Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Marriott Departmenty.pdf

Overview

General Information

Sample name:Marriott Departmenty.pdf
Analysis ID:1560414
MD5:9a311255ac82fd1928be703c8c7ceb5d
SHA1:e0b27de62ebd34f8f3a7d68ded0d5059bb16f587
SHA256:9c0afeb203d3dcbcf738504ce4ca767e6684104a47b2769b6e23104eff7e4ced
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • Acrobat.exe (PID: 5660 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Marriott Departmenty.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7096 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7384 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1512,i,11052619800477176223,8024173466366765854,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 107.22.247.231:443 -> 192.168.2.4:49741
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 107.22.247.231:443
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 23.195.92.153:443
Source: global trafficTCP traffic: 23.195.92.153:443 -> 192.168.2.4:49744
Source: Joe Sandbox ViewIP Address: 107.22.247.231 107.22.247.231
Source: Joe Sandbox ViewIP Address: 23.195.92.153 23.195.92.153
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: classification engineClassification label: clean2.winPDF@14/50@1/2
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.1732Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-21 13-31-27-302.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Marriott Departmenty.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1512,i,11052619800477176223,8024173466366765854,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1512,i,11052619800477176223,8024173466366765854,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Marriott Departmenty.pdfInitial sample: PDF keyword /JS count = 0
Source: Marriott Departmenty.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Marriott Departmenty.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560414 Sample: Marriott Departmenty.pdf Startdate: 21/11/2024 Architecture: WINDOWS Score: 2 14 x1.i.lencr.org 2->14 7 Acrobat.exe 81 2->7         started        process3 process4 9 AcroCEF.exe 106 7->9         started        process5 11 AcroCEF.exe 4 9->11         started        dnsIp6 16 107.22.247.231, 443, 49741 AMAZON-AESUS United States 11->16 18 23.195.92.153, 443, 49744 AKAMAI-ASUS United States 11->18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Marriott Departmenty.pdf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
x1.i.lencr.org
unknown
unknownfalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      107.22.247.231
      unknownUnited States
      14618AMAZON-AESUSfalse
      23.195.92.153
      unknownUnited States
      16625AKAMAI-ASUSfalse
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1560414
      Start date and time:2024-11-21 19:30:31 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 9s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowspdfcookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:10
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Marriott Departmenty.pdf
      Detection:CLEAN
      Classification:clean2.winPDF@14/50@1/2
      Cookbook Comments:
      • Found application associated with file extension: .pdf
      • Found PDF document
      • Close Viewer
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 2.18.64.223, 2.18.64.220, 23.218.208.137, 52.202.204.11, 54.227.187.23, 23.22.254.206, 52.5.13.197, 162.159.61.3, 172.64.41.3, 23.195.39.65, 2.20.68.210, 2.20.68.201, 23.193.114.8, 23.193.114.34, 2.19.126.149, 2.19.126.143
      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, a767.dspw65.akamai.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: Marriott Departmenty.pdf
      TimeTypeDescription
      13:31:37API Interceptor3x Sleep call for process: AcroCEF.exe modified
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      107.22.247.231Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
        https://t.ly/D5x5UGet hashmaliciousBraodoBrowse
          https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:595729f4-6ee1-464c-a534-c9dd79612c8dGet hashmaliciousHTMLPhisherBrowse
            Proposal From Wachler & Associates PC.pdfGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
              Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                fedcap.67173a0a3d25d0.95038392.pdfGet hashmaliciousUnknownBrowse
                  [EXTERNAL] Redbrick Communications Request For Proposal .emlGet hashmaliciousUnknownBrowse
                    20240930_185453_p1uYhraXAa8FqoQDzs1lqwv0Fp3NVQrL.emlGet hashmaliciousGRQ ScamBrowse
                      2FA Updating-2226-YZW.pdfGet hashmaliciousUnknownBrowse
                        https://atpscan.global.hornetsecurity.com/?d=r7jv6mGLSFUWnAoVoWKJDiF7kKGt3Fw5kKbn5s5sfcpNyTRbK79Zci2IH8Nl2g5X&f=qvzVe-8YAX4Dy6XefosXpr9xe6cUPxuD05v5wTHFNiMjrMs6M0fDbIikzhduev0q&i=&k=3x5s&m=iAkhIt0HvpR1Oh2_h6Q0O4Hzfyk0g3SV3EvnL7Z4VUDMO-lWq1KA94UsI2rIZoVyTUZY62kGnDiHyWJGH-7ewwHTHsNEmZuBPXaeTQvRVKfNDkV8Z7LfIWxRCCZdooZC&n=ZEhYBDFv208HJKEkNw5PqFObkm08aq7YeFB_fsGRbHtm2gx4mSx3JSwYkGZ1WU18bxwJPkfxXGKYv_KHdz1U8g&r=jfqeskceaKp8lH_i6JGe3T3xyBa6G7cbOCXOc4EPK3XMqLBHJqWBZEP0B9-qih8i&s=7226c2d05f1feec1a62ae2af2728e02cdefac54ea37a3a7665785b4a5864d360&u=https%3A%2F%2Fpitstop.powellind.com%2Fxfer%2Fbhub.cgi%3Fact%3Ddirect_download_file%26package_id%3Dpowelldocmanager%2540powellind%252Ecom%255FO8FN5TMSR40O4R6VOBEQREUV86%26file_name%3Dpowelldocmanager%2540powellind%252Ecom%255FO8FN5TMSR40O4R6VOBEQREUV86%252Ezip%26username%3Ddlarue%2540schmidt%252Delectric%252Ecom%26direct_token%3DB175D31C2AE80D9A572ED101DA29F438%26file_type%3DzipGet hashmaliciousUnknownBrowse
                          23.195.92.153Attachment-914011545-004.pdfGet hashmaliciousUnknownBrowse
                            https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdfGet hashmaliciousUnknownBrowse
                              Xerox-029_Scanned.pdfGet hashmaliciousPhisherBrowse
                                doc_inv_09-12#965.pdfGet hashmaliciousUnknownBrowse
                                  https://media.licdn.com/dms/document/media/D4E1FAQFram3UGSHYZQ/feedshare-document-pdf-analyzed/0/1725552110461?e=1726704000&v=beta&t=kxXy05WGqAyZZMykyHMzPHRlrrBSwzFuGQYibTo-8eAGet hashmaliciousUnknownBrowse
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    AKAMAI-ASUSQuote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                    • 2.19.126.151
                                    ExL4unch#U20ac#U00ae.exeGet hashmaliciousLummaCBrowse
                                    • 104.102.49.254
                                    qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                    • 104.102.49.254
                                    qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                    • 104.102.49.254
                                    ceFgl3jkkk.exeGet hashmaliciousLummaCBrowse
