Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
document.pdf

Overview

General Information

Sample name:document.pdf
Analysis ID:1564534
MD5:1564debc205330db6ec59839837de047
SHA1:07fe560f2f5b66bab01b3847aa26196ae8905a02
SHA256:ac1d3a7d60e52c4b49fb2ab1cba0257e763bd2c26a971ce1161e3ae118dbc5cd
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7312 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\document.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7496 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7780 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1508,i,5964392041809778140,4607358404255903214,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 50.16.47.176:443
Source: global trafficTCP traffic: 50.16.47.176:443 -> 192.168.2.4:49744
Source: Joe Sandbox ViewIP Address: 50.16.47.176 50.16.47.176
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownTCP traffic detected without corresponding DNS query: 50.16.47.176
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: document.pdfString found in binary or memory: http://cipa.jp/exif/1.0/
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: document.pdfString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: document.pdfString found in binary or memory: http://ns.useplus.org/ldf/vocab/DMI-PROHIBITED-EXCEPTSEARCHENGINEINDEXING
Source: document.pdfString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: document.pdfString found in binary or memory: http://xmp.gettyimages.com/gift/1.0/
Source: document.pdfString found in binary or memory: https://www.gettyimages.com
Source: document.pdfString found in binary or memory: https://www.gettyimages.com/detail/1471542553?utm_medium=organic&utm_source=google&utm_campa
Source: document.pdfString found in binary or memory: https://www.gettyimages.com/detail/1801741596?utm_medium=organic&utm_source=google&utm_campa
Source: document.pdfString found in binary or memory: https://www.gettyimages.com/detail/1889668931?utm_medium=organic&utm_source=google&utm_campa
Source: document.pdfString found in binary or memory: https://www.gettyimages.com/eula?utm_medium=organic&utm_source=google&utm_campaign=iptcurl
Source: document.pdfString found in binary or memory: https://www.shutterstock.com/image-photo/1940410141?utm_source=iptc&utm_medium=googleimages&
Source: document.pdfString found in binary or memory: https://www.shutterstock.com/image-photo/2262759289?utm_source=iptc&utm_medium=googleimages&
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: classification engineClassification label: clean2.winPDF@15/54@3/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.7404Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-28 07-58-14-235.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\document.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1508,i,5964392041809778140,4607358404255903214,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1508,i,5964392041809778140,4607358404255903214,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: document.pdfInitial sample: PDF keyword /JS count = 0
Source: document.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: document.pdfInitial sample: PDF keyword /Page count = 28
Source: document.pdfInitial sample: PDF keyword stream count = 143
Source: document.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: document.pdfInitial sample: PDF keyword /ObjStm count = 8
Source: document.pdfInitial sample: PDF keyword endobj count = 349
Source: document.pdfInitial sample: PDF keyword endstream count = 143
Source: document.pdfInitial sample: PDF keyword obj count = 349
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564534 Sample: document.pdf Startdate: 28/11/2024 Architecture: WINDOWS Score: 2 14 x1.i.lencr.org 2->14 7 Acrobat.exe 18 78 2->7         started        process3 process4 9 AcroCEF.exe 98 7->9         started        process5 11 AcroCEF.exe 4 9->11         started        dnsIp6 16 50.16.47.176, 443, 49744 AMAZON-AESUS United States 11->16

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ns.useplus.org/ldf/vocab/DMI-PROHIBITED-EXCEPTSEARCHENGINEINDEXING0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    x1.i.lencr.org
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://ns.useplus.org/ldf/vocab/DMI-PROHIBITED-EXCEPTSEARCHENGINEINDEXINGdocument.pdffalse
      • Avira URL Cloud: safe
      unknown
      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
        high
        https://www.gettyimages.comdocument.pdffalse
          high
          http://ns.useplus.org/ldf/xmp/1.0/document.pdffalse
            high
            https://www.shutterstock.com/image-photo/1940410141?utm_source=iptc&utm_medium=googleimages&document.pdffalse
              high
              https://www.gettyimages.com/detail/1471542553?utm_medium=organic&utm_source=google&utm_campadocument.pdffalse
                high
                https://www.gettyimages.com/eula?utm_medium=organic&utm_source=google&utm_campaign=iptcurldocument.pdffalse
                  high
                  http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/document.pdffalse
                    high
