Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Bennetts.pdf

Overview

General Information

Sample name:Bennetts.pdf
Analysis ID:1560315
MD5:3e54ef89de3eadb9ffaebe75d00dda83
SHA1:e533107836a653f09dfefee1ec6e27e55f244ca3
SHA256:96b0f06474395992825bf9fe65a726be79a580fbf524c1e2b6705030a5481130
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7512 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Bennetts.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7768 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7972 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1616,i,10632544991231734620,9954566153605342301,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 192.168.2.9:49720 -> 52.202.204.11:443
Source: global trafficTCP traffic: 52.202.204.11:443 -> 192.168.2.9:49720
Source: Joe Sandbox ViewIP Address: 52.202.204.11 52.202.204.11
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: fdf9e666-cbf4-4e86-8c83-d46a601e2046x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.202.204.11
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: fdf9e666-cbf4-4e86-8c83-d46a601e2046x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: ReaderMessages.1.drString found in binary or memory: https://www.adobe.co
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: classification engineClassification label: sus22.winPDF@14/47@1/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-21 10-59-31-064.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Bennetts.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1616,i,10632544991231734620,9954566153605342301,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1616,i,10632544991231734620,9954566153605342301,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Bennetts.pdfInitial sample: PDF keyword /JS count = 0
Source: Bennetts.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9du0ah5_1mxgwyi_5w0.tmp.1.drInitial sample: PDF keyword /JS count = 0
Source: A9du0ah5_1mxgwyi_5w0.tmp.1.drInitial sample: PDF keyword /JavaScript count = 0
Source: Bennetts.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560315 Sample: Bennetts.pdf Startdate: 21/11/2024 Architecture: WINDOWS Score: 22 15 x1.i.lencr.org 2->15 17 bg.microsoft.map.fastly.net 2->17 21 AI detected landing page (webpage, office document or email) 2->21 8 Acrobat.exe 20 69 2->8         started        signatures3 process4 process5 10 AcroCEF.exe 109 8->10         started        process6 12 AcroCEF.exe 6 10->12         started        dnsIp7 19 52.202.204.11, 443, 49720 AMAZON-AESUS United States 12->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    x1.i.lencr.org
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
        high
        https://www.adobe.coReaderMessages.1.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          52.202.204.11
          unknownUnited States
          14618AMAZON-AESUSfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1560315
          Start date and time:2024-11-21 16:58:24 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 14s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowspdfcookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:16
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Bennetts.pdf
          Detection:SUS
          Classification:sus22.winPDF@14/47@1/1
          Cookbook Comments:
          • Found application associated with file extension: .pdf
          • Found PDF document
          • Close Viewer
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 2.18.68.169, 162.159.61.3, 172.64.41.3, 34.193.227.236, 54.144.73.197, 107.22.247.231, 18.207.85.246, 23.195.39.65, 199.232.214.172, 2.16.34.32, 104.86.110.50, 2.20.40.170
          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, e4578.dscb.akamaiedge.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com, crl.root-x1.letsencrypt.org.edgekey.net
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: Bennetts.pdf
          TimeTypeDescription
          10:59:39API Interceptor2x Sleep call for process: AcroCEF.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          52.202.204.11phish_alert_sp2_2.0.0.0-1.emlGet hashmaliciousUnknownBrowse
            X93fnhk2PX.lnkGet hashmaliciousUnknownBrowse
              KERR SURVEYING LLC EE RFI#1.pdfGet hashmaliciousUnknownBrowse
                roquette October.pdfGet hashmaliciousHTMLPhisherBrowse
                  Heritage Commercial Flooring.pdfGet hashmaliciousUnknownBrowse
                    MSSHIFT Invoice 2.pdfGet hashmaliciousUnknownBrowse
                      http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                        cleu.cmDGet hashmaliciousUnknownBrowse
                          eEu5xPVQUo.exeGet hashmaliciousRhysidaBrowse
                            Tonincasa Updated Employee sheet .pdfGet hashmaliciousHTMLPhisherBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              bg.microsoft.map.fastly.netmORxR4LsiI.exeGet hashmaliciousUnknownBrowse
                              • 199.232.210.172
                              Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                              • 199.232.214.172
                              estimate Cost.pdfGet hashmaliciousUnknownBrowse
                              • 199.232.214.172
                              mLi58UzdI2.dllGet hashmaliciousUnknownBrowse
                              • 199.232.210.172
                              1.e.msiGet hashmaliciousDanaBotBrowse
                              • 199.232.214.172
                              F2.exeGet hashmaliciousBlackMoonBrowse
                              • 199.232.214.172
                              test2.exeGet hashmaliciousUnknownBrowse
                              • 199.232.210.172
                              file.exeGet hashmaliciousCredential FlusherBrowse
                              • 199.232.214.172
                              ibk0BQaWAo.exeGet hashmaliciousUnknownBrowse
                              • 199.232.210.172
                              ibk0BQaWAo.exeGet hashmaliciousUnknownBrowse
                              • 199.232.210.172
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              AMAZON-AESUSKellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                              • 107.22.247.231
                              estimate Cost.pdfGet hashmaliciousUnknownBrowse
                              • 34.193.227.236
                              phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                              • 3.219.205.87
                              https://url.uk.m.mimecastprotect.com/s/1u4eCqxlyukZk7ltZfxHE-ELz?domain=andy-25.simvoly.comGet hashmaliciousHTMLPhisherBrowse
                              • 52.2.101.114
