496924A27DE9A7E1898D7B31DF488AB9D94C11A45AF95D31169945DBF7B846E357AC7BAE0C58EA2D1EDD517CE7D823937B5942FC3E7F5E5308784A1294AD56C6
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.302526642025141
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJfBoTfXpnrPeUkwRe9:YvXKX/b/nyYpW7fUksGWTfXcUkee9
      MD5:D480FC94D4CC237783EDA75CBABD4FEE
      SHA1:800E2BA7F0A6E8620093D558D3FAA2E78FBD90C7
      SHA-256:1B0E271892D6E0B3CE015D77ADC96108DA57CD62AF3210055D8143635418ACEA
      SHA-512:82E9FB6A5DB810A5CB7BB3A300DC4EE057556AA941487ADAA54E38B76831F00FC9B319F2461FAD463858493931597ACDC214C8C44E94B52283063174147E66B8
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.281521677420217
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJfBD2G6UpnrPeUkwRe9:YvXKX/b/nyYpW7fUksGR22cUkee9
      MD5:4C054B0F8918F5187063C24521195A2B
      SHA1:698BC7DDD6C6649FF301EE11A6E69EC6EFB3FBD0
      SHA-256:E848E8B46B37B1DD246E9759EF9CA896B8D84C81B4E5919CC6AD47E497027A01
      SHA-512:49490A523A238505A24A92210268ACC959614B0E9E688D77E4532AF4F140B0D448DCBACF7838C2563DA4B73D098840524F292F8C61703B43C1E5E8A3C260CFC8
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):285
      Entropy (8bit):5.342904870091314
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJfPmwrPeUkwRe9:YvXKX/b/nyYpW7fUksGH56Ukee9
      MD5:45776467E0FC932803E9855F41EC8852
      SHA1:D61096D66C1E303B80C108BD34FAE7420855BD26
      SHA-256:F65EA412D1D921651767839F9D8F9CE4C877A27F71C8707C6720EC5396E7D40C
      SHA-512:0B57F84027205921351799D6E90E617FC5A35EAA64FD3531FE39EE5BAF706E6C95AE0288F2C4F35AAA5D215023AAA658E5BD92B2DACCF04E887C9223EAD69AE5
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1055
      Entropy (8bit):5.657198703545353
      Encrypted:false
      SSDEEP:24:Yv6XDPi1pLgEscLf7nnl0RCmK8czOCCSVt:YvK61hgGzaAh8cv/Vt
      MD5:87AE9F4125C97566F40C9444F9B7793F
      SHA1:BC903EAD13C1EFCE69926D6F69D94DB48346D723
      SHA-256:3C8D6E67191C0ED5AE9541456360310A368ABBD42C11383C8E9CD2AAE41F0A3F
      SHA-512:4EDC942FE0EB0416EB8CF83EA283FBE13E253E6882AAF73B923A20FDAD499C913301482F7F4EA2058890DFEFE72EBE355433BE895D0EA8EF8676E114B95A61B6
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1050
      Entropy (8bit):5.647705156754194
      Encrypted:false
      SSDEEP:24:Yv6XDPiZVLgEF0c7sbnl0RCmK8czOCYHflEpwiVot:YvK6ZFg6sGAh8cvYHWpwVt
      MD5:DC4E08AAC976A96C1DEB77E2733A73BA
      SHA1:BB9D1CC24A4570D16C69CA556465D5F6FF80AEFF
      SHA-256:2A7EA8C6065284409726029BE5E01390617FFDCDFEB6638DA075D562D51CF263
      SHA-512:1648E9523EB1D35C884C55C7FA8E1193706B9F105BEC7150CA6D9831659F54E5D1536A20E7C58A365ACBD8BDB4C404B6CC8CD779EAD46B4B569985068D2EDF98
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.288815549177324
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJfQ1rPeUkwRe9:YvXKX/b/nyYpW7fUksGY16Ukee9
      MD5:1F02879504A10D59BA8E1E47466A8C92
      SHA1:83B6369BA4CB646325D6259E705ACE6A30DB369B
      SHA-256:94A2913A616331A1E0F85AAEDCC67BFF3BDB2DCBA519EDA242380E4F3EE12AC5
      SHA-512:988DA133919C5AFA49820C56B187E57CB0D8235E15CEE237A7FE1A8920439241C2BEEFC7D0A8BF66FEA6D9D73510633928DF2ACBEE31317322FA99F631D0433F