                    http://xmp.gettyimages.com/gift/1.0/document.pdffalse
                      high
                      https://www.gettyimages.com/detail/1889668931?utm_medium=organic&utm_source=google&utm_campadocument.pdffalse
                        high
                        https://www.gettyimages.com/detail/1801741596?utm_medium=organic&utm_source=google&utm_campadocument.pdffalse
                          high
                          http://cipa.jp/exif/1.0/document.pdffalse
                            high
                            https://www.shutterstock.com/image-photo/2262759289?utm_source=iptc&utm_medium=googleimages&document.pdffalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              50.16.47.176
                              unknownUnited States
                              14618AMAZON-AESUSfalse
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1564534
                              Start date and time:2024-11-28 13:57:08 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 4m 30s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowspdfcookbook.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:10
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:document.pdf
                              Detection:CLEAN
                              Classification:clean2.winPDF@15/54@3/1
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Found application associated with file extension: .pdf
                              • Found PDF document
                              • Close Viewer
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 2.23.160.135, 88.221.134.32, 88.221.134.42, 172.64.41.3, 162.159.61.3, 52.6.155.20, 3.233.129.217, 52.22.41.97, 3.219.243.226, 199.232.214.172, 88.221.134.64, 88.221.134.50, 88.221.134.17, 88.221.135.211, 88.221.135.90, 23.195.39.65, 2.20.40.170, 88.221.134.33, 88.221.135.218, 88.221.134.56, 88.221.135.72, 88.221.134.41, 88.221.134.75, 88.221.134.51, 88.221.134.27, 88.221.134.57
                              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, e4578.dscb.akamaiedge.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, ocsp.digicert.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtCreateFile calls found.
                              • VT rate limit hit for: document.pdf
                              TimeTypeDescription
                              07:58:25API Interceptor2x Sleep call for process: AcroCEF.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              50.16.47.176FACTURE NON PAYEE.pdfGet hashmaliciousUnknownBrowse
                                Notice_Of_New_Remittance.pdfGet hashmaliciousUnknownBrowse
                                  Settlement_Legal_Transcription.pdfGet hashmaliciousHTMLPhisherBrowse
                                    https://acrobat.adobe.com/id/urn:aaid:sc:EU:98ca4a25-984a-4511-9eb1-b7e6c5c56a12Get hashmaliciousHTMLPhisherBrowse
                                      REMITTANCE-NOTICE-For-Norriselectricxslx.pdfGet hashmaliciousUnknownBrowse
                                        2855dffd-7888-4713-9478-2bbfa22fab70.emlGet hashmaliciousUnknownBrowse
                                          LisectAVT_2403002B_218.exeGet hashmaliciousUnknownBrowse
                                            Scanner_SKME092878673568739809289728639802765768729809208.pdfGet hashmaliciousUnknownBrowse
                                              Faraday Pharmaceuticals Mid-year Benefits.pdfGet hashmaliciousHTMLPhisherBrowse
                                                Invoice #INV-97267267 is due for auto-renewals.zipGet hashmaliciousUnknownBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  bg.microsoft.map.fastly.netFVR-N2411-07396.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                                  • 199.232.210.172
                                                  5c13e6.msiGet hashmaliciousAteraAgentBrowse
                                                  • 199.232.214.172
                                                  FACTURE NON PAYEE.pdfGet hashmaliciousUnknownBrowse
                                                  • 199.232.210.172
                                                  goHB2EXlPf.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                  • 199.232.210.172
                                                  goHB2EXlPf.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                  • 199.232.210.172
                                                  9VbeqQbgU4.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                  • 199.232.210.172
                                                  chutmarao.ps1Get hashmaliciousRHADAMANTHYSBrowse
                                                  • 199.232.210.172
                                                  fpPn4XBjyk.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                  • 199.232.210.172
                                                  Banco Santander Totta - NOTIFICA#U00c7#U00c3O DE TRANSFER#U00caNCIA ELECTR#U00d3NICA.emlGet hashmaliciousCredentialStealerBrowse
                                                  • 199.232.214.172
                                                  invoice-1664809283.pdfGet hashmaliciousUnknownBrowse
                                                  • 199.232.214.172
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  AMAZON-AESUSfile.exeGet hashmaliciousUnknownBrowse
                                                  • 18.213.123.165
                                                  FACTURE NON PAYEE.pdfGet hashmaliciousUnknownBrowse
                                                  • 50.16.47.176
                                                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                  • 18.213.123.165
                                                  invoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                  • 18.208.156.248
                                                  https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3DGet hashmaliciousUnknownBrowse
                                                  • 54.226.114.88
                                                  botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 35.172.163.142
                                                  sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 52.20.129.235
                                                  https://important-wholesale-dress.glitch.me#clerk@tkbtc.co.ukGet hashmaliciousUnknownBrowse
                                                  • 34.233.54.162
                                                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                  • 18.208.8.205
                                                  arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 23.22.218.104
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.251349803170146
                                                  Encrypted:false
                                                  SSDEEP:6:Ht5N+q2Pwkn2nKuAl9OmbnIFUt8YtOmZmw+YtOiVkwOwkn2nKuAl9OmbjLJ:Nz+vYfHAahFUt8SOm/+SOiV5JfHAaSJ
                                                  MD5:9EBFFA0A3706191F1CF081E389D5D246
                                                  SHA1:729570EB1B54A4FCB3F79210DA0CC216FDBA1027
                                                  SHA-256:2539FCF2D7672D48A1356A8B17186D53780315FEE867E923766283A6FDE0D539
                                                  SHA-512:FA23A11F3B64C51E1A7307FADE8052A491196055F1440DB716DFA8687A4D7A95C9418C2C1DF31D0EC6A254FACF5864AB0A2020F992C427114BDCB89CE5486150
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/11/28-07:58:12.952 1ddc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/28-07:58:12.954 1ddc Recovering log #3.2024/11/28-07:58:12.954 1ddc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.251349803170146
                                                  Encrypted:false
                                                  SSDEEP:6:Ht5N+q2Pwkn2nKuAl9OmbnIFUt8YtOmZmw+YtOiVkwOwkn2nKuAl9OmbjLJ:Nz+vYfHAahFUt8SOm/+SOiV5JfHAaSJ
                                                  MD5:9EBFFA0A3706191F1CF081E389D5D246
                                                  SHA1:729570EB1B54A4FCB3F79210DA0CC216FDBA1027
                                                  SHA-256:2539FCF2D7672D48A1356A8B17186D53780315FEE867E923766283A6FDE0D539
                                                  SHA-512:FA23A11F3B64C51E1A7307FADE8052A491196055F1440DB716DFA8687A4D7A95C9418C2C1DF31D0EC6A254FACF5864AB0A2020F992C427114BDCB89CE5486150
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/11/28-07:58:12.952 1ddc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/28-07:58:12.954 1ddc Recovering log #3.2024/11/28-07:58:12.954 1ddc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):336
                                                  Entropy (8bit):5.215412552011719
                                                  Encrypted:false
                                                  SSDEEP:6:Htil4pM+q2Pwkn2nKuAl9Ombzo2jMGIFUt8YtiXubZmw+YtiXu2MVkwOwkn2nKuA:Ne2M+vYfHAa8uFUt8S0I/+S0rMV5JfHA
                                                  MD5:E6F32D53A532B419FFAF1F19C44517B7
                                                  SHA1:A9DA22C90B6B28A12CDB1D0BC20362AE4959D32F
                                                  SHA-256:EEDFFF201485255187C18B8CAF0B65033198AEACFCBF57354231E47655A505E7
                                                  SHA-512:47F787BC9D7EC32D6A30FDAC907B0F5B3EC7461F0A6EE5B07F5DD216E410974016EFECAA6848064F5E3E9869166A75AD1B86A546C9F7AC77A2A2D0E426BC3E33
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/11/28-07:58:12.961 1e8c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/28-07:58:12.962 1e8c Recovering log #3.2024/11/28-07:58:12.962 1e8c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):336
                                                  Entropy (8bit):5.215412552011719
                                                  Encrypted:false
                                                  SSDEEP:6:Htil4pM+q2Pwkn2nKuAl9Ombzo2jMGIFUt8YtiXubZmw+YtiXu2MVkwOwkn2nKuA:Ne2M+vYfHAa8uFUt8S0I/+S0rMV5JfHA
                                                  MD5:E6F32D53A532B419FFAF1F19C44517B7
                                                  SHA1:A9DA22C90B6B28A12CDB1D0BC20362AE4959D32F
                                                  SHA-256:EEDFFF201485255187C18B8CAF0B65033198AEACFCBF57354231E47655A505E7
                                                  SHA-512:47F787BC9D7EC32D6A30FDAC907B0F5B3EC7461F0A6EE5B07F5DD216E410974016EFECAA6848064F5E3E9869166A75AD1B86A546C9F7AC77A2A2D0E426BC3E33
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/11/28-07:58:12.961 1e8c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/28-07:58:12.962 1e8c Recovering log #3.2024/11/28-07:58:12.962 1e8c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):475
                                                  Entropy (8bit):4.967403857886107
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                  MD5:B7761633048D74E3C02F61AD04E00147
                                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):475
                                                  Entropy (8bit):4.967403857886107
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                  MD5:B7761633048D74E3C02F61AD04E00147
                                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):546
                                                  Entropy (8bit):4.946098305903923
                                                  Encrypted:false
                                                  SSDEEP:12:YHgLdvZTAoqBWsB6um3RA8sq2Y2sBd2caq3QH7E4TX:YALtIB7JsRdsFYbdJ3QH7n7
                                                  MD5:CB38933B6973D05F1C38C713C06060CE
                                                  SHA1:58B98D5CC42131C2855A943F9965F59CC5BEE93F
                                                  SHA-256:7CA82E34C0610B9ADFD6376228DD51DF7D4C7E72684F9FB1CDF9AEDBFEA019D3
                                                  SHA-512:85DE054EE568B48F335A5E7157C031F01050B27A1D91665ED38D611EB28A337DE074DD11C7FE9073D3302AB300500C5022ADF0FE46E24CCD42B26DB89BA0EE84
                                                  Malicious:false
                                                  Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"broken_until":"1732799007","host":"chrome.cloudflare-dns.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377358701831531","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):475
                                                  Entropy (8bit):4.967403857886107
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                  MD5:B7761633048D74E3C02F61AD04E00147
                                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                  Malicious:false
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4730
                                                  Entropy (8bit):5.255143539082138
                                                  Encrypted:false
                                                  SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7tgRGZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goF
                                                  MD5:5A479FE2CFDCB8F33B6DE8AAEE5283AC
                                                  SHA1:06ACA57ADD33B1F6D8E143EC000302BAF9EA8D25
                                                  SHA-256:41836DB09C4A2B9EE64158A1B40478540A8F438473291ACEA79AADEA9E487746
                                                  SHA-512:F934B1EC5AA1BAFB1A41B901F9C5D364A5D9BDC4E5C394F8F4350C81E5A40F62173253E205F060164D1C8744BC0F5F60E128E53401A804732331E473F1B622D3
                                                  Malicious:false
                                                  Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.232082111207414
                                                  Encrypted:false
                                                  SSDEEP:6:H5lpM+q2Pwkn2nKuAl9OmbzNMxIFUt8YelZmw+YaMVkwOwkn2nKuAl9OmbzNMFLJ:ZlpM+vYfHAa8jFUt81l/+bMV5JfHAa8E
                                                  MD5:24978DA7F4C78D9A83B624FA709F6B47
                                                  SHA1:7517FD9492773A9EB13AA877C19C113EF32A98AE
                                                  SHA-256:E1EE61E6284A19CEB42983C9CE253F3A18B3007624003255202C9911499BC8A9
                                                  SHA-512:F28ADA710373FCED0D4C6E5668D685D16B9FEBA7C91BF257B6F3D0BD961F294940DFCF706EC7B7CCF4B634A12C65A78326BEFE5FA1BAE05FDE831BAD796CA461
                                                  Malicious:false
                                                  Preview:2024/11/28-07:58:13.344 1e8c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/28-07:58:13.359 1e8c Recovering log #3.2024/11/28-07:58:13.365 1e8c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.232082111207414
                                                  Encrypted:false
                                                  SSDEEP:6:H5lpM+q2Pwkn2nKuAl9OmbzNMxIFUt8YelZmw+YaMVkwOwkn2nKuAl9OmbzNMFLJ:ZlpM+vYfHAa8jFUt81l/+bMV5JfHAa8E
                                                  MD5:24978DA7F4C78D9A83B624FA709F6B47
                                                  SHA1:7517FD9492773A9EB13AA877C19C113EF32A98AE
                                                  SHA-256:E1EE61E6284A19CEB42983C9CE253F3A18B3007624003255202C9911499BC8A9
                                                  SHA-512:F28ADA710373FCED0D4C6E5668D685D16B9FEBA7C91BF257B6F3D0BD961F294940DFCF706EC7B7CCF4B634A12C65A78326BEFE5FA1BAE05FDE831BAD796CA461
                                                  Malicious:false
                                                  Preview:2024/11/28-07:58:13.344 1e8c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/28-07:58:13.359 1e8c Recovering log #3.2024/11/28-07:58:13.365 1e8c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PC bitmap, Windows 3.x format, 164 x -92 x 32, cbSize 60406, bits offset 54
                                                  Category:dropped
                                                  Size (bytes):60406
                                                  Entropy (8bit):5.923054204088395
                                                  Encrypted:false
                                                  SSDEEP:768:2FzdUeYqjZ+OoPzX2JsoqYpQEgOB77YIA1Jv8/aQTxTvJUCYQ7VzoG:CYqjZ+FPjoqYSEgORJM8/r0CYQ7loG
                                                  MD5:294332998F9C786C03FBFD7251133561
                                                  SHA1:A1F101017FCAF7E07E203FFE2DADE17D1DA66222
                                                  SHA-256:0CBDE5518CEDD0665C8613482012071A40F636FBC625EA0C468C9CB067DFBAC3
                                                  SHA-512:D58598F6881709AC7D16E22229F99E7F459E78F22A4D55F6A69F0057868CC22447099E5F4F977AACA1FDC89489B3EE407031885E8B75ADD87226754F3155BF1C
                                                  Malicious:false
                                                  Preview:BM........6...(............. ..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t...t...t...t...t...t...t...t...t...t...t...t...t...t...t...t.....................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                  Category:dropped
                                                  Size (bytes):86016
                                                  Entropy (8bit):4.445252990873196
                                                  Encrypted:false
                                                  SSDEEP:384:yezci5tAiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rXs3OazzU89UTTgUL
                                                  MD5:A3DC3124F9A3C6233345774C4EE87358
                                                  SHA1:A890C68102588843EE62201578EA975A3E5044E3
                                                  SHA-256:06414117D4C9329ED7E686BB5F49979BD6051FAA288A0DCB0125E64BBCF6D27A
                                                  SHA-512:E660DDABDABA29BA1EBA53E09941A177364DE2964D18B0E7A334B8B74D6A5A75EF5A4606B9CEBBA8635DC88E8371DD596B08C3CDF9BE29481CB25CF0E68E7E2C
                                                  Malicious:false
                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):8720
                                                  Entropy (8bit):3.777675351262244
                                                  Encrypted:false
                                                  SSDEEP:48:7Mjp/E2ioyVaioy9oWoy1Cwoy1SKOioy1noy1AYoy1Wioy1hioybioyooy1noy1d:7UpjuaFpXKQV5b9IVXEBodRBkL
                                                  MD5:F2527C41998B55E7479C61D78679FD7C
                                                  SHA1:95B50B703028199C810AAC06DCEF267184744F62
                                                  SHA-256:93AD8CD53B5DE440738720C1E6E6798CA0F6680C44539ED1A6537B474CDC6B9F
                                                  SHA-512:AF37ADCDB124B04A62A181652906C6B251F75B5FF6BCDDF8214F94A7D76D67BAF5A7043BFC5DDAA058393949F0D35678E5EB89616E96642FF38CB77D48DA3277
                                                  Malicious:false
                                                  Preview:.... .c......\.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:Certificate, Version=3
                                                  Category:dropped
                                                  Size (bytes):1391
                                                  Entropy (8bit):7.705940075877404
                                                  Encrypted:false
                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                  Malicious:false
                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                  Category:dropped
                                                  Size (bytes):71954
                                                  Entropy (8bit):7.996617769952133
                                                  Encrypted:true
                                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                  Malicious:false
                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):192
                                                  Entropy (8bit):2.7381013623686155
                                                  Encrypted:false
                                                  SSDEEP:3:kkFklV5G3M/tfllXlE/HT8kpdll7vNNX8RolJuRdxLlGB9lQRYwpDdt:kKXceT8gd/7VNMa8RdWBwRd
                                                  MD5:319DCB3481847766767FF92F8BF648B8
                                                  SHA1:294150D333F371C92AC78A750CD7C3DC4DAFC216
                                                  SHA-256:F38B3339216AE36217E0509330AD93DED5B48BE89F98A758671E2ED4A4357C6B
                                                  SHA-512:601561ACB2AA36B39E43E0AA82B77AB17D53CF107A0558416C7BD5E70F74BDC6C58268AF673C406166DE057B1C390CC57C4F7253EF1B75FC107656923DB503E7
                                                  Malicious:false
                                                  Preview:p...... ..........(6.A..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):328
                                                  Entropy (8bit):3.2539954282295116
                                                  Encrypted:false
                                                  SSDEEP:6:kKIeL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:niDImsLNkPlE99SNxAhUe/3
                                                  MD5:90B75910134D7FFCD64ABDEE1B227A99
                                                  SHA1:E43392AEAA16C0198DF8B64E64D46A672C483F19
                                                  SHA-256:3317A9DD6C58D1986D88D9E762F3BC5F00852E56A6F4230AD8DC7BBA8D70504E
                                                  SHA-512:7ED509F9B68B60782E2F258212977B3CCF1338885DA2A9EBA1D503E3009B680994C1C994891B7EAD6A8DE11D6F227FB6F782EFB0F4ECE4D23E965E0850D9506D
                                                  Malicious:false
                                                  Preview:p...... ...........I.A..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):1233
                                                  Entropy (8bit):5.233980037532449
                                                  Encrypted:false
                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                  Malicious:false
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):1233
                                                  Entropy (8bit):5.233980037532449
                                                  Encrypted:false
                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                  Malicious:false
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):1233
                                                  Entropy (8bit):5.233980037532449
                                                  Encrypted:false
                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                  Malicious:false
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):10880
                                                  Entropy (8bit):5.214360287289079
                                                  Encrypted:false
                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                  Malicious:false
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):10880
                                                  Entropy (8bit):5.214360287289079
                                                  Encrypted:false
                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                  Malicious:false
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):244540
                                                  Entropy (8bit):3.3415042960460593
                                                  Encrypted:false
                                                  SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwggErRo+RQn:yPClJ/3AYvYwgrFo+RQn
                                                  MD5:758B42992DDFC41CB5E57069C621B54A
                                                  SHA1:D0C28AF6CF1BD2208DA97DEDE57F6C78CEC98DCD
                                                  SHA-256:55DF75758DD6CA825ED2DC9380EDC8469351191308C34CACFC44205197ABD25D
                                                  SHA-512:437918372167A402005A728DCBBEF7B3A9580B794AD6A948A435C9D57C1672ACC1B7376E2A09113B66600EF5049D23625174256565BC639125A2F2BD07928926
                                                  Malicious:false
                                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.34968546447327
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJM3g98kUwPeUkwRe9:YvXKXKVxkZc0vCSGMbLUkee9
                                                  MD5:70D8BCBE74CB58575BFB26EE4A70127E
                                                  SHA1:99DBFA441A8A8110BEE60556AC6FD7661DA1BD90
                                                  SHA-256:DAE6658BD62B3762EB0D32E6B4FEE3E362AF87AF4A179BA56444E8CAC1E3857C
                                                  SHA-512:A2F97CDB0FCFB6799FD56455350CBD3D1C247AE5D0A76A47108C8F652AF9B12EF80B30F8002A19BB222A5F21C0ACEB55ACA9EFED367BD037E6A45204F9BBC1D8
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.300657857883515
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJfBoTfXpnrPeUkwRe9:YvXKXKVxkZc0vCSGWTfXcUkee9
                                                  MD5:DD8FC134E974CBE997D96C28620513E9
                                                  SHA1:2236A0608F5049552EA94411AC3A5448BAA0557F
                                                  SHA-256:7085245ECA42F81A6DF32073527E03386E52F9699209D738AAB89DE248F1D85D
                                                  SHA-512:01B37329958E6C08580F0A8091ECFA7B6BB039DCABDCEC86D0A17B7800723C14F7019B86F08F30A686AEE5CD22092871656FD6D0FB74F6061FBAD75BAD04FA1C
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.278130107087143
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJfBD2G6UpnrPeUkwRe9:YvXKXKVxkZc0vCSGR22cUkee9
                                                  MD5:3A3B6A33FBBEC446278757182449D431
                                                  SHA1:D111201DE2D6E01976369D7289B77DD4F8497DFC
                                                  SHA-256:388D09358444580B1FC8B43F60085A715BE1D47CE682D241B5D5150EA264BAD7
                                                  SHA-512:2A42DD799F2C89C56569A34183CFCDAE047A04F4D5928CDE8CF170A487FDCEEEB20C59021E53FD01C0E49B55EC00C626E18274804307A6D716E2F741DEA3652A
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):285
                                                  Entropy (8bit):5.336216043586186
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJfPmwrPeUkwRe9:YvXKXKVxkZc0vCSGH56Ukee9
                                                  MD5:CA63254CCD780ACE9293359B6EE84EC9
                                                  SHA1:E20215D3E457F146E0B330870F44F40646136847
                                                  SHA-256:D45C6ECF2A52B7078299F5B1EBB05BEF02BAA310B04915C1567722031DA5DCCA
                                                  SHA-512:DAAA30775DB79C49AF24E2BDDEC619C5041E0926DBDF080763032FB879CA595781F535A5C34F2589C8D8187B2B67E423A095EA05ACCEFB75F554D027218621D6
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1123
                                                  Entropy (8bit):5.691071233766813
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XokzvCvpLgE9cQx8LennAvzBvkn0RCmK8czOCCSz1:YviKvhgy6SAFv5Ah8cv/z1
                                                  MD5:0E2A8ABC47E05F24A0578B559A21452E
                                                  SHA1:E4A4EF2DF24AA5E32F8775DCD0A311DFB1ECBC24
                                                  SHA-256:BA00A46A9C02D0CC4F4D14130F177CD6E15C4BE07AC920B79CB99A50C4831A3E
                                                  SHA-512:5CE9912A0ACA9D10541FA5A9DCA1104B280ED123878AEF680D3C1D600729A77987AE90E2B3E8EDF5BC9B9A32BD33C65AF41689B3096824F45EBF60A0893EEE72
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1122
                                                  Entropy (8bit):5.6824520500872
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XokzvCzVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBe1:YviKzFgSNycJUAh8cvYHB1
                                                  MD5:C79D9BB7361240D07FA2D98F2C415055
                                                  SHA1:FDA5CFFDE86495283987B8AD8E79F26CD06DE75F
                                                  SHA-256:C8E8853F115D9C5A47A0700E787082D9E81AD216AE28225046B0925403EEF342
                                                  SHA-512:62CC86FABB6039010F5DEA245D49DC6B94FEA19CC0BB31345CBEBDF558C1B4389B9F3E1D2F6947BDD50479B5CEA1432ABD8E64A9FA713EAE9F3FA9FCC2623674
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.2892821920304804
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJfQ1rPeUkwRe9:YvXKXKVxkZc0vCSGY16Ukee9
                                                  MD5:FAB64CAE574831701041F961B9EC8C07
                                                  SHA1:4EE3D93E709CD74F7547B93770445B0CD7ECDFB9
                                                  SHA-256:EFB98B8527D12925DB6A93A042D7834D9F308542A1E2E09583D2A1ACAE3BF273
                                                  SHA-512:19FC528D8851AA6D5B0FFE421D7695C607A66A2C4D18ECDEB4079D3140E8365391BEDCDE49BF1777EECB698DA1AB6430C0EAC9A8899683BD0DF27F5BEF655AE5
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1102
                                                  Entropy (8bit):5.672448007187651
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XokzvCC2LgErcXWl7y0nAvzIBcSJCBViVe1:YviKCogH47yfkB5kVz1
                                                  MD5:372CEB355CFDB4EBE379998593EC0947
                                                  SHA1:31CA42A8F3D05D43B491852221F43F509C342EC5
                                                  SHA-256:7E203096550DFA7E9601C8EB15847D509C59E8CDE168DA04B1E7CE8F0D4AE8F4
                                                  SHA-512:3212FEAA7CEB558A8E9D141967FB80CF981C317F05EF4AA2D7C14EBA1C7F86BDAD1857EC89022E6E02B2E4BEB99E9DA75300200F1ECD28F6468D16689FDD736F
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1164
                                                  Entropy (8bit):5.697942204697821
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XokzvC+KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5e1:YviK+EgqprtrS5OZjSlwTmAfSKE1
                                                  MD5:69D9FA0C5AFD821A51EB2434FF18B3B0
                                                  SHA1:1FF8571CBB712AFF00EE0DB875A1B881B1F50FED
                                                  SHA-256:54F8EDFEB5CD73EB2E843CF7349C0CF6FAB9C2D064F721F607DBCA3CF8F76FBD