                              Encrypt DOC2024.11.20.1983928 shared with you!.msgGet hashmaliciousUnknownBrowse
                              • 23.20.138.1
                              https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                              • 54.161.143.97
                              x86.elfGet hashmaliciousUnknownBrowse
                              • 34.206.120.68
                              https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401Get hashmaliciousUnknownBrowse
                              • 44.208.47.3
                              original.emlGet hashmaliciousUnknownBrowse
                              • 34.193.227.236
                              Demande de proposition du Fondation qu#U00e9b#U00e9coise du cancer.pdfGet hashmaliciousUnknownBrowse
                              • 34.193.227.236
                              No context
                              No context
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):290
                              Entropy (8bit):5.226184797500668
                              Encrypted:false
                              SSDEEP:6:HE74YJZ+q2PqLTwi2nKuAl9OmbnIFUt8YE74YJrTXZmw+YE74YJQnVkwOqLTwi2C:k0+Uv8wZHAahFUt8/0+rT/+/0+QV5TwM
                              MD5:4D1E4484713CABA93205234DBED7344E
                              SHA1:E3EF4ADC331FDCE8A0F68AB6EC58D190BB1B8164
                              SHA-256:2BBA6989F6C5EF6A0575AC910B0205B6F188E6C2910D47B20AEA7A7E5DBDF3F7
                              SHA-512:D1A9595ECBAD592CC61EE13B4ECAE739EE5F39BB3F3E8374928EE06F8F8337353BB596C639BD0C3F318070EB3B14B82D2445DDD1B6A8D2CC6F131BAAEEB1DFEB
                              Malicious:false
                              Reputation:low
                              Preview:2024/11/21-10:59:28.706 1f08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/21-10:59:28.708 1f08 Recovering log #3.2024/11/21-10:59:28.709 1f08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):290
                              Entropy (8bit):5.226184797500668
                              Encrypted:false
                              SSDEEP:6:HE74YJZ+q2PqLTwi2nKuAl9OmbnIFUt8YE74YJrTXZmw+YE74YJQnVkwOqLTwi2C:k0+Uv8wZHAahFUt8/0+rT/+/0+QV5TwM
                              MD5:4D1E4484713CABA93205234DBED7344E
                              SHA1:E3EF4ADC331FDCE8A0F68AB6EC58D190BB1B8164
                              SHA-256:2BBA6989F6C5EF6A0575AC910B0205B6F188E6C2910D47B20AEA7A7E5DBDF3F7
                              SHA-512:D1A9595ECBAD592CC61EE13B4ECAE739EE5F39BB3F3E8374928EE06F8F8337353BB596C639BD0C3F318070EB3B14B82D2445DDD1B6A8D2CC6F131BAAEEB1DFEB
                              Malicious:false
                              Reputation:low
                              Preview:2024/11/21-10:59:28.706 1f08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/21-10:59:28.708 1f08 Recovering log #3.2024/11/21-10:59:28.709 1f08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):334
                              Entropy (8bit):5.246444937436979
                              Encrypted:false
                              SSDEEP:6:HE74YJ0UO0Vq2PqLTwi2nKuAl9Ombzo2jMGIFUt8YE74YJcgZmw+YE74YJcIkwOA:k0+txVv8wZHAa8uFUt8/0+cg/+/0+cIt
                              MD5:D9F935725A4964FBBFEAF97B30F90E4A
                              SHA1:5CCA384FA5A9D4E436A6E3C6A7EF3C46BFFFE590
                              SHA-256:160F1758DE8A6AC0F1927A069244343B833ADC19C6047306DCD2C8075F557A55
                              SHA-512:A26B5444DB6B5551BC4AC5813B3433067052FBE3A41A3EFE04919900E349B26C55856ABA8199C0AD812D6A299B87AEA6B767E38A8C1B4C3EDC59C616B25BAFF3
                              Malicious:false
                              Reputation:low
                              Preview:2024/11/21-10:59:28.786 1f74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/21-10:59:28.789 1f74 Recovering log #3.2024/11/21-10:59:28.789 1f74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):334
                              Entropy (8bit):5.246444937436979
                              Encrypted:false
                              SSDEEP:6:HE74YJ0UO0Vq2PqLTwi2nKuAl9Ombzo2jMGIFUt8YE74YJcgZmw+YE74YJcIkwOA:k0+txVv8wZHAa8uFUt8/0+cg/+/0+cIt
                              MD5:D9F935725A4964FBBFEAF97B30F90E4A
                              SHA1:5CCA384FA5A9D4E436A6E3C6A7EF3C46BFFFE590
                              SHA-256:160F1758DE8A6AC0F1927A069244343B833ADC19C6047306DCD2C8075F557A55
                              SHA-512:A26B5444DB6B5551BC4AC5813B3433067052FBE3A41A3EFE04919900E349B26C55856ABA8199C0AD812D6A299B87AEA6B767E38A8C1B4C3EDC59C616B25BAFF3
                              Malicious:false
                              Reputation:low
                              Preview:2024/11/21-10:59:28.786 1f74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/21-10:59:28.789 1f74 Recovering log #3.2024/11/21-10:59:28.789 1f74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:modified
                              Size (bytes):475
                              Entropy (8bit):4.973516851796719
                              Encrypted:false
                              SSDEEP:12:YH/um3RA8sq1DsBdOg2HIcaq3QYiub5P7E4TX:Y2sRds2EdMHj3QYhbt7n7
                              MD5:29B394AA39E5B674E0D9851D4A6255BC
                              SHA1:1DF3E0FDD4B1419EE62932E5D28279BACC39F077
                              SHA-256:B09135D73E3C47E32BCC00A9FC7F8F133CDE27D127628741BB97CF3033AC3FC0
                              SHA-512:A9ABC1A0447D1124BF07361D271835615FEFC8DCB6A5670AB7702C88760633002EB16CD0A3A0794C219A6F8C26D12E33AF518BBE28D07876D33E5A83BF2E0A56
                              Malicious:false
                              Reputation:low
                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376764777480870","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":680756},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.9","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):475
                              Entropy (8bit):4.96165270016851
                              Encrypted:false
                              SSDEEP:12:YH/um3RA8sqxpsBdOg2Hl/2caq3QYiub5P7E4TX:Y2sRds+6dMHlR3QYhbt7n7
                              MD5:ACCB522AE87A739BDC04EB5A34975EEB
                              SHA1:A41FED54445E729A85E7017A002D4FF6FCAFEC93
                              SHA-256:C7106DE6A60A389FB9B4BBC9971C9922919583A3C382664F3E78DFDC2A95AE96
                              SHA-512:5B35F36E3C53CC53F90AEA276934753CAD809640E7447BD9F7AAFF48FD46EFBE5FFDEEBC19770D7D0550E67624AB76571D64525F00B82430534576B3015EFF3B
                              Malicious:false
                              Reputation:low
