Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Notice_Of_New_Remittance.pdf

Overview

General Information

Sample name:Notice_Of_New_Remittance.pdf
Analysis ID:1563978
MD5:c9ab90faf7d33f1f3c64a846b7d91e2b
SHA1:b844cd764f643652578892901e11105703bba69f
SHA256:6286ec2c60f480fc8256d90b09cb1ef84316eb5a5dc11b125f7d5a0e0e8c30ed

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6228 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Notice_Of_New_Remittance.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6376 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 432 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1556,i,5340802850587937066,2619339926268308587,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 3328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bnolpinc.de/erik/bnhtrm/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,2434099325991726080,534721687124095748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://bnolpinc.de/erik/bnhtrm/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'bnolpinc.de' does not match the legitimate domain for Microsoft., The URL 'bnolpinc.de' does not contain any recognizable association with Microsoft., The domain extension '.de' suggests a German domain, which is not typically associated with Microsoft's main operations., The URL does not contain any recognizable subdomain or path that would suggest a legitimate Microsoft service. DOM: 1.3.pages.csv
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://bnolpinc.de
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://bnolpinc.de
Source: https://bnolpinc.de/erik/bnhtrm/HTTP Parser: Base64 decoded: 1732724158.000000
Source: https://bnolpinc.de/erik/bnhtrm/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49739 version: TLS 1.0
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49739 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: unknownTCP traffic detected without corresponding DNS query: 104.21.43.124
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.tailwindcss.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cf-assets.www.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.phis.winPDF@32/46@15/102
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-27 11-14-12-019.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Notice_Of_New_Remittance.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1556,i,5340802850587937066,2619339926268308587,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 01F33511A4BCB3673CBAB72CC5BC0D5E
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1556,i,5340802850587937066,2619339926268308587,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bnolpinc.de/erik/bnhtrm/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,2434099325991726080,534721687124095748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bnolpinc.de/erik/bnhtrm/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,2434099325991726080,534721687124095748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Notice_Of_New_Remittance.pdfInitial sample: PDF keyword /JS count = 0
Source: Notice_Of_New_Remittance.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Notice_Of_New_Remittance.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Notice_Of_New_Remittance.pdf3%ReversingLabsDocument-PDF.Trojan.ScamX
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        cdn.tailwindcss.com
        104.22.20.144
        truefalse
          high
          www.google.com
          142.250.181.68
          truefalse
            high
            cf-assets.www.cloudflare.com
            104.16.123.96
            truefalse
              high
              x1.i.lencr.org
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://bnolpinc.de/erik/bnhtrm/true
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  104.17.24.14
                  cdnjs.cloudflare.comUnited States
                  13335CLOUDFLARENETUSfalse
                  172.217.19.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  216.58.208.227
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.22.21.144
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  50.16.47.176
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  64.233.165.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  23.41.168.139
                  unknownUnited States
                  6461ZAYO-6461USfalse
                  199.232.214.172
                  bg.microsoft.map.fastly.netUnited States
                  54113FASTLYUSfalse
                  142.250.181.68
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  104.21.43.124
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  23.195.39.65
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  104.22.20.144
                  cdn.tailwindcss.comUnited States
                  13335CLOUDFLARENETUSfalse
                  172.64.41.3
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  18.213.11.84