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1038
      Entropy (8bit):5.645265445330104
      Encrypted:false
      SSDEEP:24:Yv6XDPiI2LgEF7cciAXs0nl0RCmK8czOCAPtciBot:YvK6Iogc8hAh8cvA2t
      MD5:A010143810D70E11B05B95DBAF378C00
      SHA1:78D3AD8B223374B10B3C1B1FD4DBBDE0D691B6CA
      SHA-256:80B2AA90C4F490AD05543F0975FFF4BA90C19E853021427AB3E2739F8D5ED71C
      SHA-512:506E090AA969D7CCFEE2EFE1B788C16C52AD639E0A24A15492F28078C36E1E0A18E6BB73E6C8412D54BE23BB8825D5D73BBF156A8181E5CB48A9DC753A2E6109
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1164
      Entropy (8bit):5.696907323704256
      Encrypted:false
      SSDEEP:24:Yv6XDPiAKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5ot:YvK6AEgqprtrS5OZjSlwTmAfSKSt
      MD5:0395A285E1FFC5D593DF4E43C9304A67
      SHA1:058DC71C7EB41A5094BF57BFD57B735666650B99
      SHA-256:C3943D62E3CC59E2E5B3C969EEA9047D738537E8FF46FE5E3BA5FBD796D20345
      SHA-512:5B443083018B91F0F7AB9A55E8A52261C6571D0A453EA5A47C9895B043D1B13AEED5BAA9E95CB9291C4CBDAEE2189DB9BC765C05EA89BE166798B203C478BA37
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.295500284179841
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJfYdPeUkwRe9:YvXKX/b/nyYpW7fUksGg8Ukee9
      MD5:45F8CA3F0795152AD251DEE1553EAAE3
      SHA1:A75F65A5B161E5C666F737F05E88CE7EF7E399EE
      SHA-256:33E25A4875C5C41E30FF2020DBAC8BBCF92F4270D34F65F24CCE5F0AF79C276C
      SHA-512:2BF2079CE05F2F6B197D05D40AEB4168FE5BA19D43085A16DFE530C1793A81A2D78201C609212E0D60C28F86D6D417B0775F16F6341647E0F8010E7E341D1AE4
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1395
      Entropy (8bit):5.770363953454641
      Encrypted:false
      SSDEEP:24:Yv6XDPiPrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNQ8:YvK6PHgDv3W2aYQfgB5OUupHrQ9FJS8
      MD5:DEB3B097C00FCDD14456CAC2D92E1FF5
      SHA1:E23A93EA229359B3BBD05BD5B9A9E3E3BB06405F
      SHA-256:E4D567B91A20767ABF6E910F46D96730D4F113C525AC7D0064733BF62BC6DEFB
      SHA-512:2CC2D85F859BA74C62B82374740CF1642DAE0BC569340E71BF9CDBD9E8825371919806785155F227DC029304398A2F61905839209A1070E1708E109C27C1EED3
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):291
      Entropy (8bit):5.27907830773563
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJfbPtdPeUkwRe9:YvXKX/b/nyYpW7fUksGDV8Ukee9
      MD5:CCA262D25FF627C1C5BE456773AB9D3B
      SHA1:F4C9428E82E16F55623AB2436571315D0A026A20
      SHA-256:A102A3E19B584A5909CA8BC1A34472AAB7100D620AA55A9797D0B0687B48008A
      SHA-512:FAD371FF17C3CC25D9504629902778FAF5A880F16A81140B2162ABFF548E57076DAEA03E6DC5A9937F4588999963F738930BB0D2F62D05EDA9A8189E06E26DF9
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):287
      Entropy (8bit):5.280374863621297
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJf21rPeUkwRe9:YvXKX/b/nyYpW7fUksG+16Ukee9
      MD5:2BF6CA2A7AF8578FCDE836B982F7A530
      SHA1:BDC4343F40EF64C7A51596B2384371C452802F9E
      SHA-256:6D6D853146C4DB7307CD5F311FBD3F6220F8DB6A91C01783C6EB4ED53FDCA6C6
      SHA-512:CD68362C86C6734DF5B6A52C91C6209DAA06BF8EA08248B24DE35D05B0193E71E11BE6A270DE658636B4E4B6B6F3A2DDB6F3CBF8B79DCB68D8F12193326E6484