                                    • 104.102.49.254
                                    phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                    • 184.28.90.27
                                    shell_php00.pdfGet hashmaliciousUnknownBrowse
                                    • 104.126.112.182
                                    96c27caf-3816-d26f-4af5-19e1d76e6c15.emlGet hashmaliciousHTMLPhisherBrowse
                                    • 2.19.126.160
                                    E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                    • 23.57.90.101
                                    Invoice PSI-3102.msgGet hashmaliciousUnknownBrowse
                                    • 23.193.114.18
                                    AMAZON-AESUShttps://webconference.protected-forms.com/XUktQL21CbERuN3Ftbmk5UlBMbGhLNWU5aGswN2dIN014czFGV0c2YnRkQkFmNTh5T2RFZTJpSnRkYXZoMGdjMkR2Zk1JQXk1N0F1cFBQbTlZTjFJLzIyY0JXOG5RM2NtL3p3ZW5tSFhuUFdCdjFmRFhMSC9kVHErbytLbmdDeWVUL3hKcmkwaGh1NHJrbzV2UCszK0tOZ3RHb0FPdkN1cE5CMFZFQytIL2lBekM3dmFCTWhJckE9PS0tOFFraUx6Q2RGc1dJb0I0bi0taW9KaWdEQ3l6WnQ4Rmw2U29qT05Udz09?cid=2104653964Get hashmaliciousKnowBe4Browse
                                    • 3.233.169.14
                                    https://new.goshenpubliclibrary.org/Get hashmaliciousUnknownBrowse
                                    • 18.213.162.18
                                    Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                    • 107.22.247.231
                                    estimate Cost.pdfGet hashmaliciousUnknownBrowse
                                    • 34.193.227.236
                                    phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                    • 3.219.205.87
                                    https://url.uk.m.mimecastprotect.com/s/1u4eCqxlyukZk7ltZfxHE-ELz?domain=andy-25.simvoly.comGet hashmaliciousHTMLPhisherBrowse
                                    • 52.2.101.114
                                    Encrypt DOC2024.11.20.1983928 shared with you!.msgGet hashmaliciousUnknownBrowse
                                    • 23.20.138.1
                                    https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                    • 54.161.143.97
                                    x86.elfGet hashmaliciousUnknownBrowse
                                    • 34.206.120.68
                                    https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401Get hashmaliciousUnknownBrowse
                                    • 44.208.47.3
                                    No context
                                    No context
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.186896569067684
                                    Encrypted:false
                                    SSDEEP:6:HE71FIq2Pwkn2nKuAl9OmbnIFUt8YE5PZZmw+YE5PzkwOwkn2nKuAl9OmbjLJ:k7PIvYfHAahFUt8/9Z/+/9z5JfHAaSJ
                                    MD5:855CBA35D44EB898D349F81989813D41
                                    SHA1:1256D824FC0AE3DABBD3B7B3BB3DD090BEE83713
                                    SHA-256:00A8181E5C65CEF453908AC696D722D3AA0C00CDDBAD6D84E001043D5DBE5968
                                    SHA-512:8541F8883A95413EC72A1183F80666BEE54A0B997964751C7A14DA39A5D66E8370EFB97B9B792091A462C7AA8EA668C3ABC4B904C8BC5E2E7A0843EA167A2C7D
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/11/21-13:31:27.534 1c04 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/21-13:31:27.536 1c04 Recovering log #3.2024/11/21-13:31:27.536 1c04 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.186896569067684
                                    Encrypted:false
                                    SSDEEP:6:HE71FIq2Pwkn2nKuAl9OmbnIFUt8YE5PZZmw+YE5PzkwOwkn2nKuAl9OmbjLJ:k7PIvYfHAahFUt8/9Z/+/9z5JfHAaSJ
                                    MD5:855CBA35D44EB898D349F81989813D41
                                    SHA1:1256D824FC0AE3DABBD3B7B3BB3DD090BEE83713
                                    SHA-256:00A8181E5C65CEF453908AC696D722D3AA0C00CDDBAD6D84E001043D5DBE5968
                                    SHA-512:8541F8883A95413EC72A1183F80666BEE54A0B997964751C7A14DA39A5D66E8370EFB97B9B792091A462C7AA8EA668C3ABC4B904C8BC5E2E7A0843EA167A2C7D
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/11/21-13:31:27.534 1c04 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/21-13:31:27.536 1c04 Recovering log #3.2024/11/21-13:31:27.536 1c04 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):336
                                    Entropy (8bit):5.170140369750763
                                    Encrypted:false
                                    SSDEEP:6:HEBMX9+q2Pwkn2nKuAl9Ombzo2jMGIFUt8YEBQOnJZmw+YEBI9VkwOwkn2nKuAlx:kI4vYfHAa8uFUt8/SOnJ/+/OD5JfHAaU
                                    MD5:87A916DF7620AEA13B5324041213FCF3
                                    SHA1:572061B24A7B30B39D054C94CFF2FAF158DF5B31
                                    SHA-256:7F671653580B9B886C0E358C43E94FC9698E15233E179DD3DF5A2F820B0B341E
                                    SHA-512:19DF87E8830B1079F84DF7B8624949BA35C182F8CB823E5B735C91327E7C8A6E2190D145129840175E738292689BC6E74443F42B828D0B313ABDBF846BF930C0
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/11/21-13:31:27.631 1d28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/21-13:31:27.632 1d28 Recovering log #3.2024/11/21-13:31:27.633 1d28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):336
                                    Entropy (8bit):5.170140369750763
                                    Encrypted:false
                                    SSDEEP:6:HEBMX9+q2Pwkn2nKuAl9Ombzo2jMGIFUt8YEBQOnJZmw+YEBI9VkwOwkn2nKuAlx:kI4vYfHAa8uFUt8/SOnJ/+/OD5JfHAaU
                                    MD5:87A916DF7620AEA13B5324041213FCF3
                                    SHA1:572061B24A7B30B39D054C94CFF2FAF158DF5B31
                                    SHA-256:7F671653580B9B886C0E358C43E94FC9698E15233E179DD3DF5A2F820B0B341E
                                    SHA-512:19DF87E8830B1079F84DF7B8624949BA35C182F8CB823E5B735C91327E7C8A6E2190D145129840175E738292689BC6E74443F42B828D0B313ABDBF846BF930C0
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/11/21-13:31:27.631 1d28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/21-13:31:27.632 1d28 Recovering log #3.2024/11/21-13:31:27.633 1d28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):475
                                    Entropy (8bit):4.967403857886107
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                    MD5:B7761633048D74E3C02F61AD04E00147
                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):475
                                    Entropy (8bit):4.972484799174249
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqCsBdOg2H52caq3QYiubInP7E4TX:Y2sRds2dMH5J3QYhbG7n7
                                    MD5:5D10464C88940DE9AC2355A300341BB6