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  104.16.123.96
                  cf-assets.www.cloudflare.comUnited States
                  13335CLOUDFLARENETUSfalse
                  92.122.16.141
                  unknownEuropean Union
                  16625AKAMAI-ASUSfalse
                  104.16.124.96
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  IP
                  192.168.2.17
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1563978
                  Start date and time:2024-11-27 17:13:37 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:25
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Sample name:Notice_Of_New_Remittance.pdf
                  Detection:MAL
                  Classification:mal52.phis.winPDF@32/46@15/102
                  Cookbook Comments:
                  • Found application associated with file extension: .pdf
                  • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 92.122.16.141, 172.64.41.3, 162.159.61.3, 18.213.11.84, 34.237.241.83, 54.224.241.105, 50.16.47.176, 23.195.39.65, 199.232.214.172, 23.32.239.65, 2.19.198.27, 2.19.198.16, 23.32.239.27
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: Notice_Of_New_Remittance.pdf
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:1B8F511BE0FCD6FB7524F55C9FB06E61
                  SHA1:01BFA769F459561D9748A7E1AD5862DF8216BA4E
                  SHA-256:41F52BA78E708F3EEBFB6720F9E13F5DDBE656BCA1E370DF90AA53223ABC6361
                  SHA-512:FCF398D9D4274A7FFE41DE433DF3137BC1D62D1933733BAD71ED0DC69F77209427585F8D84088242070835FF2697FBEA752437A7A8C0945CB5A924652DCDC8F5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145508750011","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:1B8F511BE0FCD6FB7524F55C9FB06E61
                  SHA1:01BFA769F459561D9748A7E1AD5862DF8216BA4E
                  SHA-256:41F52BA78E708F3EEBFB6720F9E13F5DDBE656BCA1E370DF90AA53223ABC6361
                  SHA-512:FCF398D9D4274A7FFE41DE433DF3137BC1D62D1933733BAD71ED0DC69F77209427585F8D84088242070835FF2697FBEA752437A7A8C0945CB5A924652DCDC8F5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145508750011","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):476
                  Entropy (8bit):4.983284574342709
                  Encrypted:false
                  SSDEEP:
                  MD5:032378D2AE963AD794D5761E29F69466
                  SHA1:CFCEEEBBB8D9854AC9729BB882BAD2971244268F
                  SHA-256:DC21E8185A4C45CDF40E0474D0827DF4A6DEF00B9BF7FB204070FAD1BC2C24BB
                  SHA-512:6C65CB4101AF3C209AC5132E1FBF67B33FB8704E241DFBC855A278C3B976FBC341EC4B866665D1B0596B900B93D9F601459F7B289421CCE36CBAF07BF0B8A0A0
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377284061479029","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":652945},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):384
                  Entropy (8bit):4.932552339462053
                  Encrypted:false
                  SSDEEP:
                  MD5:1B8F511BE0FCD6FB7524F55C9FB06E61
                  SHA1:01BFA769F459561D9748A7E1AD5862DF8216BA4E
                  SHA-256:41F52BA78E708F3EEBFB6720F9E13F5DDBE656BCA1E370DF90AA53223ABC6361
                  SHA-512:FCF398D9D4274A7FFE41DE433DF3137BC1D62D1933733BAD71ED0DC69F77209427585F8D84088242070835FF2697FBEA752437A7A8C0945CB5A924652DCDC8F5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145508750011","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                  Category:dropped
                  Size (bytes):65110
                  Entropy (8bit):1.9169090850326405
                  Encrypted:false
                  SSDEEP:
                  MD5:C9A26F5EB8E85E69E519098D7964130F
                  SHA1:5FD3892C19656384D28CA7D5476E4C30D5648222
                  SHA-256:0A92DEDD39DEFE9193CBFB28D90036983730FBEBF89979AE9605CD0EF473024C
                  SHA-512:5E1DDA4ED9A1DAF64FB3C93187740F128566ECBADC8C1AF1B7C7803233EC54F3125F4D02149AEFB3CB5EF09FFA60D441C15B95CE882E380D7082C1326AA9F231
                  Malicious:false
                  Reputation:unknown
                  Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                  Category:dropped
                  Size (bytes):86016
                  Entropy (8bit):4.4446911111540075
                  Encrypted:false
                  SSDEEP:
                  MD5:27132FDEED8BA6E39AA120AB0D70CE7D
                  SHA1:50C8C2F1040BAEE7F26D4FF940AF8BB4FFAA3A34
                  SHA-256:70718CCD93E1F044A794BFA69B3AED997FEDE67708C4195A47EA98F9AED3CF7D
                  SHA-512:C25A60C44510BB569A9D495E798EB65474BF80682628E2780E85B0A7A2CE7A00FCF0F95DE85C0BCC875F3CF381633D2B9E1EB471C41470C8EA1FF07DFA67A15C
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):8720
                  Entropy (8bit):3.7660070008398328
                  Encrypted:false
                  SSDEEP:
                  MD5:62E0B22E5E1824E0EC3D7022B27CD1C0
                  SHA1:80A6CD7F20BCB6FCB382CEF13E268DFD9863C421
                  SHA-256:44583EF52244EE76DF16D09C2288ED4F963809E22447BBD8853670D0D7D5B48C
                  SHA-512:F9396D7FD2C386978146AAC6B4A9F95553C6C988B4B13508AB9DB2F9B80F0657DCDD2544947B8280AC0534854CC1B988034EAAC69768C4FFE9D7A0A5C4D53988
                  Malicious:false
                  Reputation:unknown
                  Preview:.... .c.....l..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:Certificate, Version=3
                  Category:dropped
                  Size (bytes):1391
                  Entropy (8bit):7.705940075877404
                  Encrypted:false
                  SSDEEP:
                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                  Malicious:false
                  Reputation:unknown
                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                  Category:dropped
                  Size (bytes):71954
                  Entropy (8bit):7.996617769952133
                  Encrypted:true
                  SSDEEP:
                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                  Malicious:false
                  Reputation:unknown
                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):192
                  Entropy (8bit):2.779094196322516
                  Encrypted:false
                  SSDEEP:
                  MD5:B32F4E4E83F41643D7FF6224C1341F04
                  SHA1:F2FCFABE956C83975CFF7850C33EEE2657AE3B41
                  SHA-256:731A78ADF57E3EF83CD1E8EB1E13D3AD6D55659BD327F16A6D9B7EBCA5C17E00
                  SHA-512:7207C4925E0AD8C818B8F3609C631FA884EAC71E0C0DE4CDFBE6C732D97E0980B8AAFEAC114BC8240B620E93AEB8A12E4713BC8E4B9CF3505B24FBFA83582E17
                  Malicious:false
                  Reputation:unknown
                  Preview:p...... ..........\j.@..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:modified
                  Size (bytes):328
                  Entropy (8bit):3.2418003062782916
                  Encrypted:false
                  SSDEEP:
                  MD5:1C378CFE353BD0B7DE1AF780ED182C0C
                  SHA1:BEF5CAE5E86BF4EFCFE8FC471A5DD0A31E0D5B5B
                  SHA-256:5EC7F6ABE0BF67C2887C5E63E24D18F29C513350A1B50CEE6A0467C1789AB534
                  SHA-512:E91A1E5B1EDADE09A5CFEA1E35347F0369237EA348CA7CB4E45999B8D38CA63CC3DADF44BEE26B5D13823B98342615F03C3FF02CE0DDF4A3D24A0A9530FD89F5
                  Malicious:false
                  Reputation:unknown
                  Preview:p...... .........7R}.@..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PostScript document text
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                  Malicious:false
                  Reputation:unknown
                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PostScript document text
                  Category:dropped
                  Size (bytes):1233
                  Entropy (8bit):5.233980037532449
                  Encrypted:false
                  SSDEEP:
                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                  Malicious:false
                  Reputation:unknown
                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PostScript document text
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                  Malicious:false
                  Reputation:unknown
                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PostScript document text
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:B60EE534029885BD6DECA42D1263BDC0
                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                  Malicious:false
                  Reputation:unknown
                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PostScript document text
                  Category:dropped
                  Size (bytes):10880
                  Entropy (8bit):5.214360287289079
                  Encrypted:false
                  SSDEEP:
                  MD5:B60EE534029885BD6DECA42D1263BDC0
                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                  Malicious:false
                  Reputation:unknown
                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):295
                  Entropy (8bit):5.355032700843427
                  Encrypted:false
                  SSDEEP:
                  MD5:6FDB2A9470A4CDDDCA78221850489897
                  SHA1:2FCB23E257C76D1CF7C0527DE3299B96886F1A6B
                  SHA-256:ABB68218A0B0C6E476AEC65E4A7BA080E8A07943637BEBEEF1FCF1196B7B40E6
                  SHA-512:DF89DFFED67074C753F9813F544C94178949038A3A4BC32582D21D56FCC092DEC7EC582E7D0195040E7F46A14AC1B6B2A46C68CC00CBD6D248A6DC59DEA32AD0
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):294
                  Entropy (8bit):5.304298256767531
                  Encrypted:false