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1026
      Entropy (8bit):5.626694290270964
      Encrypted:false
      SSDEEP:24:Yv6XDPitamXayLgE7cMCBNaqnl0RCmK8czOC/BSVt:YvK6BBgACBOAh8cvMVt
      MD5:2D700942F5CE43E5D20EFA6AF2BDC30B
      SHA1:B90D705A789AC694E157FEE0AA850D394FF8E9D3
      SHA-256:DD9192050FBABA15BBB21CCC1B5E5794E1890B01AE493EF0C35AA4281598A71D
      SHA-512:E2B7A6BDA5732D700CD66ED4EDAEDCA6D9EE626B005F0AC757A8E9E51EFC5D22786C166E6EFC08C5C7F6FC5C2F8B7B6BBA615A947896C06E99F35276D903C51F
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):286
      Entropy (8bit):5.255288620417353
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/Bp40GQn7+FIbRI6XVW7+0YOTUkDoAvJfshHHrPeUkwRe9:YvXKX/b/nyYpW7fUksGUUUkee9
      MD5:B1AB5C616AD744943E063C41A4CECA4E
      SHA1:E52662AB72A12BF35C54A337303E13AA98B6B64F
      SHA-256:04FB8C6F249A6BB233E2FE4D79C23FA674581609B0E86333895A1455F66467FC
      SHA-512:3169B908877E57CDD9042A5A97A521F4879A89AB4A810CA16868A2C87209509B343C2FCD2D00423F065EEEB4E2E968E13B5F1B11A5FF52A8C147217B1E75FA4B
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):782
      Entropy (8bit):5.363665679250207
      Encrypted:false
      SSDEEP:12:YvXKX/b/nyYpW7fUksGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWUt:Yv6XDPi+168CgEXX5kcIfANhVt
      MD5:5C96C602FEA604BFC485D7D1D19DB8C1
      SHA1:76813F9D51A35211D5AD11FEDF26025336B16DC2
      SHA-256:13B6806639535D00589D9F357AA3ACED7FAB210BB7299036753038A930B13569
      SHA-512:27D9B779AED03623C027E244FA858952B981127D504944FB7F68E6C9821D39BED6E58ADB5C609FBF6A78DFC63614B72CF3AF86EDBC5282B8E4A8775E282B1101
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"93bdd546-ba09-4e45-95f9-e217550f3c5b","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1730373716188,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730200196217}}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:data
      Category:dropped
      Size (bytes):4
      Entropy (8bit):0.8112781244591328
      Encrypted:false
      SSDEEP:3:e:e
      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
      Malicious:false
      Preview:....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2818
      Entropy (8bit):5.1100260661570545
      Encrypted:false
      SSDEEP:48:YemaTjaGmB4arqjaiaPNYaB8abvOaOaNaBpV+Ea2MaawEVaankga2Ds9YaUaPM:cEYDv6pV+9FzkKi4
      MD5:8EF68F394E87B3EBFA6CD158DF74CB7A
      SHA1:F0556CFA169E8A01A7574890D8B21877A883E1EF
      SHA-256:B91C68A17D56B45379BB0E84141A883AE5053F90F1F087FCDA997C8CC61F7774
      SHA-512:C8976169BAC325E15360F4DB3D03ED7B99ED50EC408CCF25432248B2C5EB51D24C9485A54C0698EB48523881481C007DC9715B84C5100C5897F7B78297339B23
      Malicious:false
      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"634eeea8cc58744ad8096571473af520","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730200195000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"53e0445838d1df2ff1b695f85e61720b","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730200195000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"fda38a57a74848550dfa69e1994cd91c","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730200195000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"496cd41b876d783fdec27164b4899a75","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730200195000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"25ca36a0a40edb84b20bf89764639e0f","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730200195000},{"id":"Edit_InApp_Aug2020","info":{"dg":"62f0e0b9b632fa0ae9a4516d3411ec6b","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