                                    SHA1:EEEF7B9487B2559D1268522799D6A7C5B4989008
                                    SHA-256:99A58F53870D7F03C3508082CF8CD72A393085513A3DB372798D35A5B6150FEF
                                    SHA-512:AD276DE73D8CA88814B38445931E68B008FF4D938F68E0DCC41D874BFD7173769813F870BD821D1F3A847925489C23F0F7D864FEB2BF23B7717EC3E116952040
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376773897434501","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":671860},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):475
                                    Entropy (8bit):4.967403857886107
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                    MD5:B7761633048D74E3C02F61AD04E00147
                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                    Malicious:false
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):475
                                    Entropy (8bit):4.967403857886107
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                    MD5:B7761633048D74E3C02F61AD04E00147
                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                    Malicious:false
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4730
                                    Entropy (8bit):5.257035450470382
                                    Encrypted:false
                                    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7IO4WpLOrZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goi
                                    MD5:F8E034276982F3ADD879F24E786CA704
                                    SHA1:5D99A1FBA745110BBCB0FC10D95EE77B580F9C53
                                    SHA-256:05FF4D43FB722ADCACFCE588F0167D29A7F236D9D88B07625EE1C9BC5A203F67
                                    SHA-512:6D51BE11F6DF83F7C8E141CF67E19BCA288717EF511D3D6C57D400F5310F498DA9F67799AA44EE77D28F607B45EDC982F6A39167B315CCEA658D00EE124B047A
                                    Malicious:false
                                    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):324
                                    Entropy (8bit):5.199502901057916
                                    Encrypted:false
                                    SSDEEP:6:HEPRcux9+q2Pwkn2nKuAl9OmbzNMxIFUt8YEPgYXdNJZmw+YEPWX9VkwOwkn2nKA:kPRtx4vYfHAa8jFUt8/PgYXXJ/+/PWXf
                                    MD5:F39A7DBF66152232642FE54EF3DB8F17
                                    SHA1:14DB64B81D23451C050F65ED5A6B9D16C5E82037
                                    SHA-256:81CF72977653D03A1B0BE1917C08F619FC7EDEE80B5CF41D6157BDF72F307290
                                    SHA-512:9EB0D5FEF88DEBA7F743896D7F9EE6FD46B7F7AAE110ED303B4AE47A0C28B009FCB674F57F92ABF69045F2161495E99EE86339A692275649D5B36C992F345D48
                                    Malicious:false
                                    Preview:2024/11/21-13:31:27.849 1d28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/21-13:31:27.850 1d28 Recovering log #3.2024/11/21-13:31:27.851 1d28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):324
                                    Entropy (8bit):5.199502901057916
                                    Encrypted:false
                                    SSDEEP:6:HEPRcux9+q2Pwkn2nKuAl9OmbzNMxIFUt8YEPgYXdNJZmw+YEPWX9VkwOwkn2nKA:kPRtx4vYfHAa8jFUt8/PgYXXJ/+/PWXf
                                    MD5:F39A7DBF66152232642FE54EF3DB8F17
                                    SHA1:14DB64B81D23451C050F65ED5A6B9D16C5E82037
                                    SHA-256:81CF72977653D03A1B0BE1917C08F619FC7EDEE80B5CF41D6157BDF72F307290
                                    SHA-512:9EB0D5FEF88DEBA7F743896D7F9EE6FD46B7F7AAE110ED303B4AE47A0C28B009FCB674F57F92ABF69045F2161495E99EE86339A692275649D5B36C992F345D48
                                    Malicious:false
                                    Preview:2024/11/21-13:31:27.849 1d28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/21-13:31:27.850 1d28 Recovering log #3.2024/11/21-13:31:27.851 1d28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                    Category:dropped
                                    Size (bytes):86016
                                    Entropy (8bit):4.444830747262843
                                    Encrypted:false
                                    SSDEEP:384:yezci5tOaJGeiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rcs3OazzU89UTTgUL
                                    MD5:0709E9F97CF5D48029B00B9BF2CCD611
                                    SHA1:60A2635DA31912A5157C8660AAD5835FADBA2E2E
                                    SHA-256:4F77E77C43F76744820526CB791BCA4DE3F0B0C5C090489677350989A9E1B0C7
                                    SHA-512:CD3CD2A5928AD854EB1AAF20CD435DE1D4CC058373E07693B4C99561886D151DDE4295CF9ABE1FE3041065B9D078A149FA1F94327A08005129723C9F0AB8CC36
                                    Malicious:false
                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite Rollback Journal
                                    Category:dropped
                                    Size (bytes):8720
                                    Entropy (8bit):3.774573419652916
                                    Encrypted:false
                                    SSDEEP:48:7MRpA2ioyVd3ioyZloWoy1Cwoy1E0KOioy1noy1AYoy1Wioy11ioyeioyBoy1nom:7Spfud3q4T4X2jiQb9IVXEBodRBk8
                                    MD5:0D14FBF11CCC6E784E7B65364B2F1B92
                                    SHA1:C0178287DD81E7ED9519245B839EC2CDBC280CE3
                                    SHA-256:03AC97EFFE1C4D54F71FC29314FC8C36BD6EAF668D73C7C6D8107EA2ADF16033
                                    SHA-512:F1C4586B8F5D54AD8C9FDEF36E6586409C7992698F2A6C8FAE167C4BC7F3B9F257FECA679ED62E4751C4DCE8424CB6DCD7C983786F4F986A7946C1AB768272B9
                                    Malicious:false
                                    Preview:.... .c......`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:Certificate, Version=3
                                    Category:dropped
                                    Size (bytes):1391
                                    Entropy (8bit):7.705940075877404
                                    Encrypted:false
                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                    Malicious:false
                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                    Category:dropped
                                    Size (bytes):71954
                                    Entropy (8bit):7.996617769952133
                                    Encrypted:true
                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                    Malicious:false
                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):192
                                    Entropy (8bit):2.746484906506307
                                    Encrypted:false