                  SSDEEP:
                  MD5:C55DBE0839949DEDEA69F2D4207DE231
                  SHA1:218ED6ABA18384E0EE354EC7B89221155E9B396E
                  SHA-256:7EA99A4123AB3A06683978F68E1D999193CBC37D5E74EA9FB69B1B88F6C52DBE
                  SHA-512:93040158BFBAB0D47F121BFE380CA9205FB461060DB90682435D1F4A8148EB5A3A04A66E2317364A447F9DC52B8214663A975EE1EB65C6C2C0CD0A0DB331A831
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):294
                  Entropy (8bit):5.282557752125339
                  Encrypted:false
                  SSDEEP:
                  MD5:9797FC2C7403FD4F4F0A3905F3024A58
                  SHA1:1735885E81390D0EE0D1ABF8F446436905AAF275
                  SHA-256:46013C7D62F312604D915696208EFC14CE891AA6C3ED2C15715CB32E0EFD1FB1
                  SHA-512:9FFB212FB9397DEEED602DE3C47F60DC83DD342E5F4E42352C63B5FB78E9F4BB94AF3152C13F3D2C4E531205701B567F431439E4C77E5018CDF2704DE2585106
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):285
                  Entropy (8bit):5.340836879853465
                  Encrypted:false
                  SSDEEP:
                  MD5:2C61CB9E311F47CF2FA3F4D28B86B267
                  SHA1:5D21D293DF7D0E8CDEEF235EC0E56F73F879256D
                  SHA-256:F1B278E3032FE62D33EDBF395DE983B67719B7930982ABC4293AD3964FC04D80
                  SHA-512:EF5EDE6358A6584ADFD610236A3F4B802D3DC10EE4C72A6BE46AC0580CD5DF8B0E39492A5FC18743B2286619F9303C3369B01101E07026BA3188D500E2FF8C12
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1123
                  Entropy (8bit):5.6924401612940665
                  Encrypted:false
                  SSDEEP:
                  MD5:5256A9AD966109892AEEF330654ED673
                  SHA1:476F93991109256E0D4E42944D841111A58B25E9
                  SHA-256:A36862AF1F03A60994EDF93F8EB45E0FC55E8915CEC9DCEEC804EA1573D323F8
                  SHA-512:DB2BCB0145235B5F56D17E0944427980886A51DD0141532822166C95371B5F0AEDCFE9D85FA6F569E01CE1B68A3CB913E174B5576924E35CFA55A0529B984010
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1122
                  Entropy (8bit):5.681914794450545
                  Encrypted:false
                  SSDEEP:
                  MD5:238629591489F94052A749C3A960D035
                  SHA1:CF4E8F92CF3A16803D2D39C7E2B9DCA2BB35308C
                  SHA-256:121C573B0B98B8E2489B078FE699E0B379F2EED98DB05738A320072E869ADD12
                  SHA-512:7A93DA650DC19E910EF3A88B2AB08B6435E79D1471DF55C6427EDA706E98E5EA0B555BAAD2914B133D9C7F7BF150ACD8385EAD714319B1932AC036CE980B3CBD
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):292
                  Entropy (8bit):5.293234693095574
                  Encrypted:false
                  SSDEEP:
                  MD5:E5F83324E262BF5785C4649535E32E7B
                  SHA1:10049EF9015036635D02FA505B1184333785ABCB
                  SHA-256:B36961803900D78C9E774B7C35EDD5A9FDDBBE5B8C733E57D24A5FC7E809614F
                  SHA-512:D3A0E6D2DBDE3C35D79B08455FDD582C812CC2B89E7E117DB4F6D93C241D2AFBA76F76919EB6A9AAD3C4F8B7FC65AFDF18F6CD7F9C83AD4C633E0706D3AC7674
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1102
                  Entropy (8bit):5.670144234563578
                  Encrypted:false
                  SSDEEP:
                  MD5:B4EBE95F46C3985F1FDC6301DDB3B390
                  SHA1:85B9DE2F21F170801C92CF05C5311F45AA28DE59
                  SHA-256:F0172CE4ECE92883975262B275C9DF35039494A42F67249FD3712B6E63D10F9F
                  SHA-512:E8022755A2DAEC649E87FF35317628CB6ABBA378CF7F110313CCD60230B656E938040DE230512BA7C925E189FA8CCF9290CCA2A6EC3D89B7023CED6F95776CEA
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1164
                  Entropy (8bit):5.695088388472215
                  Encrypted:false
                  SSDEEP:
                  MD5:D4EEAD92D392EFECCE431D2530C336B7
                  SHA1:A43762B0767D9746180CCBBE06775A164BE5D31E
                  SHA-256:7CDDDD826FAA82AC06E1E94A59D302D538708BB254940C591882D211EA597A03
                  SHA-512:9BF728D219BE70B3E2B3E2EAE86FC2A36BAB91FCFAE034C36CA34CA0AF4AFB1FD2AAD9F1B82609E11F02408F6DE3DC09FFDE13D7F4CD8FC74B2843D1483E800B
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.2985259846560435
                  Encrypted:false
                  SSDEEP:
                  MD5:9E1148F157AF0F417D59693271B9B395
                  SHA1:23E317A61A7BE3B6D383634040BFFED53C3A3841
                  SHA-256:F417CC3878471F5D9B9414399099736CDE6CAB752C6E84E31E493A359614C234
                  SHA-512:6D2F66082D8B65C102FD0361DA34076ECFB2D0A1261458FC728671C0674FA845D33D068182B322DAC2D42D84B8E8F67164192DE69CA132C0F3645A6B652C4019
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):284
                  Entropy (8bit):5.284550406504551
                  Encrypted:false
                  SSDEEP:
                  MD5:7ECE20F810FC0F858D8FA92E4FE21481
                  SHA1:3D7614B7F496393D0FA5773761E6D88AF60406E8
                  SHA-256:50A744C69736E57F1078EEF3BB31F74A0532375BE1212F3540BE3A6261BCEE10
                  SHA-512:5F776E999D47271F6A14D33D9A6D3A4BFA9FBDFD8FC94DC7A26FA0C7D75D0B833718457D4E4A500840641FDAB5C8BD3890432DB41AD9F154CEEC314522385682
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):291
                  Entropy (8bit):5.282083213019556
                  Encrypted:false
                  SSDEEP:
                  MD5:E3740F01FD45DCA6DED6784398F7B7F9
                  SHA1:79E812BC01070D02AF9B1330F5C62B38DD22E014
                  SHA-256:D3DC88FDE59D811966ED4C4039862FE0E18B469FA6DA9CA3B94B511E4F614A0E
                  SHA-512:780349B0DF737BEAC1EAE318E1DC70094921280A1FA458357ACFAF21041958E6A41924607B115237E6EC6BDD40397579C87C315C53711598CAB7A02271EC3378
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):287
                  Entropy (8bit):5.284311306482681
                  Encrypted:false
                  SSDEEP:
                  MD5:46B783B0694806C791B9C11DA3C87A2D
                  SHA1:234042D1E6F5D78087C761CB02F3CC0E55FC9BD4
                  SHA-256:C1EC2D513AD0ADE2A021EBAAAC3D6A8BA761A064D0C306D79E6C996E46792900
                  SHA-512:53F4C4C74F21167B4A48FC6028BDDC72C9DF5C055A93D5C5F6407BF78C5592FB710AAB236208131934CFDF5B6176FC2DC2873F1AEB085D52128822DF0F7088F0
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1090
                  Entropy (8bit):5.666290269158658
                  Encrypted:false
                  SSDEEP:
                  MD5:E69AD795AD94D91A7B144313492AF391
                  SHA1:6E1A4844EBD4E9B900E17B36DC4733C317829BA7
                  SHA-256:09B3CB7B83F9FF4F483ADD252E2421E774AFA6941F335C0E37A283FA6AB5D322
                  SHA-512:0BD58DFA662D7FA06329D1CE38C47041E11C01D364D297F85412D677CCEDEA11C1AFFD02ABC2C3C3115E978602656BA9B7DF34341F8D3DAE63578887729668B1
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):286
                  Entropy (8bit):5.260080585889658
                  Encrypted:false
                  SSDEEP:
                  MD5:A3D8DEB802151A01FA9A2B7428EB3E94
                  SHA1:4919A72E896032CAF590BCE5FE27C73AA1A40C6E
                  SHA-256:C93350FF2F610847501E3A0A633DE2DD7068949E24E537E5B6C354B21F5F8798
                  SHA-512:2A2FA5DF3275A506F715AF7576EFD8ACD4E8925D9E19EB5AE532EDB64F1FCAB3D411B31B5A7BE0B69A6E7DBA26293D05028EAF92A8A8A0B70D546144B7717FEC
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):282
                  Entropy (8bit):5.263979561844598
                  Encrypted:false
                  SSDEEP:
                  MD5:DD9FECB1253C8AE0F907D4B508E2D6C4
                  SHA1:898F034F20F2855D81CA28EDFCBFAAED77EB1249
                  SHA-256:24B1B17690506D15FE83CDD31CA93732F0AF89D79B4397E09564EB87D3FDB7EE
                  SHA-512:4ECEBE1E465F3D38DD608285966A93A4984D6877A5A57F2BEE5FD63849792DD594E01B24A2E8EB6C1CACF0267E7143736E24BD7992CB2327B378C5E6B5AC7ABC
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"7566aa18-4bbb-4012-b5ab-cce0a3d30087","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1732898300684,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4
                  Entropy (8bit):0.8112781244591328
                  Encrypted:false
                  SSDEEP:
                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                  Malicious:false
                  Reputation:unknown
                  Preview:....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2817
                  Entropy (8bit):5.132069358495719
                  Encrypted:false
                  SSDEEP:
                  MD5:A393D87000F9BDCBD5755B96639AD883
                  SHA1:600D6A5218A1A54DD75B1D3C9289BC1B50F235F4
                  SHA-256:E1212709AA99DC8331D9AFCC7A8D6D2AD96F570D4FCE1A0790998CA30AC0600A
                  SHA-512:9676028F28E808998969EA3B2AE67A58005A9F9953191B70EE9F042BE4A7D7E9BF9A94171562312B90A1FD27CACAAF9DD46E35A053C7F78E69B9B94C3C0C251F
                  Malicious:false
                  Reputation:unknown
                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"06a233bc59976a8e0c504e8268207bc1","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732724060000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"c02861bc09657fef836b8e81dc7fc346","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732724060000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"c2facdd52753f324c8ee07041110cd17","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732724060000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"af47f325780fd13b95141416e3349bfd","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732724060000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"63a571adb6973efcdc7b03817c54e1ac","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732724060000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"3b716138c0d07f24eee0824c0766bc81","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                  Category:dropped
                  Size (bytes):12288
                  Entropy (8bit):1.354581272873308
                  Encrypted:false
                  SSDEEP:
                  MD5:DAC4F78824479842E40F3E4AC67F0CE5
                  SHA1:C17730F107764519159531FFD99054149A971AD0
                  SHA-256:487B1E177437CBEC1A463CC4B3AAE66AE34DBAF175E8990740C30EE8FA16E26F
                  SHA-512:DB770475F898EA66A2AA7CDC84BA2427E5EE15FB502BB9986ED70AF0B5701F81E7F8AB084AE592418DB1F0C260451AE9EB77875D23FE834065B690223AD7D12F
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):8720
                  Entropy (8bit):1.8269011620861733
                  Encrypted:false
                  SSDEEP:
                  MD5:9C9096F7CD275C95DACF61F4E786DECD
                  SHA1:9A75827A9C8C070339C5CFB7226DC02EC0E934A1
                  SHA-256:A8BBE80C4B202C01BB76C3886F58DE07657F4CE1EB389E8A0265D2C31E686B89
                  SHA-512:233A9F0CE2AF4C910A8F1F2355339A6EB17CE328933956E9D4DA0E339F15745FA82172537898AE3F8EBDC02CB7CA1465D966FA6C33224C3DCB5F1852014FB890
                  Malicious:false
                  Reputation:unknown
                  Preview:.... .c.....G.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):66726
                  Entropy (8bit):5.392739213842091
                  Encrypted:false
                  SSDEEP:
                  MD5:33758D10A4B6FE8F0C96942311C90925
                  SHA1:CEB11873E50A101AE0A3F1C888DBB5A8ABECF912
                  SHA-256:934017C89505626F55154F1A63273C99328BAE4110649F2E2299E934458DED04
                  SHA-512:3AD1EB03F6C11ABB7C090689D0B842FF40DE2BCC86E9AD401BDC1FBD99886D629F66929A50E987952AEE49DBCE3D7476C4A1F39A4F57A3A1B7AE89E2829D8973
                  Malicious:false
                  Reputation:unknown
                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):246
                  Entropy (8bit):3.474031179946553
                  Encrypted:false
                  SSDEEP:
                  MD5:B4B0C9EE764D4A45247CD03F79CC3189
                  SHA1:2C96C507F8F6E7FF2EFD4AA860A26BF595E4EA62
                  SHA-256:E7360D6B02A704799D47D1FC687DDC8FC0669D4A51E67C2C9141408ECD39B7D5
                  SHA-512:A4E2A2CAAC80E05FD38521216221AA97175481F370327FFB77F2D6EAB98BA92C505D77F53ECBAFED53B5190A257A88374B593539591EC763CD97FB2BEA502E9F
                  Malicious:false
                  Reputation:unknown
                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.7./.1.1./.2.0.2.4. . .1.1.:.1.4.:.1.7. .=.=.=.....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with very long lines (393)
                  Category:dropped
                  Size (bytes):16525
                  Entropy (8bit):5.359827924713262
                  Encrypted:false
                  SSDEEP:
                  MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                  SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                  SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                  SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                  Malicious:false
                  Reputation:unknown
                  Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):35721
                  Entropy (8bit):5.419462422992132
                  Encrypted:false
                  SSDEEP:
                  MD5:FDABFA81F7813CC6BB350DAEA933164F
                  SHA1:0E956259535F94C3647397A23576855066548839
                  SHA-256:BFBE0F5F44CC59F9CA1DCCA5B68867D5BE4DE7E64D66D85B05A61B1C2E73A8A1
                  SHA-512:4B5C28D7CCF89701F91453725C16D53DBF9C756731AFDA1C5BB5A0BCD17FFB01895A4FADCDD548FA72D3BD041E079A9F5653424EA6DD9996814E55DA46C636C9
                  Malicious:false
                  Reputation:unknown
                  Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 15:15:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9997197476565005
                  Encrypted:false
                  SSDEEP:
                  MD5:FE0109AC0EDD6E1420377CC7940B2AB4
                  SHA1:3490667F7F0C3C38788B92AE7912DCBD66DE5972
                  SHA-256:2CCBAC29C000F331E7EB06E99C924275C44EE6E42C286CFBF7914DFDD2D6553B
                  SHA-512:D3A3DE6728FD1DF2616F0E2E8C98852DCA16FC23C807491C74D5392794412D5C18D6CC4F0E3B363AF94E350509F82DF4930368C761200005A3CC12024C80F922
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......%..@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 15:15:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.013864636177613
                  Encrypted:false
                  SSDEEP:
                  MD5:7D60243D0E252F80116FFD26BCFFD57C
                  SHA1:CF380C00F684FC20C5246202BD5D1B383B399969
                  SHA-256:CB6A03BCA44B727EABF73B4F3B6BB2BB29999D797D0244A1CC520F2E839A8001
                  SHA-512:9E0CCF5E79664C14BF21CCC6717C437B6EE4249A9D544F625D5BB89FA4B65D2225DF29A2099DC4588A10576940F6747728AD43687275E1E9C3887EE0CC5F6DCA
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,..../l...@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.024018609031424
                  Encrypted:false
                  SSDEEP:
                  MD5:DF35A65117E0F761728F36847A42B772
                  SHA1:9FE8BCAC7CF4BD16E824890EDC7A3C5C58D7FDE2
                  SHA-256:B3355DA178E9AD855E109BB96C257B6987D1A3DEE9F6F7EC209958B3635149A9
                  SHA-512:8567D4CC46522B4D4D809315FDA29BED288389B3D9052028CD3AE63B47F6D7ACC3A478BE0E19FF33E90DAF141322DECB83067D2AE84FDDC2702897CCB854DE35
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 15:15:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):4.015571039041804
                  Encrypted:false
                  SSDEEP:
                  MD5:7F513FC6E2DADB40FD3A24AD7B76CC32
                  SHA1:82768348D6D563A3F0927F1A9E3724DF0F2E13E5
                  SHA-256:C1E2976520A74F7C3A50A94C1F3A6B8B82B117E3CD67B845D990D424D471C34A
                  SHA-512:1DD6207DE20B621A7D7E2DABA863548311CA74279F2DCC1C992B6352BE23A4C4CB11E5D1C5807CC2E7210BDD1197C9B777ACF037C86A82CAB33463A050F45D66
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Q...@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 15:15:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):4.002271392580897
                  Encrypted:false
                  SSDEEP:
                  MD5:5107A2D29F8280734C194F4868778236
                  SHA1:7157E75C9631A14A0F55B68D2762B9A0A1D14FE2
                  SHA-256:7F62E10D616B6B49276F54577B52EBD5E7972D228D54658B9154274FF2BE7711
                  SHA-512:15F9389767E1FBABECA9CC2E75181E6B1E4B7486D7DEE0CAA1EEC575718F444209CD881B9F8855D6AB79FBD68E778EABFEE6D9A103BF0CC8ADC2B7A7AF356222
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....J...@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 15:15:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):4.013347811875035
                  Encrypted:false
                  SSDEEP:
                  MD5:CFAB50F7C805591468C10E3DC0DA8E43
                  SHA1:6623B64C4FB0192B53B0FBE7877E4F8ACF4C7987
                  SHA-256:45BDAB17ECC34FDB83813359327026D8D14842D0C85A2C40AA76B3F66EC4443C
                  SHA-512:D6A389CC75898B8D522E3728478B1C41F2CFC61F29B65CDCAC3A58DFD7AA0A33205FDC6FAA8A23831BA305E07C7CF0E30967F63DC5189AB6F47AF70626EE3B54
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....;*...@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (59158)
                  Category:downloaded
                  Size (bytes):59344
                  Entropy (8bit):4.717040228413791
                  Encrypted:false
                  SSDEEP:
                  MD5:74BAB4578692993514E7F882CC15C218
                  SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                  SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                  SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css
                  Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 512 x 109
                  Category:dropped
                  Size (bytes):253221
                  Entropy (8bit):7.826555444072508
                  Encrypted:false
                  SSDEEP:
                  MD5:778263F53A53630A857A9290654BDB6F
                  SHA1:D69DA9BD6AB977C1AF838409EB1C49F2B23F55CE
                  SHA-256:CD5BC7EBF261590BB58D125A2F0CF6314A91DA047FC77EA898AB227DFA52454E
                  SHA-512:7202E43DEE79038D7799BEBAC8074473FB8EFDA52B5AA28B252C7C92BAF937102A3C489FD6111361A285A694DEE5D7ECDD4CDA992F6C47A6ED25B080200F1173
                  Malicious:false
                  Reputation:unknown
                  Preview:GIF89a..m.......;;;+++............dddKKKkkj......###.........|.....t....DDD.Z|||......('(....w*..Y.~.............l.ssssZ[Z.....*................5............343..&...b...........................~......|H............>....z.u.0.X.......d....I.V...I.uE...........CcE..,.u*.F....D........'.a.....^..xR....u......(STS...7m.o.u".......3......y1...n...G.......`.xj.....[.j.q.).B...z6....4...T.....>..<...s!..p.....y....%....m.........(.....7nzp.p........7...t<.j/.M.z7..v.}.e.....O.a n=_c_.v.......M.lb.}1.N=.d.y......|_@.T.......Z.t...r....k.........E..........s.................{C.......;._)}>....o...|O.Y....<.K..6..j.....:.n+......z..x)..Ci.s...u;.vK.r....................._...........v.........&&&"""bbb...JJJ......!..NETSCAPE2.0.....!.......,......m......z......)...........&..-..1..2.....3.....K..9..8.....=..T".L$$$$.D&)'&.G(k2)))-.-3333.F5.S6|G7.V8789.L9._:.V;<;<.N>@?A.NA.SDDDEnFH{WH.XKKKL.M.sP.RjTTTTY.W\\\^.z`.dbcbc.d.ne.j.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (52853)
                  Category:dropped
                  Size (bytes):407279
                  Entropy (8bit):5.474566796208052
                  Encrypted:false
                  SSDEEP:
                  MD5:5B52C03627370529CB3D42054517307D
                  SHA1:BE99CC0B909CBF31100DD09883C9E4C9D30082AD
                  SHA-256:9E21F0E917F4B92DA9139FFC87E135F0D236E28D6EAD92F901CDF5FE7F61B4A1
                  SHA-512:B7586DD68CFFBC6F2157B69D4BDE896EF971CE5E779FC884B720FCC1481E8EDC4A115D73DED1EA69B5936A79E5E7908D74604B4670D318EC2CE1E05FEB8CF49B
                  Malicious:false
                  Reputation:unknown
                  Preview:(()=>{var qv=Object.create;var Hi=Object.defineProperty;var $v=Object.getOwnPropertyDescriptor;var Lv=Object.getOwnPropertyNames;var Mv=Object.getPrototypeOf,Nv=Object.prototype.hasOwnProperty;var df=r=>Hi(r,"__esModule",{value:!0});var hf=r=>{if(typeof require!="undefined")return require(r);throw new Error('Dynamic require of "'+r+'" is not supported')};var P=(r,e)=>()=>(r&&(e=r(r=0)),e);var x=(r,e)=>()=>(e||r((e={exports:{}}).exports,e),e.exports),Ge=(r,e)=>{df(r);for(var t in e)Hi(r,t,{get:e[t],enumerable:!0})},Bv=(r,e,t)=>{if(e&&typeof e=="object"||typeof e=="function")for(let i of Lv(e))!Nv.call(r,i)&&i!=="default"&&Hi(r,i,{get:()=>e[i],enumerable:!(t=$v(e,i))||t.enumerable});return r},pe=r=>Bv(df(Hi(r!=null?qv(Mv(r)):{},"default",r&&r.__esModule&&"default"in r?{get:()=>r.default,enumerable:!0}:{value:r,enumerable:!0})),r);var m,u=P(()=>{m={platform:"",env:{},versions:{node:"14.17.6"}}});var Fv,be,ft=P(()=>{u();Fv=0,be={readFileSync:r=>self[r]||"",statSync:()=>({mtimeMs:Fv++}),pro
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3151)
                  Category:downloaded
                  Size (bytes):6474
                  Entropy (8bit):6.096535458372378
                  Encrypted:false
                  SSDEEP:
                  MD5:C8E8114CFDE2D021EA3FEAB7D3150C66
                  SHA1:8BEE2996C4FE60AE4B23B0C1195EDBE79EAA3D30
                  SHA-256:98E0E29C550B44988BED695C488C8AEC3324336541E33CEABFCD34EFBE554A62
                  SHA-512:36800622E0BE33B45C58D18069FD0A6A349067E126615A3689B17B6172BECEBD5FE9B3A5D91019617F7E10EBA4D6C6A936C4832342207681C5D55E26AAA14084
                  Malicious:false
                  Reputation:unknown
                  URL:https://bnolpinc.de/erik/bnhtrm/
                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8"/>. <title>Secured-Verification</title>. <link rel="icon" type="image/png" sizes="192x192" href="data:image/webp;base64,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">. <meta http-equiv="refresh" conten
                  File type:PDF document, version 1.5
                  Entropy (8bit):7.384309538294371
                  TrID:
                  • Adobe Portable Document Format (5005/1) 100.00%
                  File name:Notice_Of_New_Remittance.pdf
                  File size:69'927 bytes
                  MD5:c9ab90faf7d33f1f3c64a846b7d91e2b
                  SHA1:b844cd764f643652578892901e11105703bba69f
                  SHA256:6286ec2c60f480fc8256d90b09cb1ef84316eb5a5dc11b125f7d5a0e0e8c30ed
                  SHA512:77953a4e7efd23f1796901104c0a4d367dae1a37f104f4b84de54d919abbb9c85d0507350fd5182bcce3921a397d52e70de2d1c7ccc04d8810cded76d5a80605
                  SSDEEP:1536:6VgPfuxi4hwPwfI4/U0q0sGVZKrtQBmZxKe2:6eP+hwYfI+U0ZVCQYl2
                  TLSH:4C63F165D7119A74E9014B39DC5B1382CD2E9977E84E0D1F824E4D00ED746E9AE383FA
                  File Content Preview:%PDF-1.5.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Version /1#2E5./AcroForm 5 0 R.>>.endobj.9 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.10 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream
                  Icon Hash:62cc8caeb29e8ae0

                  General

                  Header:%PDF-1.5
                  Total Entropy:7.384310
                  Total Bytes:69927
                  Stream Entropy:7.368028
                  Stream Bytes:68432
                  Entropy outside Streams:5.160748
                  Bytes outside Streams:1495
                  Number of EOF found:1
                  Bytes after EOF:
                  NameCount
                  obj13
                  endobj13
                  stream11
                  endstream11
                  xref0
                  trailer0
                  startxref1
                  /Page0
                  /Encrypt0
                  /ObjStm1
                  /URI0
                  /JS0
                  /JavaScript0
                  /AA0
                  /OpenAction0
                  /AcroForm1
                  /JBIG2Decode0
                  /RichMedia0
                  /Launch0
                  /EmbeddedFile0

                  Image Streams

                  IDDHASHMD5Preview
                  29000000000000000073acd0b4a2391d4bbd9765aca5db19dc
                  303137272f3b39262bf1cee5375ff65b6eaa29b36e6fb962a3
                  311620161713971e10cb35b28ab5cf69571e4b08d36238f850
                  32000000000000000017b3e19593efeb4c09a755092de9d245