      Category:dropped
      Size (bytes):12288
      Entropy (8bit):0.9850366229116186
      Encrypted:false
      SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SprdT4zJwtNBwtNbRZ6bRZ4OdTF:TVl2GL7ms6ggOVpRMzutYtp6Pv5
      MD5:DD150AB66DD524FA42FFCB674821761B
      SHA1:A7279B675874C5F4920682E738C14CE8645F2051
      SHA-256:7048BCE79EBA27724C01151032E3289ADD255158C8996BCEDBBFCCED7579BD62
      SHA-512:00D2F47BBA50204F208B131BD884B26C62BBDC56280C5B6882D58C07A3572A3929C58D4103D76A4A4C942BC4D1F72639CBB2FDF1E3A181CF554FFC4CF881C837
      Malicious:false
      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite Rollback Journal
      Category:dropped
      Size (bytes):8720
      Entropy (8bit):1.3399088073746184
      Encrypted:false
      SSDEEP:24:7+tyhAD1RZKHs/Ds/SprdTPzJwtNBwtNbRZ6bRZWf1RZK4fqLBx/XYKQvGJF7urR:7MqGgOVpRzzutYtp6PMdfqll2GL7msM
      MD5:B58C39D9A8351C69E0E8073074DB9605
      SHA1:16AC5121FBE857D6DA35F7D80CE5DB51133472E8
      SHA-256:4BC3CDFD49E0A5C7E465A37160C25B40E359E7B1CE515DD0B0D1391AB4954CE6
      SHA-512:2DBD89B2E9DD6F3E6F5B7BDD44FA749F25654AF11B89190213A9900623D3807AF2D8C9BD8BFF070DAB2BD8F7FE4478DA636ED76FD3E3C60A65CA602D74AD53D4
      Malicious:false
      Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):246
      Entropy (8bit):3.5309417490522437
      Encrypted:false
      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOlQU07e:Qw946cPbiOxDlbYnuRK5L1
      MD5:EEC5473B75F5F7D775D1C030CB001B54
      SHA1:8CFE8654008C4CFC13359775DA1F5BE35F2E853C
      SHA-256:8E2584D3868AD696491FD4D4C5007883625BF903382E825744D35DEE876F320E
      SHA-512:037950BF6DBBEB1F146C176B220912016F9319DE3B5FE51DB3DBE65AB395E21F9E00A9C80AC0224EA589D4CD57B4B50E51CD682DF89E4E6407FB2740C3B840B1
      Malicious:false
      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.1.0./.2.0.2.4. . .0.7.:.0.9.:.5.6. .=.=.=.....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PDF document, version 1.6, 0 pages
      Category:dropped
      Size (bytes):358
      Entropy (8bit):5.074160543666884
      Encrypted:false
      SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOplxGUlxGcqLCSyAAO:IngVMre9T0HQIDmy9g06JXXgSgcqLlX
      MD5:64BF18F86C9E807FE913F7B2F70257E4
      SHA1:A3B1EB2F9D6C6DA9446B9EC3A100BC8E6B51A982
      SHA-256:311CB1BD2CD34EFF97DDB6EE00846F289FEF15A2043556D29E6EC965807512C1
      SHA-512:444A2DD3C7A861073309CA4C1F0AF6B3F2DB69C1335C0CFC239AAA9F88C89C22E5CBB1ECBBEF0423247C1E0A7CC9C8547CE3B1133FF7B9F6F7C83C2141A648D6
      Malicious:false
      Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<7777E50C7B52394A89E4DF13ABF0DB23><7777E50C7B52394A89E4DF13ABF0DB23>]>>..startxref..127..%%EOF..