                                    SSDEEP:3:kkFkltKLmAM1fllXlE/HT8k+cll7l/tNNX8RolJuRdxLlGB9lQRYwpDdt:kKzSA9T8slz7NMa8RdWBwRd
                                    MD5:D552D1CE1B2171D0FA4EFC6A9CCFFE61
                                    SHA1:5809DFDC8E389DE7DBAB1372F1C21214DB21441B
                                    SHA-256:3888EDE3BC03F6D61CD79E15B4BAA9BC347EBC2D4EF866139A8B31F17CB82F43
                                    SHA-512:1A55926F41E9A2A653ABAFB171B08C12ABC7A01E3BBC20EBBA7351B1EFF80437E9E95B8BF8B726DFAD57104C992E2E1FC2047454EAE9AC3BEC121FDC6ED91516
                                    Malicious:false
                                    Preview:p...... ...........C<..(....................................................... ..........W...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:modified
                                    Size (bytes):328
                                    Entropy (8bit):3.1292855227559153
                                    Encrypted:false
                                    SSDEEP:6:kK6Ai9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:SAdDnLNkPlE99SNxAhUe/3
                                    MD5:76D213136FB588FA618CBF96DCF58751
                                    SHA1:B0928CE2B17A92DC1A3484E6E4372332B39F16B8
                                    SHA-256:B01120A7E3F1924B3EA87FB2A651C4CFE6CDBCDF321BE0F42D7F1C8FC8AE41F0
                                    SHA-512:8A7C73A532B701CF045C40C08232F4626CBA871C557D4F622A69399E866AE56F617EABAF3449411715B3981211F0CB04AFA0116357BF76993EF4697C6750ADC1
                                    Malicious:false
                                    Preview:p...... ........ru..C<..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1233
                                    Entropy (8bit):5.233980037532449
                                    Encrypted:false
                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1233
                                    Entropy (8bit):5.233980037532449
                                    Encrypted:false
                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1233
                                    Entropy (8bit):5.233980037532449
                                    Encrypted:false
                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):10880
                                    Entropy (8bit):5.214360287289079
                                    Encrypted:false
                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):10880
                                    Entropy (8bit):5.214360287289079
                                    Encrypted:false
                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):295
                                    Entropy (8bit):5.387524072020306
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJM3g98kUwPeUkwRe9:YvXKXKKprZc0v38OGMbLUkee9
                                    MD5:642BD5B341DA2279EEFFD39DDBD1EB12
                                    SHA1:05BD377F1A3F7F9938BFADB56A1E0CDE38599A97
                                    SHA-256:B1E0BF425EA1012C9E320C2BCDD37A0B896AFC9ECB12713825715EAE37AE7F5C
                                    SHA-512:5CE0A508AE179A787000F809D4CD03366B2545B53F3F6A16661FC37917294B9343261E26336D6E785CE4661097850247834B055C2EB155D826A4396AB5F24D84
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):5.3410317816927755
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJfBoTfXpnrPeUkwRe9:YvXKXKKprZc0v38OGWTfXcUkee9
                                    MD5:0D2133C1D8C902AD6646C306EE18A3EC
                                    SHA1:6AD5EF478FB35408CAF299DABA5C544821D922C1
                                    SHA-256:6CA5CBB08A0E99E252805CF667ADFCE3FDF04D02D40727B01676FF71ACA7859A
                                    SHA-512:057DE9E8717C4218CCE2D1D635CDED810CD5E98F95B3E2163797082882E6A804382485280AEE88E7162245001C19C3BDCD3FB79A04751672C79571FB70F71240
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):5.318574979911398
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJfBD2G6UpnrPeUkwRe9:YvXKXKKprZc0v38OGR22cUkee9
                                    MD5:71538CCE5E9ACCAE7D179ED8AEAC54D4
                                    SHA1:5EB68FF7FFB1216AAC2AD7F9E66CB48AF9C8343C
                                    SHA-256:1882C68DC0D74A56E9C22B623D6B3218EB5DB600A5ECE55E07DA482053B662B5
                                    SHA-512:10351BA640A673187200FC68CDD012756A0397FE0B31A30189E57C1FA2237AEAF387FD05331DFE14E5125B65B7BBF8B9261991A03707D14ED93D3D5E3526AF66
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):285
                                    Entropy (8bit):5.37538232157347
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJfPmwrPeUkwRe9:YvXKXKKprZc0v38OGH56Ukee9
                                    MD5:0EC32611DFBB02EE546511AFA75D3297
                                    SHA1:ACBD611C8A253BC56FAE410CA962F657D4D6D3ED
                                    SHA-256:86867B55559DA01941E0D7567D0641D54FEF922C993E09EAE0E2B85E251A417C
                                    SHA-512:394202C8AE36C57C3F3556154A59CB0B78953E70654DA81142F5CFD6182596FA0FE68AA498B0DCCEB9D68B5B1AA67FADB64FF7436E66C5C20FE0CE6C179C2F29
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1123
                                    Entropy (8bit):5.692744141505158
                                    Encrypted:false
                                    SSDEEP:24:Yv6XKKprzvgpLgE9cQx8LennAvzBvkn0RCmK8czOCCSj:YvDwohgy6SAFv5Ah8cv/j
                                    MD5:9310EE8B9E0C073E9C520A2552EC3402
                                    SHA1:584AB58C1E578E807F8BF9F28E9B410575B96AF7
                                    SHA-256:932BB7D649BA0A8854FF09F0E1F345753C9C1963E6BF07489DC2355B90D44C86
                                    SHA-512:50536D9595AAC7817218C27146E878EA3898BCBD0C2AA8261067FA754ECF67CBECC7963C7F068C57AB8C97A16996B732E7D72C875BDC7A18758ADF7CA67E5166
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1122
                                    Entropy (8bit):5.685759020275
                                    Encrypted:false
                                    SSDEEP:24:Yv6XKKprzvyVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBq:YvDw6FgSNycJUAh8cvYH5
                                    MD5:5FB78CF391C748CB8EA30E95FF6EBDDE
                                    SHA1:4467BBBDC5327BB8C5BB6D2E66A322E42FBF42E6
                                    SHA-256:1034BAE177D0A1ABE954BE1505717F9B78088E725511AA8A6DC500D33F6314E2
                                    SHA-512:BE825293D3C092189C7DED272BB987E281C31233467A7EC386B0B5294915713DD90ED40F51EF9A11F28FC904439E6BCB4C0C23242F7D3F0D671EDB2CBBC2FD38
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.327005413358046
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJfQ1rPeUkwRe9:YvXKXKKprZc0v38OGY16Ukee9
                                    MD5:242771AEF9251140A957B7A6240D3DC6
                                    SHA1:DDBA2207970EF2B9B7A0CE35E6D877EB6A5C7A62
                                    SHA-256:791EEAA1EF6DE9B91444F5F4CF4CE5C128E4886E5DEF93B4049AA78C135D7ED3
                                    SHA-512:4FB79D93CFB02D996FC3B9304385EF45217B8E4FCDB4B2AEE62F7E6BEF32DE76425034FE72E6D565C457EB4338B7A92C731FA2FDF31F72D1842D28263EDB29FA
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1102
                                    Entropy (8bit):5.675258522301197
                                    Encrypted:false
                                    SSDEEP:24:Yv6XKKprzvf2LgErcXWl7y0nAvzIBcSJCBViVq:YvDwnogH47yfkB5kVj
                                    MD5:C594D63F629FE42F26A8733D0933C98A
                                    SHA1:F5A7EBBC48740F01D17D61207B9BBB1229A28CB6
                                    SHA-256:DD7C02DBB5F0FF8D1192893424FDC45B93AAF2958FB954BD5B606A492D9B8FF3
                                    SHA-512:1CFA1736623D6CC1693FAD64AD4FDA732B12DF03F3812E1564FD6DD69E458F733350B36D1A048B64D219B01FA645BC024F2FBC351980B6AC1AFFF2D3D45DBD3E
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1164
                                    Entropy (8bit):5.702446594697423
                                    Encrypted:false
                                    SSDEEP:24:Yv6XKKprzvzKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5q:YvDwLEgqprtrS5OZjSlwTmAfSKA
                                    MD5:9A3F01E7AAD4340140406942E90FF55A
                                    SHA1:F6F890279E3DBD0891A032A4572741D9810665D2
                                    SHA-256:8A18B06E9B7DD3C1CCC2AE92981DB47274A38E9E7892BE833D9FDD0BD8FF578F
                                    SHA-512:2746C81AB32C00D176BBE53FD29712F717B7CB53A6DAD7ECB94FAFD811EC14EAC72CA990C8F98824E9FEE716341A0DD04232A4341E5C15B3E375DBA4FDABC573
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):289
                                    Entropy (8bit):5.330401953126928
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJfYdPeUkwRe9:YvXKXKKprZc0v38OGg8Ukee9
                                    MD5:E4E0276F373B00BC5A5AE34CFB099910
                                    SHA1:0DAAA511E99375F36147245B4D670DC3C7064A01
                                    SHA-256:B27D2ED32472DBF94543A5F1A8C5B8C9359878ED3D563D2C6206875E448BC30C
                                    SHA-512:69BE3D93FEDF34336B268CEBF51DCDCB23EF7292C5B31CE9B95C387F21CE06D874E92AAFAEFBF09EB377F1F1E65B9E053327EEB347D124A21D1720117AF139F6
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):284
                                    Entropy (8bit):5.316669870070405
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJf+dPeUkwRe9:YvXKXKKprZc0v38OG28Ukee9
                                    MD5:7F04A18735C8C1131541FE9F4C25F34E
                                    SHA1:2F6C8612072936951F8765E81E1FCF674F178F47
                                    SHA-256:F739B5485E1FFA7A55D963A8CBF1BC72CB3CB4CE0D63122E9A2F557D04E98FD9
                                    SHA-512:90777C22B96F1D6328A9B4A442CB97227BC7785B4D66CA05280B8E788826F70C0CCFA5250CBA6CCE5B4F3E09FFAE461E3D9B24ED57151F9E5260E176DA4B187B
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):291
                                    Entropy (8bit):5.313740102669335
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJfbPtdPeUkwRe9:YvXKXKKprZc0v38OGDV8Ukee9
                                    MD5:9F4BD91031F4C60870CCC6EA309ACE37
                                    SHA1:3959BEAC46A4F3F6718B55966D913EA4FF7C36FF
                                    SHA-256:4418C4F853824AA4C395AC1AC1D92718AF3EFDD2C41A16B27DDA270C7547E2FC
                                    SHA-512:52F227F9D4BD95A2E962CB1ABD1E1E2CFEE2975DEC6B5D527FCE29015BB30A139C6F780056DBF35D5DF51D17A9ADDBBBA545678E1C593E846935CC68DDB544B9
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):287
                                    Entropy (8bit):5.318497983126461
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJf21rPeUkwRe9:YvXKXKKprZc0v38OG+16Ukee9
                                    MD5:520F3F1A20ACCB290D0D83A87234503F
                                    SHA1:E94F5404F68C0E2A0150B5CAE629DE31D4B17627
                                    SHA-256:37022900ACBD68B13EB2C126B25ACCAB5AAA002C0469C65E3A222A0B0362747E
                                    SHA-512:071275F10D41A96A35DE732AB4200B9BD10DF64D698CBEE668A9EFF53C78052F4C74E38C6529EA66EEB2F2C17EB2CF664194C329767F9465F8E0E7A62AADBF58
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1090
                                    Entropy (8bit):5.670288686551265
                                    Encrypted:false
                                    SSDEEP:24:Yv6XKKprzvEamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSj:YvDw6BgkDMUJUAh8cvMj
                                    MD5:2278DB8C4299F56CC5516C29140DD813
                                    SHA1:307EAB0FD3C46C08B7B575D30757D7DF532CA52A
                                    SHA-256:AD11F71256758B0F82FED8466558A34FF4CD777001FB41E356B0855F6970345E
                                    SHA-512:6C05FAB7671E935D7B58F389774AEC4AE564B3014D6CC49F6DA40003F7F471C2E59030158449A9108C4221359C262F49CD2ED2F6DD7D6952DAB4365A092D9242
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):286
                                    Entropy (8bit):5.293948371097778
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXqBwDzvRY9VoZcg1vRcR0Ym8RDoAvJfshHHrPeUkwRe9:YvXKXKKprZc0v38OGUUUkee9
                                    MD5:2BF8C4CE13ACEFC56291F916F2156380
                                    SHA1:3A6413BEDAFE6984EB21BE1162DBF4FF8043EE9D
                                    SHA-256:22E6D2E39BE731A45EBB12E4D2D0A9561EE919D3CC451AF1AE514C004F2BB975
                                    SHA-512:8384693B161656E2B8DE8DBC52A38E5FFE9FCBCCDFED6FE66C8D79C6D6229D2AE56BFAD6850651050A1D7298379178B82C5823941D9409A5FAC44F5541871E7F
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"d083a531-90dc-4cb4-9b81-40461c468519","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732387568123,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4
                                    Entropy (8bit):0.8112781244591328
                                    Encrypted:false
                                    SSDEEP:3:e:e
                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                    Malicious:false
                                    Preview:....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):2817
                                    Entropy (8bit):5.133181031683164
                                    Encrypted:false
                                    SSDEEP:24:YCq3aW0ayQZcZxEvUb6+Jg7B4kjVfvj0SQCZo26L2LSK0qwtUj54yw9veuTCOiMY:YCl2Ub6D1VDtqJAdwWun9fpiMY
                                    MD5:1CBC3ED4679D1C97A9E928ACF8EF404C
                                    SHA1:EF073329A61BB51D8C401A93A05913D477263B8B
                                    SHA-256:243F874861AD14A7D0206B5AB5A41254ABB51D270405A4F3FA4A0352CAA5B519
                                    SHA-512:CA9EC26E15E06A99CEC51D2C74CF7E45D4F0DEE5AC1DDA322BE7632AC79BEE673FBDC0F8FC36C9D92FD02B36F282A94F5F21835434D8F748BB3D5C106DE5814C
                                    Malicious:false
                                    Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0857cab45c1d71266c8259dc4d26fbee","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732213897000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"41070056a4236062287a55fd44999992","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732213897000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"50a79e44f587ed7a212c9579c18d8f13","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732213897000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"489aa128c8835819321c9ec5f0863d64","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732213897000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"61deccb4f3af7f0232898011b0d244c2","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732213897000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"629d2508b7881850e7cf9b9500797525","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                    Category:dropped
                                    Size (bytes):12288
                                    Entropy (8bit):1.1886147458818768
                                    Encrypted:false
                                    SSDEEP:48:TGufl2GL7msEHUUUUUUUUHqSvR9H9vxFGiDIAEkGVvpzM:lNVmswUUUUUUUUHq+FGSItHM
                                    MD5:F8C2AF40CC3AA6731924AF9F5BA9DFA0
                                    SHA1:4B444A5A296080ECC6D41A0E14870D0239A1F99B
                                    SHA-256:C72A2E8645BD25F53C4CE0EAAACF23EEA4C90622FCC06B5B52532916CA3B037C
                                    SHA-512:5444E9443E25BE61856A718FBAED98707BEFA2812537329FF47C477F87B68E9D0AB03DDEBBD23A582940CECB5E8374094DFFF1841F0B9BFC8ACD248158185B63
                                    Malicious:false
                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite Rollback Journal
                                    Category:dropped
                                    Size (bytes):8720
                                    Entropy (8bit):1.6070433525143046
                                    Encrypted:false
                                    SSDEEP:48:7M14KUUUUUUUUUUHIvR9H9vxFGiDIAEkGVvqnqFl2GL7msM:7OUUUUUUUUUUHgFGSIt8KVmsM
                                    MD5:F12A54790B3D76575B5A6BF90957134A
                                    SHA1:4B56919DF8B8BD6877EE91457506AFB0C493D063
                                    SHA-256:3546C3ECD7AAA841A60EB23A96D824DB171C098656ABA99F7A12955B980BE354
                                    SHA-512:F07D4612EA6290AE176342E6DC732B6057FBA9AE1DD3CE3D68361599565A80EABE7A24A16BF0DE73B7F5341D43A2013738BE40DF2BD00E8396956D8F4BE40993
                                    Malicious:false
                                    Preview:.... .c......I.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):66726
                                    Entropy (8bit):5.392739213842091
                                    Encrypted:false
                                    SSDEEP:768:RNOpblrU6TBH44ADKZEgNbs3y9bFRr+1GYKWGBRXqfYfpYyu:6a6TZ44ADEBs3y9bHr+fAxK
                                    MD5:0DD22398654FF56A0451A7E0FB5DEDCE
                                    SHA1:D81D933B75AF9AA0904E4DAD0EA473321F639234
                                    SHA-256:1257A09FFBE9A02A6F52389A538CF60D07A39DE24A7F1F2102E79993BDA45D6C
                                    SHA-512:A4D9C2E1E5C52CF5545C7577E0367C9D1606C11E591194361BAA1B75EBFF1A04B2321406B9A3A59AC8FE5BB1BCB30C18B72CDFEC5CCEBE9CF6BA310EAD443C3F
                                    Malicious:false
                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):246
                                    Entropy (8bit):3.4851648184472035
                                    Encrypted:false
                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8hlvMUflH:Qw946cPbiOxDlbYnuRKeflH
                                    MD5:82A208E16F8AA92CDE759A156ADD4275
                                    SHA1:F05C0DD54840290DCA2FF6062EC4895D8FC279B4
                                    SHA-256:7C496AAC73951B96C901CBE3567A07F145A64B0CF67F3B1B4945BE6D7FD2B0AF
                                    SHA-512:74FB1D11241E5D4491CAA6E24CD837532A74D4F1B8A0408C068A8D790BDF838587D0309B1821D221F35257E225749993C9621267746868E72BAE1AEC688D904F
                                    Malicious:false
                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.1./.1.1./.2.0.2.4. . .1.3.:.3.1.:.3.2. .=.=.=.....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with very long lines (393)
                                    Category:dropped
                                    Size (bytes):16525
                                    Entropy (8bit):5.345946398610936
                                    Encrypted:false
                                    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                    Malicious:false
                                    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):15114
                                    Entropy (8bit):5.358709717177118
                                    Encrypted:false
                                    SSDEEP:384:QguuVfc3rENqpCq7kRUFxKjDZVkydi69+N/FDbl+nLGEeLdsMfhRyJynmnRLJGWS:g+c
                                    MD5:666361070A78385D9A0D3B97F03A09B4
                                    SHA1:2FC5D512CE27699404C0D2BE62D506D5642F4590
                                    SHA-256:7EC20D5F073E7E8FB2F6ED0D7875959CEB0214297EEE60C3FADD34AA80C81810
                                    SHA-512:C5E3F3CEF757406B15630B0807DD2159BB7F832031FF62947AB69FAE78355D11D952BF1EAFCA45D726D57F6D4F2E3CB3744E911997E3F8A15B565A43B5BC9FBA
                                    Malicious:false
                                    Preview:SessionID=e546d4cb-0034-4a96-b652-c35eedf52f9b.1732213887332 Timestamp=2024-11-21T13:31:27:332-0500 ThreadID=7184 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=e546d4cb-0034-4a96-b652-c35eedf52f9b.1732213887332 Timestamp=2024-11-21T13:31:27:337-0500 ThreadID=7184 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=e546d4cb-0034-4a96-b652-c35eedf52f9b.1732213887332 Timestamp=2024-11-21T13:31:27:337-0500 ThreadID=7184 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=e546d4cb-0034-4a96-b652-c35eedf52f9b.1732213887332 Timestamp=2024-11-21T13:31:27:338-0500 ThreadID=7184 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=e546d4cb-0034-4a96-b652-c35eedf52f9b.1732213887332 Timestamp=2024-11-21T13:31:27:338-0500 ThreadID=7184 Component=ngl-lib_NglAppLib Description="SetConf
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):29752
                                    Entropy (8bit):5.386742636987878
                                    Encrypted:false
                                    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rg:E
                                    MD5:8C5D1A407091721CF6444A67627BDEAB
                                    SHA1:73323CB955D6813176A40B00B1624F3C1E8028F0
                                    SHA-256:1CCB6BAFF352E1F2B1E4ED2543A242C286AFF86199D423871DE102716FED9CFB
                                    SHA-512:65929B4A27F0450DCCD9A9567F300F7AC189AD70A16B0052C378E8FC833C0DD9B00DAF40B425BDFCB067A35F921AD69E0840C5747AAC2F76908B8E966A375414
                                    Malicious:false
                                    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                    Category:dropped
                                    Size (bytes):758601
                                    Entropy (8bit):7.98639316555857
                                    Encrypted:false
                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                    MD5:3A49135134665364308390AC398006F1
                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                    Malicious:false
                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                    Category:dropped
                                    Size (bytes):386528
                                    Entropy (8bit):7.9736851559892425
                                    Encrypted:false
                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                    Malicious:false
                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                    Category:dropped
                                    Size (bytes):1419751
                                    Entropy (8bit):7.976496077007677
                                    Encrypted:false
                                    SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                    MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                    SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                    SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                    SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                    Malicious:false
                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                    Category:dropped
                                    Size (bytes):1407294
                                    Entropy (8bit):7.97605879016224
                                    Encrypted:false
                                    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                    Malicious:false
                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                    File type:PDF document, version 1.4
                                    Entropy (8bit):7.934439149697017
                                    TrID:
                                    • Adobe Portable Document Format (5005/1) 100.00%
                                    File name:Marriott Departmenty.pdf
                                    File size:94'848 bytes
                                    MD5:9a311255ac82fd1928be703c8c7ceb5d
                                    SHA1:e0b27de62ebd34f8f3a7d68ded0d5059bb16f587
                                    SHA256:9c0afeb203d3dcbcf738504ce4ca767e6684104a47b2769b6e23104eff7e4ced
                                    SHA512:5a338426c41a787ce74bd5ad3c4aedb891903d44f9031cffdf965c55e89f3ea226f72a81f36569e66bceaffe5f3fd2acb253fc2b0edd98932e5b2cf429f6ee10
                                    SSDEEP:1536:TEZDX0ZHsq8rNaA4Slq9WCWTVKiP44L235QoiL2FOJXVJbqeqQ:ohXPyAUWCWTb4+oqnRfNqeqQ
                                    TLSH:7793F170C6C1F98DDA8A867CAB3D3C749A07B2F7C4C9289711384F065528F964DB3696
                                    File Content Preview:%PDF-1.4.%......22 0 obj.<</Linearized 1/L 2373336/O 26/E 2366377/N 1/T 2372776/H [ 1116 261]>>.endobj. ..xref..22 41..0000000016 00000 n..0000001377 00000 n..0000001511 00000 n..0000001559 00000 n..0000001624 00000 n..0000002057 00000 n..000000
                                    Icon Hash:62cc8caeb29e8ae0

                                    General

                                    Header:%PDF-1.4
                                    Total Entropy:7.934439
                                    Total Bytes:94848
                                    Stream Entropy:7.945380
                                    Stream Bytes:88836
                                    Entropy outside Streams:5.272005
                                    Bytes outside Streams:6012
                                    Number of EOF found:1
                                    Bytes after EOF:
                                    NameCount
                                    obj39
                                    endobj38
                                    stream19
                                    endstream18
                                    xref1
                                    trailer1
                                    startxref1
                                    /Page1
                                    /Encrypt0
                                    /ObjStm0
                                    /URI0
                                    /JS0
                                    /JavaScript0
                                    /AA0
                                    /OpenAction0
                                    /AcroForm0
                                    /JBIG2Decode0
                                    /RichMedia0
                                    /Launch0
                                    /EmbeddedFile0

                                    Image Streams

                                    IDDHASHMD5Preview
                                    57a00010d42a34748092f591f15e36f30e81bb26722c57bdb8
                                    58000000000000000054f12d06e2faf54a415381a8b2fc2279
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 21, 2024 19:31:36.399060965 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:36.399110079 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:36.399177074 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:36.399471045 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:36.399502993 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:37.827334881 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:37.827718019 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:37.827769995 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:37.831353903 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:37.831440926 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:37.831463099 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:37.831521034 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:37.831851006 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:37.831938028 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:37.832181931 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:37.832214117 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:37.879379034 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:38.196625948 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:38.196645021 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:38.196717024 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:38.196929932 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:38.196940899 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:38.367887020 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:38.367939949 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:38.368184090 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:38.368222952 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:38.371154070 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:38.371800900 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:38.371820927 CET44349741107.22.247.231192.168.2.4
                                    Nov 21, 2024 19:31:38.371857882 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:38.371891975 CET49741443192.168.2.4107.22.247.231
                                    Nov 21, 2024 19:31:39.787703037 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:39.790677071 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:39.790714979 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:39.793431997 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:39.793513060 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:39.799902916 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:39.800077915 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:39.800592899 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:39.800607920 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:39.848134041 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:40.126971006 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:40.127154112 CET4434974423.195.92.153192.168.2.4
                                    Nov 21, 2024 19:31:40.127342939 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:40.280332088 CET49744443192.168.2.423.195.92.153
                                    Nov 21, 2024 19:31:40.280365944 CET4434974423.195.92.153192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 21, 2024 19:31:36.674428940 CET6106053192.168.2.41.1.1.1
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Nov 21, 2024 19:31:36.674428940 CET192.168.2.41.1.1.10xf157Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Nov 21, 2024 19:31:36.907875061 CET1.1.1.1192.168.2.40xf157No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                    • https:
                                      • p13n.adobe.io
                                    • armmf.adobe.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449741107.22.247.2314437384C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-21 18:31:37 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                    Host: p13n.adobe.io
                                    Connection: keep-alive
                                    sec-ch-ua: "Chromium";v="105"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                    Accept: application/json, text/javascript, */*; q=0.01
                                    x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37
                                    x-adobe-uuid-type: visitorId
                                    x-api-key: AdobeReader9
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://rna-resource.acrobat.com
                                    Accept-Language: en-US,en;q=0.9
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://rna-resource.acrobat.com/
                                    Accept-Encoding: gzip, deflate, br
                                    2024-11-21 18:31:38 UTC608INHTTP/1.1 200
                                    Server: openresty
                                    Date: Thu, 21 Nov 2024 18:31:38 GMT
                                    Content-Type: application/json;charset=UTF-8
                                    Content-Length: 5227
                                    Connection: close
                                    x-request-id: I48d5AcRX5mQSOrclXm3RrciV7L7cKu7
                                    vary: accept-encoding
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Methods: GET, OPTIONS
                                    Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Expose-Headers: x-request-id
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                    2024-11-21 18:31:38 UTC5227INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                                    Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.44974423.195.92.1534437384C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-21 18:31:39 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                    Host: armmf.adobe.com
                                    Connection: keep-alive
                                    Accept-Language: en-US,en;q=0.9
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    If-None-Match: "78-5faa31cce96da"
                                    If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                    2024-11-21 18:31:40 UTC198INHTTP/1.1 304 Not Modified
                                    Content-Type: text/plain; charset=UTF-8
                                    Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                    ETag: "78-5faa31cce96da"
                                    Date: Thu, 21 Nov 2024 18:31:39 GMT
                                    Connection: close


                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:13:31:23
                                    Start date:21/11/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Marriott Departmenty.pdf"
                                    Imagebase:0x7ff6bc1b0000
                                    File size:5'641'176 bytes
                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:1
                                    Start time:13:31:27
                                    Start date:21/11/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                    Imagebase:0x7ff74bb60000
                                    File size:3'581'912 bytes
                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:3
                                    Start time:13:31:27
                                    Start date:21/11/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1512,i,11052619800477176223,8024173466366765854,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                    Imagebase:0x7ff74bb60000
                                    File size:3'581'912 bytes
                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    No disassembly