                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341057329405343","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":149545},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.9","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):475
                              Entropy (8bit):4.96165270016851
                              Encrypted:false
                              SSDEEP:12:YH/um3RA8sqxpsBdOg2Hl/2caq3QYiub5P7E4TX:Y2sRds+6dMHlR3QYhbt7n7
                              MD5:ACCB522AE87A739BDC04EB5A34975EEB
                              SHA1:A41FED54445E729A85E7017A002D4FF6FCAFEC93
                              SHA-256:C7106DE6A60A389FB9B4BBC9971C9922919583A3C382664F3E78DFDC2A95AE96
                              SHA-512:5B35F36E3C53CC53F90AEA276934753CAD809640E7447BD9F7AAFF48FD46EFBE5FFDEEBC19770D7D0550E67624AB76571D64525F00B82430534576B3015EFF3B
                              Malicious:false
                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341057329405343","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":149545},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.9","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):475
                              Entropy (8bit):4.96165270016851
                              Encrypted:false
                              SSDEEP:12:YH/um3RA8sqxpsBdOg2Hl/2caq3QYiub5P7E4TX:Y2sRds+6dMHlR3QYhbt7n7
                              MD5:ACCB522AE87A739BDC04EB5A34975EEB
                              SHA1:A41FED54445E729A85E7017A002D4FF6FCAFEC93
                              SHA-256:C7106DE6A60A389FB9B4BBC9971C9922919583A3C382664F3E78DFDC2A95AE96
                              SHA-512:5B35F36E3C53CC53F90AEA276934753CAD809640E7447BD9F7AAFF48FD46EFBE5FFDEEBC19770D7D0550E67624AB76571D64525F00B82430534576B3015EFF3B
                              Malicious:false
                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341057329405343","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":149545},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.9","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):4288
                              Entropy (8bit):5.217822002847474
                              Encrypted:false
                              SSDEEP:96:GICD8SBCmPAi8j0/8qbGNSwPgGYPx8xRqhm068Oz58UUPvKceT+vKC8Z:1CDLCmPj8j0/8qKgwPHYPx8xemT8Oz5/
                              MD5:1E263D320842AB02EBE13E5AD30EE311
                              SHA1:670414A702E8D8D12A4EEFCD7A6275D636CD4B67
                              SHA-256:16AC20EA5B98B28B516B7E6151CB1392DE7A85D2A4A26A422B8EC5C1D0B2E52D
                              SHA-512:AD01BFA6069B4FEA61F9C025DBFA4D305E99973CF94F90923AA603987FD06C4DEC5396D3413ECD6294884505DEF8F32D78DBDC3D6946CCF983728F87492C8D89
                              Malicious:false
                              Preview:*...#................version.1..namespace-W...o................next-map-id.1.Pnamespace-ed11ed50_1515_4296_b27c_721e1e1acdec-https://rna-resource.acrobat.com/.0.w..r................next-map-id.2.Snamespace-f62cae74_b031_4dd2_8c7b_e9ef3858dbf9-https://rna-v2-resource.acrobat.com/.1:M4.r................next-map-id.3.Snamespace-2a2b5482_c0ce_4c74_9fbc_8a8daf6ed72d-https://rna-v2-resource.acrobat.com/.2IE..o................next-map-id.4.Pnamespace-b58dfce7_364b_43da_946b_3d7546a793e5-https://rna-resource.acrobat.com/.3KQ..^...............Pnamespace-ed11ed50_1515_4296_b27c_721e1e1acdec-https://rna-resource.acrobat.com/.xK.^...............Pnamespace-b58dfce7_364b_43da_946b_3d7546a793e5-https://rna-resource.acrobat.com/.i.+a...............Snamespace-f62cae74_b031_4dd2_8c7b_e9ef3858dbf9-https://rna-v2-resource.acrobat.com/Tz.qa...............Snamespace-2a2b5482_c0ce_4c74_9fbc_8a8daf6ed72d-https://rna-v2-resource.acrobat.com/"_.o................next-map-id.5.Pnamespace-7c898a99_566e_4628_b4ec_
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):322
                              Entropy (8bit):5.256889636326449
                              Encrypted:false
                              SSDEEP:6:HE74YJzMSRSVq2PqLTwi2nKuAl9OmbzNMxIFUt8YE74YJ6KgZmw+YE74YJ/uxIkn:k0+P0Vv8wZHAa8jFUt8/0+Jg/+/0+GxV
                              MD5:51A2224DA439E1682F1BA9A20EDC777B
                              SHA1:5D602F8CF65C060E6941EFB0A4263BA6DE9BAABE
                              SHA-256:EDE3EF37059C89EE33451EE64400CC8364DF298F071FC65082F40E892768DCF2
                              SHA-512:33E5263993670F33968567191580BD0D1FA2B65835D9D59A20179D53D2DDAB7454656AACB3EAA8C36CA04E329AE21835C7D3B40A749D047D27C5393FE488F013
                              Malicious:false
                              Preview:2024/11/21-10:59:28.965 1f74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/21-10:59:28.968 1f74 Recovering log #3.2024/11/21-10:59:28.969 1f74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):322
                              Entropy (8bit):5.256889636326449
                              Encrypted:false
                              SSDEEP:6:HE74YJzMSRSVq2PqLTwi2nKuAl9OmbzNMxIFUt8YE74YJ6KgZmw+YE74YJ/uxIkn:k0+P0Vv8wZHAa8jFUt8/0+Jg/+/0+GxV
                              MD5:51A2224DA439E1682F1BA9A20EDC777B
                              SHA1:5D602F8CF65C060E6941EFB0A4263BA6DE9BAABE
                              SHA-256:EDE3EF37059C89EE33451EE64400CC8364DF298F071FC65082F40E892768DCF2
                              SHA-512:33E5263993670F33968567191580BD0D1FA2B65835D9D59A20179D53D2DDAB7454656AACB3EAA8C36CA04E329AE21835C7D3B40A749D047D27C5393FE488F013
                              Malicious:false
                              Preview:2024/11/21-10:59:28.965 1f74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/21-10:59:28.968 1f74 Recovering log #3.2024/11/21-10:59:28.969 1f74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                              Category:dropped
                              Size (bytes):65110
                              Entropy (8bit):2.159475591341365
                              Encrypted:false
                              SSDEEP:384:9T4tE57V6WJGppBQn+DjE6qNz4KYaABV3VX5sNuYe:kE58N/XsI
                              MD5:44B49E2F6DA455F48FD7C3337F0E0522
                              SHA1:F0E00310FB7EFBF07C5D1995F6D2E6A4612B1C32
                              SHA-256:723CF3D164746D37702409BFAC24E24BE45F36484F7C898FA6C8973D18984E2F
                              SHA-512:5D7424E97C6F43EC666B9C9EDF6F69F86EA2DA74274FFB54D42C2C75BF4C411904E613509A3D76D3F6A0C0E571889E8652E86EB7505CE18CDF9C8570AB34B646
                              Malicious:false
                              Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                              Category:dropped
                              Size (bytes):86016