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:data
      Category:dropped
      Size (bytes):814464
      Entropy (8bit):2.288724017886762
      Encrypted:false
      SSDEEP:1536:98vPxSdpWGSgOnd6hHPoqGH5TO19Omjx6bRXvKm06qbz:Mm1SgOohHQ529ZcRfKm0
      MD5:9788A640297A2003C6945CDCDB52DE04
      SHA1:4A87B3FD8113D9751B8740ADACBFAFD1BEFCF308
      SHA-256:0DFC18E66F5D03C73CB191CEF14DDE0335928C164E298C41C2900AED5EF3AA49
      SHA-512:2664FE3F311C173E780279814ED27055F81CA474B6D84093C0E2F514537989C1C632AEE6C1B618731F81278E066EE23D23B3F0B5070C0D4FB8ACB1D4450B3C25
      Malicious:false
      Preview:....................................................................................................................................................................................promise.........................................................................................................................PScript5.dll Version 5.2.2......................................................................................................D:20241027101753+02'00'.........................................................................................................GPL Ghostscript 8.64....................................................................................................(...$...Microsoft Word - Unilever Rfq letter............................................................................................D:20241027101753+02'00'.................................................................................................$.......... ....... ....... ....... ~.......................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393)
      Category:dropped
      Size (bytes):16525
      Entropy (8bit):5.376360055978702
      Encrypted:false
      SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
      MD5:1336667A75083BF81E2632FABAA88B67
      SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
      SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
      SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
      Malicious:false
      Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393), with CRLF line terminators
      Category:dropped
      Size (bytes):15114
      Entropy (8bit):5.340641840050199
      Encrypted:false
      SSDEEP:384:kAiV6MvzcnuwXBeHWgnKGdI3QJBPjVps+lvzRl0pkrgNLdKgQnLfCFCD6ACoFEcA:QPcz
      MD5:8C32CC8BAB31167211EF26A77E802D76
      SHA1:9B8E2D5E40450A2758CC713019BFD0239EFF7213
      SHA-256:F438EED1CF0FEAD7721DEFC64E9B3C28AE37F77A35508E2AF1A3E8672AC0977E
      SHA-512:7FE24D7D276443D2FA109B3D4803D4EF961E97B6AC6296EDF8D77E23739DB371629DE45D5885A7681F51DE3CF573CEDFA4DB1C1A85F492BEE7B2F9222FB2F558
      Malicious:false
      Preview:SessionID=ab75d6fa-e577-40b7-b3f5-0b874330a581.1730200190638 Timestamp=2024-10-29T07:09:50:638-0400 ThreadID=7496 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=ab75d6fa-e577-40b7-b3f5-0b874330a581.1730200190638 Timestamp=2024-10-29T07:09:50:639-0400 ThreadID=7496 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=ab75d6fa-e577-40b7-b3f5-0b874330a581.1730200190638 Timestamp=2024-10-29T07:09:50:639-0400 ThreadID=7496 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=ab75d6fa-e577-40b7-b3f5-0b874330a581.1730200190638 Timestamp=2024-10-29T07:09:50:639-0400 ThreadID=7496 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=ab75d6fa-e577-40b7-b3f5-0b874330a581.1730200190638 Timestamp=2024-10-29T07:09:50:639-0400 ThreadID=7496 Component=ngl-lib_NglAppLib Description="SetConf
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):29752
      Entropy (8bit):5.399397197065623
      Encrypted:false
      SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbe:YL
      MD5:3FF5F74A2AB5AE86B86DAD14992D58ED
      SHA1:42F3F045C085E213384F2714EA434DA708A544AC
      SHA-256:88AC653AE7D6C598344B4B6A383A2613ABF393C07CEBD849D21B6C91E17CF411
      SHA-512:1BDF77B828A4ABE8E1093CD0D2ADA045EFEC927CBEE2313C40B4156008C9367B340B3232BA83FB0519C0C71527DBA769ADE8A0E65D8D962FC86DC23D4E5D4D36
      Malicious:false
      Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
      Category:dropped
      Size (bytes):758601
      Entropy (8bit):7.98639316555857
      Encrypted:false
      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
      MD5:3A49135134665364308390AC398006F1
      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
      Malicious:false
      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
      Category:dropped
      Size (bytes):1407294
      Entropy (8bit):7.97605879016224
      Encrypted:false
      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
      MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
      SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
      SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
      SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
      Malicious:false
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
      Category:dropped
      Size (bytes):386528
      Entropy (8bit):7.9736851559892425
      Encrypted:false
      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
      MD5:5C48B0AD2FEF800949466AE872E1F1E2
      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
      Malicious:false
      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
      Category:dropped
      Size (bytes):1419751
      Entropy (8bit):7.976496077007677
      Encrypted:false
      SSDEEP:24576:/xTwYIGNPgeWL07oYGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JTwZG/WLxYGZN3mlind9i4ufFXpAXkru
      MD5:62F2E9F22B4021BA764763F066157442
      SHA1:0BBCDDCCA2B7342980503F1522E9249B077DED4C
      SHA-256:747B773557070E01063EDCDF20C3DA8DD01599EF5EE5E5320BA7328DFDB2E721
      SHA-512:0D58BA35B2BBE548612357D9252FD87DDDC939B346DC666778CCE2C44E60F4A58434A42FDA5BDC7DF9552999D29ACD35E2F77FC5BD3D423B336F224D157F00A6
      Malicious:false
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      File type:PDF document, version 1.3, 3 pages
      Entropy (8bit):7.993467411990922
      TrID:
      • Adobe Portable Document Format (5005/1) 100.00%
      File name:Unilever Rfq letter...pdf
      File size:310'686 bytes
      MD5:40aa3755b571d5f21f4e0fc3d474a694
      SHA1:ab6ae191590e046782fc73e70455c10fc532f2d5
      SHA256:14b8c00c07841f9c3d8b019394010d1e92fb353c5b5e29340588b17cf2ab34ba
      SHA512:3d0371dcf4681e33c4b4f8a92019cff4b631db5aa61321627a4785695d238b6b6fa74585680279eca988c116c16346f4736bfd512bfea9a0711a59292bd70a90
      SSDEEP:6144:1zQ7y7TVcH9g9dtkv/w0EM9929MmD1UO0UAZMAfiq4BBACsP:1lTid+tkHR90vrxq4DQ
      TLSH:5564121EDB52E90CF953154A3C3F3F4A845CF79823DC6C1E099C97992A01DB0BAB5792
      File Content Preview:%PDF-1.3.%.....5 0 obj.<</Length 6 0 R/Filter /FlateDecode>>.stream.x..}.T.W....w.]:(..D....|cI5...&..+..vE..n.c.......{W.."H/.{....|@....|..|..'..8...s.3.....".ZF.DF....~H..m.s|........(.....F....qq1....:..q....JtL\...D..b".[.DE.T.........7&Z..)....c.1..
      Icon Hash:62cc8caeb29e8ae0

      General

      Header:%PDF-1.3
      Total Entropy:7.993467
      Total Bytes:310686
      Stream Entropy:7.997993
      Stream Bytes:302964
      Entropy outside Streams:5.175846
      Bytes outside Streams:7722
      Number of EOF found:1
      Bytes after EOF:
      NameCount
      obj58
      endobj58
      stream16
      endstream15
      xref1
      trailer1
      startxref1
      /Page3
      /Encrypt0
      /ObjStm0
      /URI0
      /JS0
      /JavaScript0
      /AA0
      /OpenAction0
      /AcroForm0
      /JBIG2Decode0
      /RichMedia0
      /Launch0
      /EmbeddedFile0

      Image Streams

      IDDHASHMD5Preview
      10333333370b0e490ba49cbf67294879e34e8e7ef0955969f2
      TimestampSource PortDest PortSource IPDest IP
      Oct 29, 2024 12:10:01.961796999 CET5792153192.168.2.51.1.1.1
      Oct 29, 2024 12:10:15.249891996 CET6187753192.168.2.51.1.1.1
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 29, 2024 12:10:01.961796999 CET192.168.2.51.1.1.10xe16Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
      Oct 29, 2024 12:10:15.249891996 CET192.168.2.51.1.1.10x3f6cStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 29, 2024 12:09:59.955334902 CET1.1.1.1192.168.2.50xbb8dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Oct 29, 2024 12:09:59.955334902 CET1.1.1.1192.168.2.50xbb8dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Oct 29, 2024 12:10:01.971030951 CET1.1.1.1192.168.2.50xe16No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Oct 29, 2024 12:10:15.258068085 CET1.1.1.1192.168.2.50x3f6cNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:07:09:47
      Start date:29/10/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Unilever Rfq letter...pdf"
      Imagebase:0x7ff686a00000
      File size:5'641'176 bytes
      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:2
      Start time:07:09:47
      Start date:29/10/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Imagebase:0x7ff6413e0000
      File size:3'581'912 bytes
      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:4
      Start time:07:09:48
      Start date:29/10/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1716,i,6007794316461202166,2525164083264681267,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Imagebase:0x7ff6413e0000
      File size:3'581'912 bytes
      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly