Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
specifications and technical requirements.pdf

Overview

General Information

Sample name:specifications and technical requirements.pdf
Analysis ID:1554519
MD5:48dc597ebedb251681a250dea714e7dc
SHA1:44232b02b913ca45e07f5f2ae679c1d0c7f36c9a
SHA256:227ea321c8adde54c90c79e7e1037da4a2420e141ef97cf9d6bf66e88bafdf4d

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6856 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\specifications and technical requirements.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7100 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6200 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1588,i,16719726105716525004,10684134887120801904,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://komettos.com/?email=martinezb@coxmanufacturing.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1804,i,12151160603143711394,2655809115843129693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.5.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.9.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.21.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        5.11.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueLLM: Score: 9 Reasons: The brand 'Outlook' is a well-known email service provided by Microsoft., The legitimate domain for Outlook is 'outlook.com'., The provided URL 'advanceddwire.com' does not match the legitimate domain for Outlook., The URL contains suspicious elements such as 'advanceddwire', which is unrelated to Outlook., The presence of input fields related to email and account access is typical for phishing attempts targeting email services. DOM: 4.5.pages.csv
          Source: Yara matchFile source: 0.5.id.script.csv, type: HTML
          Source: Yara matchFile source: 0.9.id.script.csv, type: HTML
          Source: Yara matchFile source: 0.21.id.script.csv, type: HTML
          Source: Yara matchFile source: 5.11.pages.csv, type: HTML
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueMatcher: Template: microsoft matched with high similarity
          Source: https://advanceddwire.com/?3anlek4ar=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Matcher: Template: microsoft matched with high similarity
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: martinezb@coxmanufacturing.com
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9YjcwM2U2MDctNmE0Ni1mZWRmLWM2M2UtMTc2MGVmZTkzNDE2JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODY3MDIxMzEzNDAzODU1NS41ZDI4MmIxNS04YTMzLTQyMmItYTA0ZC00NmFlYzQ1NTM4MzUmc3RhdGU9RGNzeEZvQXdDQVJSb3NfallBZ0xDZGRKMU5yUzYwdnhwNXRDUkh2YVVwRU1qWTdvUTdTaHdRVGg3cWZmR3JxYWMweUFUWFh4Rkx2Wi1ud3VjMGZBUzc1SGZiOVpmdw==&sso_reload=trueHTTP Parser: Number of links: 1
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: Number of links: 0
          Source: https://komettos.com/?email=martinezb@coxmanufacturing.comHTTP Parser: Base64 decoded: 1731424480.000000
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: <input type="password" .../> found
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: <input type="password" .../> found
          Source: https://komettos.com/?email=martinezb@coxmanufacturing.comHTTP Parser: No favicon
          Source: https://komettos.com/HTTP Parser: No favicon
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: No favicon
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9YjcwM2U2MDctNmE0Ni1mZWRmLWM2M2UtMTc2MGVmZTkzNDE2JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODY3MDIxMzEzNDAzODU1NS41ZDI4MmIxNS04YTMzLTQyMmItYTA0ZC00NmFlYzQ1NTM4MzUmc3RhdGU9RGNzeEZvQXdDQVJSb3NfallBZ0xDZGRKMU5yUzYwdnhwNXRDUkh2YVVwRU1qWTdvUTdTaHdRVGg3cWZmR3JxYWMweUFUWFh4Rkx2Wi1ud3VjMGZBUzc1SGZiOVpmdw==&sso_reload=trueHTTP Parser: No favicon
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: No favicon
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: No favicon
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: No favicon
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: No favicon
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1tYXJ0aW5lemIlNDBjb3htYW51ZmFjdHVyaW5nLmNvbSZjbGllbnQtcmVxdWVzdC1pZD0wN2I5NGE1ZC0wZGRkLTA5MjItODZiYS04MDVmN2NhNmUxZDImcHJvdGVjdGVkdG9rZW49dHJ1ZSZjbGFpbXM9JTdiJTIyaWRfdG9rZW4lMjIlM2ElN2IlMjJ4bXNfY2MlMjIlM2ElN2IlMjJ2YWx1ZXMlMjIlM2ElNWIlMjJDUDElMjIlNWQlN2QlN2QlN2Qmbm9uY2U9NjM4NjcwMjEzMzQxODM1NjQ1LjhmNGU4MzRjLTk4MmEtNDdjZC1hYzgyLTkzMzJlOTE3ZTJlZCZzdGF0ZT1EY3RCRHNJZ0VFQlIwTE80cEFWbVdtQmhQSW9acDdTU0NDUU5UWTJubDhYN3V5LUZFTmZ1MGtuZEk5d01mbmJhR2dBMEhxWVpwOEd2R0QwZ3EtQXRLWFM4S0dKdlZRQ3dNUmdYYlZ4a2Y4MVlUeG9mbjdxbDhueW4wdTZaOXBaS19MMXVxTGwtTTVWakpXN0huc28yY00xXw==HTTP Parser: No favicon
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
          Source: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1tYXJ0aW5lemIlNDBjb3htYW51ZmFjdHVyaW5nLmNvbSZjbGllbnQtcmVxdWVzdC1pZD0wN2I5NGE1ZC0wZGRkLTA5MjItODZiYS04MDVmN2NhNmUxZDImcHJvdGVjdGVkdG9rZW49dHJ1ZSZjbGFpbXM9JTdiJTIyaWRfdG9rZW4lMjIlM2ElN2IlMjJ4bXNfY2MlMjIlM2ElN2IlMjJ2YWx1ZXMlMjIlM2ElNWIlMjJDUDElMjIlNWQlN2QlN2QlN2Qmbm9uY2U9NjM4NjcwMjEzMzQxODM1NjQ1LjhmNGU4MzRjLTk4MmEtNDdjZC1hYzgyLTkzMzJlOTE3ZTJlZCZzdGF0ZT1EY3RCRHNJZ0VFQlIwTE80cEFWbVdtQmhQSW9acDdTU0NDUU5UWTJubDhYN3V5LUZFTmZ1MGtuZEk5d01mbmJhR2dBMEhxWVpwOEd2R0QwZ3EtQXRLWFM4S0dKdlZRQ3dNUmdYYlZ4a2Y4MVlUeG9mbjdxbDhueW4wdTZaOXBaS19MMXVxTGwtTTVWakpXN0huc28yY00xXw==HTTP Parser: No <meta name="author".. found
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: No <meta name="author".. found
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
          Source: https://advanceddwire.com/?3anlek4ar=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: No <meta name="copyright".. found
          Source: https://advanceddwire.com/?3anlek4ar=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HTTP Parser: No <meta name="copyright".. found
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: apis.google.com
          Source: global trafficDNS traffic detected: DNS query: play.google.com
          Source: global trafficDNS traffic detected: DNS query: zaingruop-me.com
          Source: global trafficDNS traffic detected: DNS query: advanceddwire.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
          Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
          Source: global trafficDNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
          Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauthimages.net
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: classification engineClassification label: mal68.phis.winPDF@41/41@31/267
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-12 10-14-29-153.log
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
          Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\specifications and technical requirements.pdf"
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1588,i,16719726105716525004,10684134887120801904,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
          Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
          Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A5C829C9B46316DE96B60AB58A418C78
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://komettos.com/?email=martinezb@coxmanufacturing.com
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1804,i,12151160603143711394,2655809115843129693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://komettos.com/?email=martinezb@coxmanufacturing.com
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1588,i,16719726105716525004,10684134887120801904,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1804,i,12151160603143711394,2655809115843129693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: specifications and technical requirements.pdfInitial sample: PDF keyword /JS count = 0
          Source: specifications and technical requirements.pdfInitial sample: PDF keyword /JavaScript count = 0
          Source: specifications and technical requirements.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

          Persistence and Installation Behavior

          barindex
          Source: PDF documentLLM: PDF document contains prominent button: 'download'
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Drive-by Compromise
          Windows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential Dumping1
          Process Discovery
          Remote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS Memory1
          System Information Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          bg.microsoft.map.fastly.net
          199.232.210.172
          truefalse
            high
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              zaingruop-me.com
              194.164.76.123
              truefalse
                unknown
                plus.l.google.com
                142.250.184.206
                truefalse
                  high
                  play.google.com
                  142.250.186.46
                  truefalse
                    high
                    CDG-efz.ms-acdc.office.com
                    52.98.227.178
                    truefalse
                      high
                      advanceddwire.com
                      194.164.76.123
                      truetrue
                        unknown
                        sni1gl.wpc.omegacdn.net
                        152.199.21.175
                        truefalse
                          high
                          s-part-0017.t-0009.t-msedge.net
                          13.107.246.45
                          truefalse
                            high
                            www.google.com
                            142.250.185.196
                            truefalse
                              high
                              windowsupdatebg.s.llnwi.net
                              178.79.238.128
                              truefalse
                                high
                                autologon.microsoftazuread-sso.com
                                20.190.159.2
                                truefalse
                                  high
                                  x1.i.lencr.org
                                  unknown
                                  unknownfalse
                                    high
                                    r4.res.office365.com
                                    unknown
                                    unknownfalse
                                      high
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        outlook.office365.com
                                        unknown
                                        unknownfalse
                                          high
                                          aadcdn.msftauthimages.net
                                          unknown
                                          unknownfalse
                                            high
                                            identity.nel.measure.office.net
                                            unknown
                                            unknownfalse
                                              high
                                              apis.google.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://komettos.com/?email=martinezb@coxmanufacturing.comfalse
                                                  unknown
                                                  https://komettos.com/false
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.186.46
                                                    play.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.74.202
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    184.28.88.176
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    13.107.246.45
                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    216.58.206.78
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.206.35
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    162.159.61.3
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    20.190.159.23
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.184.206
                                                    plus.l.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    199.232.210.172
                                                    bg.microsoft.map.fastly.netUnited States
                                                    54113FASTLYUSfalse
                                                    23.22.254.206
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse
                                                    142.250.185.67
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    52.98.227.178
                                                    CDG-efz.ms-acdc.office.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    74.125.133.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    23.38.98.80
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    172.217.16.206
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.206.42
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    2.23.197.184
                                                    unknownEuropean Union
                                                    1273CWVodafoneGroupPLCEUfalse
                                                    142.250.181.227
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    188.114.97.3
                                                    unknownEuropean Union
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.185.196
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    194.164.76.123
                                                    zaingruop-me.comUnited Kingdom
                                                    8897KCOM-SPNService-ProviderNetworkex-MistralGBtrue
                                                    20.190.159.2
                                                    autologon.microsoftazuread-sso.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    188.114.96.3
                                                    unknownEuropean Union
                                                    13335CLOUDFLARENETUSfalse
                                                    2.16.164.19
                                                    unknownEuropean Union
                                                    20940AKAMAI-ASN1EUfalse
                                                    152.199.21.175
                                                    sni1gl.wpc.omegacdn.netUnited States
                                                    15133EDGECASTUSfalse
                                                    IP
                                                    192.168.2.16
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1554519
                                                    Start date and time:2024-11-12 16:13:50 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:19
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Sample name:specifications and technical requirements.pdf
                                                    Detection:MAL
                                                    Classification:mal68.phis.winPDF@41/41@31/267
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .pdf
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 23.22.254.206, 52.5.13.197, 54.227.187.23, 52.202.204.11, 162.159.61.3, 172.64.41.3, 4.175.87.197
                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, ssl-delivery.adobe.com.edgekey.net, slscr.update.microsoft.com, sls.update.microsoft.com, p13n.adobe.io, geo2.adobe.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: specifications and technical requirements.pdf
                                                    InputOutput
                                                    URL: PDF document Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "Click download to begin",
                                                      "prominent_button_name": "Download",
                                                      "text_input_field_labels": "unknown",
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: PDF document Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "Wetransfer"
                                                      ]
                                                    }
                                                    URL: Model: claude-3-5-sonnet-latest
                                                    {
                                                        "typosquatting": false,
                                                        "unusual_query_string": false,
                                                        "suspicious_tld": false,
                                                        "ip_in_url": false,
                                                        "long_subdomain": false,
                                                        "malicious_keywords": false,
                                                        "encoded_characters": false,
                                                        "redirection": false,
                                                        "contains_email_address": false,
                                                        "known_domain": false,
                                                        "brand_spoofing_attempt": false,
                                                        "third_party_hosting": false
                                                    }
                                                    URL: https://komettos.com
                                                    URL: Model: claude-3-5-sonnet-latest
                                                    {
                                                        "typosquatting": false,
                                                        "unusual_query_string": false,
                                                        "suspicious_tld": false,
                                                        "ip_in_url": false,
                                                        "long_subdomain": false,
                                                        "malicious_keywords": false,
                                                        "encoded_characters": false,
                                                        "redirection": false,
                                                        "contains_email_address": false,
                                                        "known_domain": false,
                                                        "brand_spoofing_attempt": false,
                                                        "third_party_hosting": false
                                                    }
                                                    URL: https://advanceddwire.com
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "Sign in to continue to Outlook",
                                                      "prominent_button_name": "unknown",
                                                      "text_input_field_labels": [
                                                        "Email, phone, or Skype",
                                                        "No account? Create one.",
                                                        "Can't access your account?"
                                                      ],
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "Sign in to continue to Outlook",
                                                      "prominent_button_name": "Next",
                                                      "text_input_field_labels": [
                                                        "Email, phone, or Skype"
                                                      ],
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "Outlook"
                                                      ]
                                                    }
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "Outlook"
                                                      ]
                                                    }
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: gpt-4o
                                                    ```json{  "legit_domain": "outlook.com",  "classification": "wellknown",  "reasons": [    "The brand 'Outlook' is a well-known email service provided by Microsoft.",    "The legitimate domain for Outlook is 'outlook.com'.",    "The provided URL 'advanceddwire.com' does not match the legitimate domain for Outlook.",    "The URL contains suspicious elements such as 'advanceddwire', which is unrelated to Outlook.",    "The presence of input fields related to email and account access is typical for phishing attempts targeting email services."  ],  "riskscore": 9}
                                                    Google indexed: False
                                                    URL: advanceddwire.com
                                                                Brands: Outlook
                                                                Input Fields: Email, phone, or Skype, No account? Create one., Can't access your account?
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "Trying to sign you in",
                                                      "prominent_button_name": "Cancel",
                                                      "text_input_field_labels": "unknown",
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "Microsoft"
                                                      ]
                                                    }
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "Enter password",
                                                      "prominent_button_name": "Sign in",
                                                      "text_input_field_labels": [
                                                        "Password"
                                                      ],
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "Coxman Manufacturing"
                                                      ]
                                                    }
                                                    URL: https://advanceddwire.com/?3anlek4ar=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc2 Model: gpt-4o
                                                    ```json{  "legit_domain": "unknown",  "classification": "unknown",  "reasons": [    "The brand 'Coxman Manufacturing' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL 'advanceddwire.com' does not appear to be directly associated with 'Coxman Manufacturing'.",    "The domain name 'advanceddwire.com' does not match any known legitimate domain for 'Coxman Manufacturing'.",    "The presence of a password input field on a site with an unrecognized brand and domain raises suspicion.",    "The URL does not contain any obvious misspellings or unusual characters, but its association with the brand is unclear."  ],  "riskscore": 7}
                                                    URL: advanceddwire.com
                                                                Brands: Coxman Manufacturing
                                                                Input Fields: Password
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):0
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C313FE514B5F4E7E89329630909F8DC
                                                    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):0
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C313FE514B5F4E7E89329630909F8DC
                                                    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):403
                                                    Entropy (8bit):4.9832833771377745
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33F916D4E59D5E88AF99B2B5ECE2BB98
                                                    SHA1:913715C42C01CEB1386E8186DB43DE080AF88FF9
                                                    SHA-256:DFDBA8F95CCC9BD1012CD914C5B0212769F7981D701B5D95163815F1DB278637
                                                    SHA-512:B871922344E7C4D229855000FB0BF90A97C0F65073EC9D781F8FF05D78FC5237577E52A410715F6FCE2D145F3FB5FD4924E483A2AD405EB886B3021A1E2F34B4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375984473194909","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":238194},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:JSON data
                                                    Category:modified
                                                    Size (bytes):403
                                                    Entropy (8bit):4.953858338552356
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C313FE514B5F4E7E89329630909F8DC
                                                    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PC bitmap, Windows 3.x format, 164 x -115 x 32, cbSize 75494, bits offset 54
                                                    Category:dropped
                                                    Size (bytes):75494
                                                    Entropy (8bit):5.460079724930666
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BB5278E8770AB8C40D411C216ED7FBFD
                                                    SHA1:F925DE9358396AD4F5EABCA8793C343F51A2A4CD
                                                    SHA-256:9D4074DC1873D8B0D87B5CB400020D3A42E231AF07547F055D42B10FA430EED8
                                                    SHA-512:4B4691CEAA2C0AC3931B9E598679FBC7895072D23255D00B69141101AFDFCB9590BF569C870DC6C459E148D1958042B5298C035EACC431A62892FC28EB936E06
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:BM.&......6...(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                    Category:dropped
                                                    Size (bytes):57344
                                                    Entropy (8bit):3.291927920232006
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                    SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                    SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                    SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite Rollback Journal
                                                    Category:dropped
                                                    Size (bytes):16928
                                                    Entropy (8bit):1.2136858824309973
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ABA82AFBB0F337214FB9194F1F6B1F78
                                                    SHA1:406B327D859D471A6EA73497CCB30F6806FC35D1
                                                    SHA-256:B40BE8909BD354628282B04B626148E60D384EB230919DB498345130F8285314
                                                    SHA-512:A17A550CB366575C4D6EE4C76E91ED38627D1E40650E4C2C5C9586CFEDC5E43F9FA84A7BBC9475311E3B655EF85DA52B68C3FFABE7F6C4AEBCA4C169FD789F4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.... .c.......A.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:Certificate, Version=3
                                                    Category:dropped
                                                    Size (bytes):1391
                                                    Entropy (8bit):7.705940075877404
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                    Category:dropped
                                                    Size (bytes):71954
                                                    Entropy (8bit):7.996617769952133
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):192
                                                    Entropy (8bit):2.7360682398396405
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:44FDF6452285639B2D8F726258DFA91E
                                                    SHA1:C48774D8C73917D5BD89C4E88A5FEC57F2E351FE
                                                    SHA-256:6B7D224AB65CDF679A815908F231F05490AEE8FC012DBD5E4EB585371C56C8B8
                                                    SHA-512:9164070F8B083E57CF92CF67EA997E6D23B89FC219FAC7222F3AF69FB61942661732E8CC41294E9B8A21AB22E7E1A634D22DE324AC8390855F1EACCE8AC4D4AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:p...... .........X5..5..(....................................................... ..........W...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):328
                                                    Entropy (8bit):3.239498819991208
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20D0A01DB33BFDDDC18AACB3FA6767D2
                                                    SHA1:F7DF53FDB1A785E8FD1D6C603AF29D3513C37795
                                                    SHA-256:CE1EC923C1E39D983E984AE14DB1B4ADF61F059B1E5C5D379F4B072940BDA490
                                                    SHA-512:9ACFA196E6BCFB1CF28DE4C622FB14CA01271E85DBF182741D8F449CB77A746FF75E2110BE7860E7A743ADAE3AE49DFB5386653FEB8D0AF56880A76C5E18368E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:p...... ........h...5..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PostScript document text
                                                    Category:dropped
                                                    Size (bytes):0
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PostScript document text
                                                    Category:dropped
                                                    Size (bytes):1233
                                                    Entropy (8bit):5.233980037532449
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PostScript document text
                                                    Category:dropped
                                                    Size (bytes):0
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PostScript document text
                                                    Category:dropped
                                                    Size (bytes):0
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PostScript document text
                                                    Category:dropped
                                                    Size (bytes):10880
                                                    Entropy (8bit):5.214360287289079
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):295
                                                    Entropy (8bit):5.388039643552638
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9BA940F10832F24AA84493429AD3DB30
                                                    SHA1:728215BA67FCA9DA8B0F9201FF26A0697E46E720
                                                    SHA-256:C365C84867A14E8370E85259743DBEFDD0A2E0320CD717B610AED04008DB77E7
                                                    SHA-512:AFF26B88C6A45C38203FCA4B502E4D0B182E0580C7CA4BF396D5129035FEAE32BB144F63E394DA9710AF7786E9D04CE96312A8B63D60974D988E29AAEB89D686
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):294
                                                    Entropy (8bit):5.334270111298956
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:95ABF7F5A75087DCB33AD9EC9CCE09DE
                                                    SHA1:4FF2265C343691FCC75A45B830E10A763E0A91B0
                                                    SHA-256:010224E3AFA02B6C1367303D17BDC69BC9D43B59A0A8C492480BA43704800489
                                                    SHA-512:486FCCAD3C44718D990EBB6CDBF7ACDFB6784F392F7D5EEF2ECC2CD2F9A7C904DFF1105633220CEF4B2660150086F7EEFE4E60328372FB362A35C51528AAEE92
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):294
                                                    Entropy (8bit):5.312409026044223
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BD61FFDD5A1D7FF7E42851FD61C6BFDF
                                                    SHA1:EBEE854DD4E092A2E06C2F606B07282AE5448E39
                                                    SHA-256:158B7B0797BBCEFDEE00CA9253B837C99D368C1A41DE40B58EA3C4B1D045163B
                                                    SHA-512:631D9C95FE68772748FB08BE07304929604DE1258AA229FDE1269921B1D9767B75B8C4C5798663A7E8A16C798C491C23D3B4F8656010E860D426979784D6FE2D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):285
                                                    Entropy (8bit):5.377285665880842
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:058CF9BC1037E059EA4BEECE387F8C17
                                                    SHA1:8EE8272B04CDFF6B73691CBAD449C64C42766840
                                                    SHA-256:A64D93AEC1CF6E33B4C4E19FF6B65ACF0181D4A67F9449FED8EF279C6F550201
                                                    SHA-512:9CC13EB38C756497883ADDE27B10A89E5E475584D02C925E86BFACE64E711C868C2EB3749670EAB3EE1B547C44CFBA55D05C4230DCF6123B32ED3AC121969A85
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1123
                                                    Entropy (8bit):5.688579957202357
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB5C4A64E9D369F86529B03726AB6E91
                                                    SHA1:F2150BF0CBF82B3E124E51DFE37EEC039623819C
                                                    SHA-256:67D71E80C8C9F2A1184AE51839A0E9C6E9329DA8713D551890D8AFB88EE9C2FE
                                                    SHA-512:3739A95863C90CDF0433C9C01BD9D97541E21D165996D960F7EDB66ECF48F6232BBC58CA9B12EFE522155B7A664BBE612673515C696A4AED59CF3D764FDBFE36
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1122
                                                    Entropy (8bit):5.683284817034963
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:03910B80B4B07A9B471B01913A39B055
                                                    SHA1:C690327BBF7F05E02F24342B567FCF0FD95053AE
                                                    SHA-256:5493595CBA1D7AAAB5D543C6210EF0FD7BB543B16BEC527FE2BC52D19204A628
                                                    SHA-512:242EB27414747EA8D93D3658394128DD749397720AC0A3207979F4A3858194350ED0AAE3FF13B604D24D0672A3C0022809A85C42B6A8FFA3760531048D03759B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):292
                                                    Entropy (8bit):5.324739284859763
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BDC2693E124A594F57DE3FC737137EC0
                                                    SHA1:1539683C2D5B7BEAFAE0E293412C9437D4A7590B
                                                    SHA-256:377178D8BAAA04B4A6740544701229D764E777F158E232F6EBE60634928528F2
                                                    SHA-512:922B3436519149AAA8CA43347E9B614479C256CE44B608F5E8512A258C7021E6F4DA83284C7BA3EBD8B7F2B5B09510FC78ACAA7904F033F4CFABF490CCCF30EF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1102
                                                    Entropy (8bit):5.676776969669694
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:429881895B373C23ACF2029502EA3AC9
                                                    SHA1:FDAAFF7240E892F3E977EAEFF4EE3EAA1C038CD1
                                                    SHA-256:30117FEA9AAB77AB20CD78178CE055C6E7CA69BA6ADC1384B4CFF1F22AEB6063
                                                    SHA-512:E415DFBD9C89A4CF1F1FCB6505835C0476B81A1428F19CD3D09A84420AC074EBAE132CFCE0DBE553D3CFFAAA9542A5DB83746670137D9A54D0804C17C7A979E8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1164
                                                    Entropy (8bit):5.702632711009335
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4038F90D2937D32496BCF8D1B2AEECD6
                                                    SHA1:D440314ED998154137604C494459144CBBD63863
                                                    SHA-256:5BDAE250838E95D38F7CE064809633703D17AA99DEA4DF72304AF0BDF8514DC0
                                                    SHA-512:90422BB530912722EDBF7AE004DB6CEB8DB4602A091D055D1410B00FE48BB8C0B625723A1F513A11578C00D2E053A7FE8E2E7E90921FC252ABBFE17AC62BE268
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):5.329706691866212
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C569E2C54E5BE6C99376BC305DF01951
                                                    SHA1:A7CA5EB6D73C4224E311F3A7B961E8E5E5D139C0
                                                    SHA-256:61E66075867ABC5E9A3E2F3C0AEFC9C85E7E9580B272B0095C0EBA2F72402AAF
                                                    SHA-512:2311ED852C185A350F69AAD8D86D0A144EACACADFBF6B238F6D9DB622F9BBD53F06AD4B2ED074888BD81BFB398B83D6A47AE77507F5CF69C02F3FA649F9E9B2E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):284
                                                    Entropy (8bit):5.316579060755215
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F929310F98AA736AF6CB019F487CFB2A
                                                    SHA1:2AC1D077278001207673D44A0194BF65B91B8A5A
                                                    SHA-256:D952791E9A47F76B3A3F4D296183AD8636DA5BB8335BB5AF79CB43C1140A0331
                                                    SHA-512:9D5D408CDAC61327D44B006A18926F3C047420810B2B3374715E0478259D42C41DDDD37867B22210D13F4B2563078C048785FA7CEE991F7A4BE36BDDA3384E71
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):291
                                                    Entropy (8bit):5.313049619836527
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB1722524CE2BCDBA2C8A904D5FDD284
                                                    SHA1:D4007BE762CD416507230D26A131C8A4493765DA
                                                    SHA-256:51F5A2168A72F35386F2628842075208FD793BF0E872C80C5B49A573D4A652C7
                                                    SHA-512:D2D946067504462115D2BD9179AF0CA37AAED3CDCDC4C7F07267FFD75EC86CDE565AA3445181F2D99D106C9E0AC1EFF39F4EB9522872E49053F5AB963B2DA8C4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):287
                                                    Entropy (8bit):5.316192375037616
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:96082BE5171FDFDF6FB75A5234975A73
                                                    SHA1:B7AF2A7F67C994444740D99BDA672296139E8CA0
                                                    SHA-256:FD8B1F0EF0D17B89B254A2B5A85849E4223616ACA9A4CBEA8EA9FF3E8AFFE7DB
                                                    SHA-512:3257E70E3B8D7423EAFAF9C09D1BC88261F6BEACBB9890CB2106D822C5217DD3DD5C8B2165C2B4E8D3A65541AA18B455A30AF96F0B812573D1ED66EB2DD5AA8F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1090
                                                    Entropy (8bit):5.664380429857615
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E2F13DC0A16295ADC07D14B079EB853
                                                    SHA1:AFFE111E8030DA9ECC047DC44ED3A69044F74FBA
                                                    SHA-256:7A07DE85CB0B5A79BBDB4791900FD10D3BCE3CBC84E5CCFF4F011D5AEF7494D5
                                                    SHA-512:93899F1584D93497D9F46CEF4034C9505023A6462C6117C7DC307C17DA3734B5B578067C254FF1CB6C1048F9C6F89DCC61197A01E50C91005DC6F670A797364B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):286
                                                    Entropy (8bit):5.291015857678824
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:889637E65BB76E2B485FB905CAEF3CF3
                                                    SHA1:E167E4696FF989A30F6772A71153E0DEE8F8FF56
                                                    SHA-256:F494E6379D8BCC8BC38F3011C887CD1916BA82151A4D8A4E1E23A4B7538DF347
                                                    SHA-512:2209CB1C55DEB37FC913FE8220B5CC759E1A2D5AB0A67DAC8508FC31AF4C3E83007E322CC7F278B3B02D6C03BE59EB0ED5F3A1784D436CEA01F719C666120762
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):782
                                                    Entropy (8bit):5.375465011442069
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99B89CCE2EA4687E6833CC117A7168FD
                                                    SHA1:940524B5E94D31BAC78E68B0A787B3DFBC46CF5D
                                                    SHA-256:C93098BDD8DBC26CF2135DD86F125D1B62515DA09ECCD50575A3E291BB3EFC2D
                                                    SHA-512:E58D1C892BE1F1984E9EDF936ACEE02A9EF0F0938690265D921BFD179DFF14FB82DE67326000BE92DBEC04B33EC2ACE49361EC946A7914F9CCAD5611C1E42BE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"analyticsData":{"responseGUID":"7f0ecf53-3de7-48fc-b699-3cdd2646f55d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1731599268698,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1731424473732}}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):4
                                                    Entropy (8bit):0.8112781244591328
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:....
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):2817
                                                    Entropy (8bit):5.131979351560581
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1C4F27EEB4B56EEA4E75ED15CD74ED67
                                                    SHA1:6696DA97B52894E5BABD2F76824A2C8651ABB772
                                                    SHA-256:0169FA50D297B41DF15D2E0E51D929A2555F62226E4FAA6A56E3BF2AE5B1D3CD
                                                    SHA-512:96740C484A10D120B9841F52D977F032738AC192BA8BED3481FCFB0F88E1270702AE6AD3F5A3CF376E42940E0F5439B518DF71F422096B67C2DC03EE50C59792
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cf19ebb08fefc37d7990ebce8efc55d0","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1731424472000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"cb3b111bd2030333e7ede1071ceed638","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1731424472000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"3db993c3cf06ad00ac738c19097148b7","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1731424472000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"e3987209b160814d63f7e06965e379be","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1731424472000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"66ee8b758bc53a2c4afef05d4d3b7bcd","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1731424472000},{"id":"Edit_InApp_Aug2020","info":{"dg":"ac079476c9635442b3156d51c1dd82a2","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                    Category:dropped
                                                    Size (bytes):12288
                                                    Entropy (8bit):0.9867591404301534
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23BB6C6BC34307F9ED6211E9D8B03F5E
                                                    SHA1:6584EA05078CB89BB67C2DEFB1E0BDF42314B7E5
                                                    SHA-256:26F6118304460F8ABF519FFF4D8B3673634A873F36F8C99587915F2828945780
                                                    SHA-512:21ECC94DB482851646259AF88467952D378FB0874B32E83AC742F7248D88F1F00D00FBA140503B07F77D98140D2B04F5CDABCCFBE82181F12A4222F26B140C0A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite Rollback Journal
                                                    Category:dropped
                                                    Size (bytes):8720
                                                    Entropy (8bit):1.3424603351092392
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:179F6A03671684656693FD240C42E6FD
                                                    SHA1:B21B9A9916C015ED8F4F6C7DC52214F183A447AE
                                                    SHA-256:DC77CCF1680119DA6FDBF26D3423B290F1EADC9FE30077AE8399FFBDECF10E09
                                                    SHA-512:4BB279C5178FE8366FDF8671EA1BB11F158CB51C4A98722456636863DA2650376C379414F475EF7A3FD04EC85BE99461E47269F7B808CB9BDE0CB3E63B0BF2AE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.... .c......b........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):66726
                                                    Entropy (8bit):5.392739213842091
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E1064A86D8814F1E7122005FFF45C0FB
                                                    SHA1:EAA5A26E97A2A18A4F38463BC15B9706D6182BEB
                                                    SHA-256:8DD3666068E4B1A2721C60F468F1FB552ECF3EA70DFF547EF7BF234C6D0E19A4
                                                    SHA-512:AB42A6602094E8CF8F53FD3ADE8FF364C333ECC6110316DDD659DC8284B4BE1F93CF3138C39A496CB7929AD6AC593FE579E4A53DDA3B32DF07D3A05EF744D5B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):246
                                                    Entropy (8bit):3.4917080724083283
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:46C4E6FA948CB25C415F0A5E684D269D
                                                    SHA1:E2507E48A6AF0E398EBAC4ED3C69EBC49CA94A51
                                                    SHA-256:AF47D67345A1907D43F61854B9CC0D10163FE7DAFE813F89B5ADEDAF1EBA2E1E
                                                    SHA-512:8285ED24BADA7B0C397FDD81B06219558483053B952984CE4F0FADBD2C77E39AAF54FA1D607874297F727263D3D9A149594BDF031B9AD74E44457AA50DB8EE11
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.2./.1.1./.2.0.2.4. . .1.0.:.1.4.:.3.4. .=.=.=.....
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:ASCII text, with very long lines (393)
                                                    Category:dropped
                                                    Size (bytes):16525
                                                    Entropy (8bit):5.353642815103214
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:91F06491552FC977E9E8AF47786EE7C1
                                                    SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                    SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                    SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):29752
                                                    Entropy (8bit):5.4168802635893165
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:97EFEA504FE61EA30AC5E66C8B932273
                                                    SHA1:0EDFA10D841709EFC042E1E1F858A4F4EB9FA973
                                                    SHA-256:B101E7528C994B7B90DE5AFBDF6EE17AEFC3DED72ACBF8DA9C9A8A5F62CF797F
                                                    SHA-512:44DD1762C83F183A945B73EEEB422B96C6247007C1C801942DB8D883B53E76A85AC3191877969090FD4EEF89CC8A6326FE078952188AF07EB8683851B94737FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 14:14:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.980411962720039
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E7F7E2D48BFA09F8568263CB3BD063AC
                                                    SHA1:59B025A0B66E39D4BF3D0653CD0987547B9BC95D
                                                    SHA-256:591C42C66614D873B486AA1918304B4CC6F1694761D9240DB51DCA49E765999F
                                                    SHA-512:794B999F5A1E8934D5D521370FAA098AB55C3F1164C266D5905394F6FBA2A370FDB7789AA448100C5CDE54012A4BCA5D063B9B1B784EDA3AF5ECAA5E083D47B7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....DK..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 14:14:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):3.9975520310731767
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:27A4404512107B075833B875032D1673
                                                    SHA1:503B65082E590207A864BE56FBC86FDA9E78666C
                                                    SHA-256:7A3BA920BC39FC8EA8339542811294C6A57FA2A2E4FDB6D60D55426E4312E4D3
                                                    SHA-512:AD6F5191F73DC567C928395F1DBA7B26BBE649694116CDCF3BF69566E1A98771AC050BB5AB3C38D72EE95776B0716D106ACB1558B98346D6FBE941EDCECA41E4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....?..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.005478009326707
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2372FA3E75BBCC6AC2A03635226000D5
                                                    SHA1:580C8A670D136B3746F09F3D5FAC572848BD3B43
                                                    SHA-256:F43E0FA09C50CCD87C41DCD72E0757F82B2B71C676060F56E97D04A8168ABAA5
                                                    SHA-512:7E545AC6490CFAF6CC6A295932F3973A2CB803A8ADE224C4D8835F617C7AC6A6DE35708D35CAFBFA6172946E5FC81856B74F0859DD835A802B1C29FDE7064038
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 14:14:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9926389235426694
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF9B29E3E6612CC17B686C1FC1FFF034
                                                    SHA1:3EBA0527E4BB0899E6244E6855B01A9FDCAC2E74
                                                    SHA-256:F5D63F9268E16655A750F02EC7051A8D8CDE56674975146708CE8A31111D0EF0
                                                    SHA-512:71D12A157C82AE6D8DEA880682B9A4CCA49F94166E6D31D6490CD500590AE0896D37DB2BE4BE2BEFCDC1B33BC25EA8A2BB0C9D0B0BC5BBE26373A5FC4634E0FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....?C9..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 14:14:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9804436937958143
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BE462C619C805033F6256B1D64713E21
                                                    SHA1:00505C0D24AF509DB8B968FC9F259C91557F3EFD
                                                    SHA-256:27689BF65A5928299FD7A1A966F0CF03C6E9DF756B249B4E1D15B2CFBADDB6BF
                                                    SHA-512:58349B54B7395ED74F80EBDE030EC6C1AEDF9BE864C88839543E8C776BA70B10C78EF127241F1DCC0ADAD51DC9C1EA380D9BD8BE1B230C252CD56AF1CEE384ED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....i.E..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 14:14:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.9920721718551744
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E590393FD62B1CD1F350C7545F235D67
                                                    SHA1:CFBE17DD2EFFB38614DA4ED12099356034355290
                                                    SHA-256:A0EA74B544BAEE888E540E30F213F8578F3532C4EF811FB0C1958C9628105BB2
                                                    SHA-512:80E30D72AAB4E16610A87C777863E4757087E95595A0657A6908FAA39DC79ED9BFDE44B361B5D8CF2D4FB56ACA7A7A8ACFC1778012CC017823F854EDDBFF41DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....=./..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    File type:PDF document, version 2.0 (zip deflate encoded)
                                                    Entropy (8bit):7.9260073626320535
                                                    TrID:
                                                    • Adobe Portable Document Format (5005/1) 100.00%
                                                    File name:specifications and technical requirements.pdf
                                                    File size:55'932 bytes
                                                    MD5:48dc597ebedb251681a250dea714e7dc
                                                    SHA1:44232b02b913ca45e07f5f2ae679c1d0c7f36c9a
                                                    SHA256:227ea321c8adde54c90c79e7e1037da4a2420e141ef97cf9d6bf66e88bafdf4d
                                                    SHA512:721069445eae40f9383d932fce97d768289aec74cc0ce19db8d2d5c0dbf6189d6665d988afaa0a802539dac8f5336d4578013b3287fc7a07ca488475e7de246e
                                                    SSDEEP:1536:y5qkra5l9OWYoUK3YP1dsSjU+Zg3N5sHGCg:qHA90sSg2KNMGb
                                                    TLSH:A243F12BB24C8316803EC7F5B94B58649F1AB14DFA927CAC17408EDB3A45424A46F97F
                                                    File Content Preview:%PDF-2.0.%.....1 0 obj<</Type/Catalog/Pages 3 0 R>>.endobj.2 0 obj<</Type/ObjStm/N 5/First 27/Filter/FlateDecode/Length 345>>stream.x.}P.J.0...yS..L....zY.... ,...F..D....w.."....3s........r......JPJ..&^..X.0.....\......(f..U.s.O..1{.uB.-X@.z...21......]m
                                                    Icon Hash:62cc8caeb29e8ae0

                                                    General

                                                    Header:%PDF-2.0
                                                    Total Entropy:7.926007
                                                    Total Bytes:55932
                                                    Stream Entropy:7.923535
                                                    Stream Bytes:55284
                                                    Entropy outside Streams:5.369973
                                                    Bytes outside Streams:648
                                                    Number of EOF found:1
                                                    Bytes after EOF:
                                                    NameCount
                                                    obj5
                                                    endobj5
                                                    stream4
                                                    endstream4
                                                    xref0
                                                    trailer0
                                                    startxref1
                                                    /Page0
                                                    /Encrypt0
                                                    /ObjStm1
                                                    /URI0
                                                    /JS0
                                                    /JavaScript0
                                                    /AA0
                                                    /OpenAction0
                                                    /AcroForm0
                                                    /JBIG2Decode0
                                                    /RichMedia0
                                                    /Launch0
                                                    /EmbeddedFile0

                                                    Image Streams

                                                    IDDHASHMD5Preview
                                                    5fcf8f0b0b0b9989cecf6dfb5614361df5e666d9e49764764