                              Entropy (8bit):4.4383818743984405
                              Encrypted:false
                              SSDEEP:384:ye+ci5GtiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:pBurVgazUpUTTGt
                              MD5:1854494F4B515B8A5D415440699315DB
                              SHA1:4C1D02E6E476784DFFEA383AAD89435F18CA3E01
                              SHA-256:82A2C66C9AEDB50EA45EA8062CD9936600AD58996A24FAA7F3DF04D8016F7E61
                              SHA-512:84684172506BCF450A10B9B001B5807B354ADCBE6BB233CED99DFF06C67A1D185B810E36D276B35327EC9B9CCE05F82548EE6FCD489F995C8D2177E19DF3290B
                              Malicious:false
                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite Rollback Journal
                              Category:dropped
                              Size (bytes):8720
                              Entropy (8bit):3.7695469553808576
                              Encrypted:false
                              SSDEEP:48:7MFJioyV0Wioyx/oy1C7oy16oy1jjKOioy1noy1AYoy1Wioy1oioykioyBoy1noY:76Ju0WwwypXjBiUb9IVXEBodRBkO
                              MD5:6893AFA862E5AD62F4B2322D1A556F25
                              SHA1:3769477F55CBFB60F558C679AFEF242FF54181FE
                              SHA-256:512226F8A40D4BFECE8BAF26607A5DD3FD07890FBE88AE3B4E5A9213D96ED7B5
                              SHA-512:576FDBFE60FED5304758EE7DDDF69E32626C99E567231848A61207B5FE7E092E2B3F74D4FADE4ECB0F34CA10E141B12359940273C0343842D69F5C45951468BE
                              Malicious:false
                              Preview:.... .c......j.}...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:Certificate, Version=3
                              Category:dropped
                              Size (bytes):1391
                              Entropy (8bit):7.705940075877404
                              Encrypted:false
                              SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                              Malicious:false
                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                              Category:dropped
                              Size (bytes):71954
                              Entropy (8bit):7.996617769952133
                              Encrypted:true
                              SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                              MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                              SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                              SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                              SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                              Malicious:false
                              Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):192
                              Entropy (8bit):2.7381013623686155
                              Encrypted:false
                              SSDEEP:3:kkFkl03PkfllXlE/HT8kW/tNNX8RolJuRdxLlGB9lQRYwpDdt:kKt1T8NNMa8RdWBwRd
                              MD5:658C5A069AE89CEBDBB8C52D1FEF390E
                              SHA1:312C1FA3E903227D9CC17F0F009F421AF0AE7413
                              SHA-256:0420B8AA96E97628C468858B46F1E7383CE9DA521B2A6094D547C22D1D0B4036
                              SHA-512:7C18733AC70683B5CB6824538A0036A052EA62B047C9531E80A15326E21C26E908082489D1310FED61A8F72363F520F67B6B39B33E529087DB2B4D5E8048A216
                              Malicious:false
                              Preview:p...... ..........._.<..(....................................................... ..........W....f...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:data
                              Category:modified
                              Size (bytes):328
                              Entropy (8bit):3.198366688716635
                              Encrypted:false
                              SSDEEP:6:kKXV9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:0DImsLNkPlE99SNxAhUe/3
                              MD5:A897FD5BCA0C82DCE61FBDF8F43CA0C6
                              SHA1:129A735428F7CCF2B1ECCC772100BADDA6234982
                              SHA-256:FF241FB0E0F227029EC069998BC390CCC6E7C94DC9A5A29E02FE19B34F5D5DCA
                              SHA-512:5AE5DAD883555A8EC020CC81EF6B4AB7451E46D9E3D950A875E4970727ABE652164A44FA9ED8880042AA6F1F07307FA7853BE739CF8445D07AF1C18E6E1E3269
                              Malicious:false
                              Preview:p...... .........".r.<..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):295
                              Entropy (8bit):5.354507965130926
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJM3g98kUwPeUkwRe9:YvXKXqdRcQeT5LjIPHFGMbLUkee9
                              MD5:A224FE67AAB8942682E91C40AD0867C0
                              SHA1:F9068E9B8B2F87D09618FB7D22BB3044860F69F2
                              SHA-256:8963C30B8802AB537C9BFBA54F0C884B7765002FBFF067C17561A86D33BF4004
                              SHA-512:936B06772A19E0409F2F9EF1BA98B57FDF10618611C01E379CC86A1140C2F15251F5BA77B5583E3185134A2F414D6F976CBCFD8BF4FF495C54A62E99453234A6
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):294
                              Entropy (8bit):5.307665957550293
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJfBoTfXpnrPeUkwRe9:YvXKXqdRcQeT5LjIPHFGWTfXcUkee9
                              MD5:3589018AEB26D8D307B10E3F2BC8B1EB
                              SHA1:E8BBB821A7D83BBD732311A99C6BAEC2EE453929
                              SHA-256:03BAF8D1BE2E1AFF8A92DC7EF24595520B087E215971954087D30D8B901D5398
                              SHA-512:8B3B9371D95C7E1335A40AA1973553597F6FCEAF394E303A85D9E6DA5977D7FAB82A7821700DC5997B0BBB2DF476C68E5D62BAD667EFA925E0F2529937FC2CC6
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):294
                              Entropy (8bit):5.2859254529081
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJfBD2G6UpnrPeUkwRe9:YvXKXqdRcQeT5LjIPHFGR22cUkee9
                              MD5:8E1A0CD11A0F88A80A2F9DAA6ACB4A0F
                              SHA1:CAEE2BE06E1CD9FA66279BBD4B1F27062C9E7FA5
                              SHA-256:98F1487AD4B1B0F2859753E7FED20B62B98285F9705C07C17E7105AF2C379DE6
                              SHA-512:75F1381D8190B0D8D4D413DDB79ED70BBB58D9A58622365179C86791E0382D66E0A57A6B37E0E294B950EB44E84C1D1190E021FD134E755064EE59CE62AB4CA5
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):285
                              Entropy (8bit):5.335199281156816
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJfPmwrPeUkwRe9:YvXKXqdRcQeT5LjIPHFGH56Ukee9
                              MD5:C1E6CEE7B6152C6AF78E61E441640320
                              SHA1:71EF29C66CBCA693315F2A815BE87B7F467956E9
                              SHA-256:4F6129DF9A8B19628505084D9DCD96CDB1AE184F9B9BE990A80C0A41D3F1BBF5
                              SHA-512:5E38199B08B086D584DAC5896B77413FAACCCF81CE2579D6C8253057A3E9D9E01D233B41EBA80EE33E3AFBAC163DCA53F284603A18DF90E0CCF216E85BD7C554
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):1123
                              Entropy (8bit):5.700676124239249
                              Encrypted:false
                              SSDEEP:24:Yv6XiizT5XICpLgE9cQx8LennAvzBvkn0RCmK8czOCCS+:YvLi5Xnhgy6SAFv5Ah8cv/+
                              MD5:FD6A3231302593E9DF7EEA6470B41684
                              SHA1:760E0DC02C65AF2B66887FDCA7E64618B4AB3D05
                              SHA-256:DC28C2829BCB80536873DB1EE8538510834876F6FEBC3941AF54C57444F60475
                              SHA-512:FE91CDF99B8BF0B17C91352CC1C021167F7E199C667B69495D08939CEAFFC4D13055937DED7F158E4FB8E7145513A35E484C6AF84345C3F2FB822CB0729616BA
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):1122
                              Entropy (8bit):5.692955554169193
                              Encrypted:false
                              SSDEEP:24:Yv6XiizT5XIkVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBT:YvLi5XrFgSNycJUAh8cvYHQ
                              MD5:687AF74E86B63DE88D3C1576237EE7A2
                              SHA1:831929A3DAF6F7B7B4F703269CE7CC76CB3CD817
                              SHA-256:54226F88A67825878132562DA4A7C96851615AEF193EE64F8B86ABCF6FA5E064
                              SHA-512:0C2AA8BDD4779F2AB742F399F1C5AADAD0DC47F266C0FE1AE31AA703D14FC17C8462B3F97A71190975301A7D5A4135521E0BF9C8A6D1E630488BEDCF8F377BE6
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):292
                              Entropy (8bit):5.30054753918413
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJfQ1rPeUkwRe9:YvXKXqdRcQeT5LjIPHFGY16Ukee9
                              MD5:0619776855692D687B0E9DE35DA1AE06
                              SHA1:564B419EB40DF1BB0EBF65E34297D01F17BA14F2
                              SHA-256:2156942C3590E0FE5A56BE60D26EF4BFBFA850A2A4CF286929CB1B99B91581DF
                              SHA-512:56D73DC6A38F131341361C1D08C20E25E9BD31C4963D01CD79CE0D0BA933415126240DBE5C2B058AB691F1977A4860D786DCCF6AC35C583819626DA291C476EB
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):1102
                              Entropy (8bit):5.6818599613185325
                              Encrypted:false
                              SSDEEP:24:Yv6XiizT5XIJ2LgErcXWl7y0nAvzIBcSJCBViVT:YvLi5X6ogH47yfkB5kV+
                              MD5:0170F7F30787B3ECF7E073D2FB6908D1
                              SHA1:227D657586A95A1F9CF0F7F5C972827C204D7927
                              SHA-256:D19450FEA17716F5FB5A8B0DEDD604E3D41B7068360D9E51AB0A7BEDA88A5AD2
                              SHA-512:F78FC489DA43243E60AC1A6AEED2EE6DCFECA550B34BFB30CD684D1EE4D0440124C34FFA23AFAEFC61BF4210FCE16610A3001E98B4259A0FA8B84793D1F977A8
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):1164
                              Entropy (8bit):5.709840440988172
                              Encrypted:false
                              SSDEEP:24:Yv6XiizT5XIZKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5i:YvLi5XGEgqprtrS5OZjSlwTmAfSKc
                              MD5:C97F8CD638C4D2DADFF7F9B6CA65D722
                              SHA1:1FEE3332F0A0A3CAEE38B6FCD51094A4C5733E48
                              SHA-256:454903A38F462D7C3325631A182689867AC9C983140435EF807178289E9491E7
                              SHA-512:ED330489005EF392A31650F716D471956FCCBC84A0A2EBD3B57E0DDC1A782A25E99512314AF2AB6B38082FEB96B35331F5644DAC32BEBB36A3390602B93610BA
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):289
                              Entropy (8bit):5.316330725914232
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJfYdPeUkwRe9:YvXKXqdRcQeT5LjIPHFGg8Ukee9
                              MD5:2D11017FFA72B23351BAC0842AF7F5D4
                              SHA1:C06CBEF4E78D002B2DA7F34C34F879D22DC7A2BF
                              SHA-256:30507BC222711835469F0954CB1E1847E9367042FF6F0EF093E70FA6760B17ED
                              SHA-512:CF5F2493F8867FCA2171C71EE8667D6B7B1541200AF016B668F5D47B56676AEEB596D532234A4C9A95BC3CEE4B58049FE1B5ACF0D8F13C8F9F22F8C7F242D518
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):284
                              Entropy (8bit):5.302668611517285
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJf+dPeUkwRe9:YvXKXqdRcQeT5LjIPHFG28Ukee9
                              MD5:9699956EBA9FB63D258CFF181C2F2FF3
                              SHA1:A168341B4A01AF4F328D2AD479D30260BD37033E
                              SHA-256:C91A9EC2913B9D45E3D9945CC0F2E043F2FA42F7D71E415F725D0BD849B4B72B
                              SHA-512:D9CFCBC6680AE821C3605D7B3BB24A7B264D4FA3FB7F749E5B89C17C293EDF5845DB212A1914F652FFB411E5E680B55614E1387170447D4D4257BA3027B129E0
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):291
                              Entropy (8bit):5.299765584922018
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJfbPtdPeUkwRe9:YvXKXqdRcQeT5LjIPHFGDV8Ukee9
                              MD5:77DC4EB87A0C6ED38EF4AD8F2A99E18B
                              SHA1:83B961943E16030F12AF19A4304E41150CAF009B
                              SHA-256:9D8D4E9AA4283AA40D58E3479C3DD7BD3CFFF6BA265A707B60B588383FBD064E
                              SHA-512:7FFA455151C04EB34D8F683E7BDD2A262884B20E0D98F339B8DA1039175E0DDCC23E8816C3534D528F296935746565A5FF2C7E4E645B916FCC159DACA86981FD
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):287
                              Entropy (8bit):5.291751554071038
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJf21rPeUkwRe9:YvXKXqdRcQeT5LjIPHFG+16Ukee9
                              MD5:2B56C27CF9057B9083E17464BF724BF1
                              SHA1:B19178E0B4D4E3D836AAF2A4FBB7D0464424B39B
                              SHA-256:34BD0D42ED28AF07371605DC97C11DE7C7F49D60A9BA626A0B09435C5AFAE0E4
                              SHA-512:16EAFD3B8C64E332E9C4C140E7D0A26D67BBA2892C380E11EAC141ACA1B0216C2FDE0D92D2EA6A5B511D2FA51342E67634E57520EE720E800C478C7867307C50
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):1090
                              Entropy (8bit):5.67792001936014
                              Encrypted:false
                              SSDEEP:24:Yv6XiizT5XIeamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BS+:YvLi5X3BgkDMUJUAh8cvM+
                              MD5:60FC2E49B54013AEEA8483FC008D6F5A
                              SHA1:4B4A1AF33C492CBC7DF9737C0CBF684401538A2D
                              SHA-256:2804E315622D23ADBEC0D8B0EB6AF1440D4DF78DCA6E95AC9BC1949D0D27FA7B
                              SHA-512:F6534907DA19E1ED8E9BC4B2B793E8701C6E7D5EE6290FA2C288450533E7D1BF2D3FCC7DB968DF66186AF56974AC8DDADD3BE8B6179DA9CF01DD0CACB9512AF1
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):286
                              Entropy (8bit):5.2665792353505445
                              Encrypted:false
                              SSDEEP:6:YEQXJ2HXqdchlKRcQPmSg1c2LjcWkHvR0YbrKoAvJfshHHrPeUkwRe9:YvXKXqdRcQeT5LjIPHFGUUUkee9
                              MD5:919DF784DF7C8D90441C782BD462FF46
                              SHA1:5B95FD8187E993B029A445B7C7E39EEFAA10F0F0
                              SHA-256:D1E6BC2BE3C88C5E66A901BCE705EAD689DC7A4BEEE2F4BD3AEE81B0C8A8E1A9
                              SHA-512:DE39AB6ADC704A6D162FD73E04E8A28DF9EB1F7AD3C746A3026E0D2E0E4EE22D0DA86FF3F1EB9C211ED29BB568D4BC7CF7428C0E22A43EB00501EE284842992D
                              Malicious:false
                              Preview:{"analyticsData":{"responseGUID":"5822c77e-769a-4f34-9d42-74761fc87b58","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1732378885229,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):4
                              Entropy (8bit):0.8112781244591328
                              Encrypted:false
                              SSDEEP:3:e:e
                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                              Malicious:false
                              Preview:....
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2817
                              Entropy (8bit):5.129665659763517
                              Encrypted:false
                              SSDEEP:24:YVf+MfvXno4RGawZTayNfdyvx3J2h3nrR2wSJPjRmEPj0S3fhgSKC2zTf2LS35iN:YVb3XeY52hURmEbldCTfPip4K9w7zqiG
                              MD5:F24670008BBFCD6852D7BB7742857E4A
                              SHA1:19538DE2AE3C2B7683B96C1CD7E2B0AE324AF406
                              SHA-256:0DCEF920F56EDA3C5695CD06FE42910CD34E583E8FBD8823B35BBFFDA9E90268
                              SHA-512:7490438992C2DC8F3E01B7045B4B9CC01DF2082BFDFD0C02E20AE1809FF42631DC097B80B129A6622E7B8A3A1A62C11E63E084E6D74FEFA3E1D1E2CE58D1F856
                              Malicious:false
                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"eb01cb4b807c4eacb8f4a855b6907527","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732204779000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"71748d51d199ad68116e28d9000bef4f","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732204779000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"745574e103354eaba1fc9ac460ca219d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732204779000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"a3fb95b86b65a9d2bed90528bff93b60","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732204779000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"50a417a14f174ce493151dc1a9d98316","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732204779000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"3f9bf398abebddd4eefffe6315c54149","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 26, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 26
                              Category:dropped
                              Size (bytes):12288
                              Entropy (8bit):1.367578064575888
                              Encrypted:false
                              SSDEEP:24:TLBx/XYKQvGJF7urs9S6bqyKn6ylSTofcNqDuIolxXKdqEKfS8EKfM1bagolxF:Tll2GL7msMcKTlS8fcsuIffIgs
                              MD5:5A9C09E7451AECD406CEE1CF89A0F52B
                              SHA1:2DCFB02BDF571755116E974BAAECBF261DF83D3B
                              SHA-256:DF7A87237A2579B9E38DE3A066A61E4410827B61303ED7E9C9826FF3C891D22D
                              SHA-512:5D0C82F965E953F0DC75F57EBA2B4FC8EA3132A64F6D37C3AC3E5DC8257ADB7DFAD18C918A3A066FA78F4E5FD558C0B451244E167CBE9A98737FDEFE6F8C7476
                              Malicious:false
                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite Rollback Journal
                              Category:dropped
                              Size (bytes):8720
                              Entropy (8bit):1.8449101532537193
                              Encrypted:false
                              SSDEEP:24:7+tr5Z6bqyKn6ylSTofcNqDuIolx+KdqEKfS8EKfM1banbqtqLKufx/XYKQvGJFk:7MrrcKTlS8fcsuIafIgqGufl2GL7msU
                              MD5:0A3386DCEE8C3F8E6B71A3595D72B0E5
                              SHA1:5CCFD4352AC1BC0C0FFBB7004A9DA24447A7C349
                              SHA-256:524B52B578F7E8F652AF4897B1288CEF17040CDAA27D2AD45E11C23DCBD4B9DE
                              SHA-512:AD94B96AB9ED6896811767FD9B684571B05931134E212B09D03378FE1190F4F5A1AB223A0F22ECD10EA4B538BF17A3D71F1712936D3403C1B4F02AAF2092097B
                              Malicious:false
                              Preview:.... .c..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^..^.^.^.^.^.^.^.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):66726
                              Entropy (8bit):5.392739213842091
                              Encrypted:false
                              SSDEEP:768:RNOpblrU6TBH44ADKZEgVddhFt6S4Schj3GqM9Llh6yrSmYyu:6a6TZ44ADEPdB6S4RhTBhmK
                              MD5:01017FCE14A763EBEED508782C97CB1C
                              SHA1:13DB52AB75F6E6577CDCAA2A72DBDB66F7241E05
                              SHA-256:4B5552826E17755765ADE4E34E27534D43167215572BD821DD53E71108DEADAB
                              SHA-512:BB102CE30537149C9BDB2061E9FB927DA41716A3553C1984AC2B41A9D736EB7981AFA6AB5F543E7CA25DB6BC6BD26EE23F7CF23EFA9E5C921F8A8661D9632C8A
                              Malicious:false
                              Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):246
                              Entropy (8bit):3.5278731006694652
                              Encrypted:false
                              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8hlvdNSwle:Qw946cPbiOxDlbYnuRKJww
                              MD5:FDE5B4B746BED0FF2C94B037FBC605EF
                              SHA1:20DFAD58BEE3B9610F9B30C3A967F334323EA1FB
                              SHA-256:3F92D6EF79F66F7BE549A7E9927FB84FA93DB69F61E4177C84889D1B18B46E6B
                              SHA-512:5DA11A3CF839D0A1BB2F2AFF0915EF95822BAB451AF46DA74EFD0350CFE2E36CC2252340FD0EC888E73A78EBF01C8DA476B39BA6B7DAC6C3C315CCA896561098
                              Malicious:false
                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.1./.1.1./.2.0.2.4. . .1.0.:.5.9.:.3.6. .=.=.=.....
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:PDF document, version 1.6, 0 pages
                              Category:dropped
                              Size (bytes):358
                              Entropy (8bit):5.070071875864945
                              Encrypted:false
                              SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOZntQOQtQiCSyAAO:IngVMre9T0HQIDmy9g06JXJElX
                              MD5:E5D88E532AE6A05DB5AD6B2239BA8818
                              SHA1:353FA01702F6BDB93B34599C878D3061EB322CC1
                              SHA-256:D8F1DB3094A5819DE3BC2C1486608F3FFDACE83F18BBABDCAD5CF4ED6C63B021
                              SHA-512:BBFDA095DF97840129D5E4663324CA0334FB6DAC2E3DF8042133FB80BE83BF3682CDE9552E498CDA9E65109B69FFB9350DCFDB381F50537F7FC015E9F48A78BE
                              Malicious:false
                              Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<2EF1534143411A4F8995AB529F64667E><2EF1534143411A4F8995AB529F64667E>]>>..startxref..127..%%EOF..
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:ASCII text, with very long lines (393)
                              Category:dropped
                              Size (bytes):16525
                              Entropy (8bit):5.330589339471305
                              Encrypted:false
                              SSDEEP:384:usQfQQjZyDzISMjg0svDBjA49Y0/sQHpMVhrSWD0Wny6WxIWd44mJmtaEKHvMMwh:Ink
                              MD5:5BC0A308794F062FEC40F3016568DF9F
                              SHA1:14149448191AB45E99011CBBEF39F2A9A03A0D15
                              SHA-256:00D910C49F2885F6810F4019A916EFA52F12881CBF1525853D0C184E1B796473
                              SHA-512:CF12E0787C1C2A129BE61C4572CF8A28FC48039B2ADFD1816E58078D8DD900771442F210C545AD9B3F4EAEC23F6F1480F7BBF262B6A631160B20D0785BC17242
                              Malicious:false
                              Preview:SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:171+0100 ThreadID=7060 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:172+0100 ThreadID=7060 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:172+0100 ThreadID=7060 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:172+0100 ThreadID=7060 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:172+0100 ThreadID=7060 Component=ngl-lib_NglAppLib Description="SetConfig:
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                              Category:dropped
                              Size (bytes):15114
                              Entropy (8bit):5.321015134639073
                              Encrypted:false
                              SSDEEP:384:z9eneuDgRPZ28sZ1EOF2JfWXXMP4IUQvLw2+Mo+fmBjmoRR8cnx9WVW/yDNhxyqW:zPC
                              MD5:7F61A8226E9A5F9719B4732343A0F211
                              SHA1:1AE6A78FB45779B873FD81A8BCC45F0A01DB5105
                              SHA-256:7E753D894C24E4C5A29E3A11D2BADB1CD398BE8C3CCA81DB2943B2DDB83CEB65
                              SHA-512:D1B4614C4072D62291EF7180974B0E25464BDBEED678BC82F85B5E9D7CD697CCCA81AC7DBE7674BD37A10784C5C1F984189DCE765E975CFBC50AFFB0DC1FF3BC
                              Malicious:false
                              Preview:SessionID=cf574f03-0124-4cc3-913a-09a280722471.1732204771075 Timestamp=2024-11-21T10:59:31:075-0500 ThreadID=7756 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=cf574f03-0124-4cc3-913a-09a280722471.1732204771075 Timestamp=2024-11-21T10:59:31:075-0500 ThreadID=7756 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=cf574f03-0124-4cc3-913a-09a280722471.1732204771075 Timestamp=2024-11-21T10:59:31:076-0500 ThreadID=7756 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=cf574f03-0124-4cc3-913a-09a280722471.1732204771075 Timestamp=2024-11-21T10:59:31:076-0500 ThreadID=7756 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=cf574f03-0124-4cc3-913a-09a280722471.1732204771075 Timestamp=2024-11-21T10:59:31:076-0500 ThreadID=7756 Component=ngl-lib_NglAppLib Description="SetConf
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):29752
                              Entropy (8bit):5.388371430415366
                              Encrypted:false
                              SSDEEP:192:icbENIn5cbqlcbgIpLcbJcb4I5jcbKcbQIrxcbmMcbuIJtcbJ:8qnXopZ50rNJK
                              MD5:C7F37E79BC20AAFB9159AEA0343B63E7
                              SHA1:56BB71BB49EBB8A21ECCF2B5AC37D08573BC1BC2
                              SHA-256:3B7641B8DB5F723F35437E2229BD59DE2703DFE5637651F7B7B523830155E16E
                              SHA-512:3629CCBD136B6C5B86A194032C64219C27A27C6CF9361EABC7059C04C605FA9B2C4EEA37E94E900AB94FB055F2EECF7A9647B16C7884751A9FCD82C3D8FA85EF
                              Malicious:false
                              Preview:05-10-2023 10:01:02:.---2---..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 10:01:02:.Closing File..05-10-
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                              Category:dropped
                              Size (bytes):1419751
                              Entropy (8bit):7.976496077007677
                              Encrypted:false
                              SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                              MD5:95F182500FC92778102336D2D5AADCC8
                              SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                              SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                              SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                              Malicious:false
                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                              Category:dropped
                              Size (bytes):1407294
                              Entropy (8bit):7.97605879016224
                              Encrypted:false
                              SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                              MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                              SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                              SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                              SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                              Malicious:false
                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                              Category:dropped
                              Size (bytes):386528
                              Entropy (8bit):7.9736851559892425
                              Encrypted:false
                              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                              Malicious:false
                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                              Category:dropped
                              Size (bytes):758601
                              Entropy (8bit):7.98639316555857
                              Encrypted:false
                              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                              MD5:3A49135134665364308390AC398006F1
                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                              Malicious:false
                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                              File type:PDF document, version 1.4, 0 pages
                              Entropy (8bit):7.822196132109965
                              TrID:
                              • Adobe Portable Document Format (5005/1) 100.00%
                              File name:Bennetts.pdf
                              File size:38'884 bytes
                              MD5:3e54ef89de3eadb9ffaebe75d00dda83
                              SHA1:e533107836a653f09dfefee1ec6e27e55f244ca3
                              SHA256:96b0f06474395992825bf9fe65a726be79a580fbf524c1e2b6705030a5481130
                              SHA512:4920ea4aa41a664779fd3e2fb5a2c17a01cdd90f2bce68c00132f64086ca507feaa2e5c50dfcaa7edcbd03ec21dcef01c77a0fb1ac04b2eab329937e7a7b49eb
                              SSDEEP:768:N6lWgg7+40HEDRjENP6CvXRhIWW81R2uy/m:NQU+mRa/vXRhIWVRWm
                              TLSH:1803BFB1A4884C5DE1D3DB11A632B6DC842E724383CA64D27073CF17FA498E86F6579B
                              File Content Preview:%PDF-1.4.1 0 obj.<<./Title (..)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241118034636-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endo
                              Icon Hash:62cc8caeb29e8ae0

                              General

                              Header:%PDF-1.4
                              Total Entropy:7.822196
                              Total Bytes:38884
                              Stream Entropy:7.946968
                              Stream Bytes:33082
                              Entropy outside Streams:5.163928
                              Bytes outside Streams:5802
                              Number of EOF found:1
                              Bytes after EOF:
                              NameCount
                              obj43
                              endobj43
                              stream10
                              endstream10
                              xref1
                              trailer1
                              startxref1
                              /Page2
                              /Encrypt0
                              /ObjStm0
                              /URI0
                              /JS0
                              /JavaScript0
                              /AA0
                              /OpenAction0
                              /AcroForm0
                              /JBIG2Decode0
                              /RichMedia0
                              /Launch0
                              /EmbeddedFile0

                              Image Streams

                              IDDHASHMD5Preview
                              633e09c8ec3859b6045d4e7964e4778bca8f594ad48d956a9
                              9f0c082b69c8ac0f0678e7b3340bb67e9b4e5fe54c2828f82
                              11f0cc92b69d8ad4f0f2e1fcab607450430ee312f9affcad0e
                              139ecfa54949499bbbfcc4808cbbfd12840b8a95e2d8d1d31f
                              TimestampSource PortDest PortSource IPDest IP
                              Nov 21, 2024 16:59:38.373694897 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:38.373733044 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:38.373811007 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:38.374042034 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:38.374058008 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:39.908885002 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:39.909244061 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:39.909276009 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:39.910322905 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:39.910398960 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:39.910410881 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:39.910502911 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:39.910859108 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:39.910923004 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:39.911077976 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:39.911093950 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:39.958441973 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:40.458314896 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:40.458360910 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:40.458441019 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:40.458472967 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:40.458506107 CET4434972052.202.204.11192.168.2.9
                              Nov 21, 2024 16:59:40.458571911 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:40.494615078 CET49720443192.168.2.952.202.204.11
                              Nov 21, 2024 16:59:40.494635105 CET4434972052.202.204.11192.168.2.9
                              TimestampSource PortDest PortSource IPDest IP
                              Nov 21, 2024 16:59:38.833897114 CET6056453192.168.2.91.1.1.1
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Nov 21, 2024 16:59:38.833897114 CET192.168.2.91.1.1.10x27d2Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Nov 21, 2024 16:59:39.050570965 CET1.1.1.1192.168.2.90x27d2No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Nov 21, 2024 16:59:40.880137920 CET1.1.1.1192.168.2.90xb594No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                              Nov 21, 2024 16:59:40.880137920 CET1.1.1.1192.168.2.90xb594No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                              Nov 21, 2024 16:59:54.447101116 CET1.1.1.1192.168.2.90x87bcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                              Nov 21, 2024 16:59:54.447101116 CET1.1.1.1192.168.2.90x87bcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                              • https:
                                • p13n.adobe.io
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.94972052.202.204.114437972C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              TimestampBytes transferredDirectionData
                              2024-11-21 15:59:39 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                              Host: p13n.adobe.io
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="105"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                              Accept: application/json, text/javascript, */*; q=0.01
                              x-adobe-uuid: fdf9e666-cbf4-4e86-8c83-d46a601e2046
                              x-adobe-uuid-type: visitorId
                              x-api-key: AdobeReader9
                              sec-ch-ua-platform: "Windows"
                              Origin: https://rna-resource.acrobat.com
                              Accept-Language: en-US,en;q=0.9
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://rna-resource.acrobat.com/
                              Accept-Encoding: gzip, deflate, br
                              2024-11-21 15:59:40 UTC608INHTTP/1.1 200
                              Server: openresty
                              Date: Thu, 21 Nov 2024 15:59:40 GMT
                              Content-Type: application/json;charset=UTF-8
                              Content-Length: 5227
                              Connection: close
                              x-request-id: mJKdOgI0oSdyfMRyTwq6O6pVFbDSYKE5
                              vary: accept-encoding
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Methods: GET, OPTIONS
                              Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                              Access-Control-Allow-Credentials: true
                              Access-Control-Expose-Headers: x-request-id
                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                              2024-11-21 15:59:40 UTC5227INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                              Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                              Click to jump to process

                              Click to jump to process

                              Click to dive into process behavior distribution

                              Click to jump to process

                              Target ID:1
                              Start time:10:59:26
                              Start date:21/11/2024
                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Bennetts.pdf"
                              Imagebase:0x7ff6153b0000
                              File size:5'641'176 bytes
                              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:2
                              Start time:10:59:28
                              Start date:21/11/2024
                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                              Imagebase:0x7ff61f300000
                              File size:3'581'912 bytes
                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:4
                              Start time:10:59:28
                              Start date:21/11/2024
                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1616,i,10632544991231734620,9954566153605342301,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                              Imagebase:0x7ff61f300000
                              File size:3'581'912 bytes
                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              No disassembly