                                                  SHA-512:F12AB625A9472FD6BC9878667DC5DCC1AD0486CCCFD08051CE6E89E474575892AFE45C0F89EDA2CD3064B26BB0B3FE0799B85CBA4FF1FDF88FD0E56446279A47
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.292097603082132
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJfYdPeUkwRe9:YvXKXKVxkZc0vCSGg8Ukee9
                                                  MD5:0877C7AEF8892A91EBB2E1B2EF60DB34
                                                  SHA1:791DCF388A60D2398D43303D85E421C2F8EA8881
                                                  SHA-256:B7849CD6995AB26D5FB13BAAEE3B36940EC94FDFF5F3AD198FC9C6A59AF77CFE
                                                  SHA-512:3EE8C0A864AB839CAC35559EAD56DF9E0196D5B973671E34205250331FF81687E0126235BB78EC13B9CA836A435DB4FC52306CDB4B590C5AD6D4E0C070B806D9
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):284
                                                  Entropy (8bit):5.278008849198705
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJf+dPeUkwRe9:YvXKXKVxkZc0vCSG28Ukee9
                                                  MD5:1B6A7C4A64357E96FA49DA8FCCBF9AD8
                                                  SHA1:15EA1AEAAC29E5A207160E94C9F8BDB473B859BC
                                                  SHA-256:94A81CDDF3F8D4290F828EA0955165D96CA624C5B27B325385EBB4C26A33F6C0
                                                  SHA-512:90F66143D8F85FD63F9B94C1AB44EC54523FE5DB8B8EAAFEC5BDDE8AB0FABAB6962F98D4548524093AE03AA0FDD02E8EA406C2C8B3CE5638FF1DFAA8F7D8C9A6
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):291
                                                  Entropy (8bit):5.275699012762304
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJfbPtdPeUkwRe9:YvXKXKVxkZc0vCSGDV8Ukee9
                                                  MD5:70EB2944BDD5D9474F10FA1EEC4316D0
                                                  SHA1:5B263184577C50D1EB9AD8D3985620C262952A99
                                                  SHA-256:631E13443812E8CB02430BC5B53B7FD520EC20DC603BD2067E70DF9D8C1F28CA
                                                  SHA-512:9F2AF29DA3BA645BABED4A6ACB67438B3B114572F8E5BB1E53921AF3EBBB4F51C92A83BFDE232DF5F63275409815C49CBBF0F0357FE3AB227B2C14FC27F7C3B6
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):287
                                                  Entropy (8bit):5.2805369500110855
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJf21rPeUkwRe9:YvXKXKVxkZc0vCSG+16Ukee9
                                                  MD5:FD8E366A94EADEA7779A484E920097DC
                                                  SHA1:AC97F1033A1D17575068799C6862E955F73C0FDB
                                                  SHA-256:B90BC34432244223CAE58F5BF4B6C64A93F8D8873A5EB37E4B903D1EFBFDBF49
                                                  SHA-512:D7919277AB4FB7D836979F70C6F8CF08CB5A4DD6CC0EF40E78470579AFDCE9308AC207F77A377D9C397172139081B6D09FC2C4732DB43A6BDC1B974C659404EF
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1090
                                                  Entropy (8bit):5.668281924948179
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XokzvC3amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSz1:YviKPBgkDMUJUAh8cvMz1
                                                  MD5:E0313A352311679056470AA838F85817
                                                  SHA1:8EA09B6CFD649181E681CB8ECB1C125A1C926F23
                                                  SHA-256:7B31E1A44B7B9186EDE92ADCBC74B61BE9E3391AE6D86087AA50D169FAF9FF02
                                                  SHA-512:D018F1F59846D68FE99C8705D9554D5303F899D41BC50148655BDF347BA0CA574FD7C6CA207C6396476DFDAE76AB084D5594D0444AE8B11901E00BB60273DA9E
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):286
                                                  Entropy (8bit):5.257847993840752
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJfshHHrPeUkwRe9:YvXKXKVxkZc0vCSGUUUkee9
                                                  MD5:6BA70009FA76489505F6EC27B9AFDE88
                                                  SHA1:A4EEAF9E12B78DBBA2D12DF55A1161A297716582
                                                  SHA-256:AEA206F489F03BBB8F47CCC389A565CD71769CC6AD5583E2E2C7200BC4C6CF6D
                                                  SHA-512:342B92207381D4703A3102BB043410705C2B21119E92938AFAC9F47DC0228A33DDCCCE9C213B79D7399D8C7937A37210476C7FCD050111C23AD27D3C0DAE8549
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):282
                                                  Entropy (8bit):5.262374840833551
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXKyG1WwzJNHVoZcg1vRcR0YAuueoAvJTqgFCrPeUkwRe9:YvXKXKVxkZc0vCSGTq16Ukee9
                                                  MD5:8D36940B775577319FA5BBD738BAE4FA
                                                  SHA1:27A6DA55B04D1D28D17BFA201FB33555131DEA77
                                                  SHA-256:5DBF782109208A5A3E662F71F7DA1693055687B79CAF19A987E0576E8353AC9B
                                                  SHA-512:A22104429A7B21EEF752355259DA314DB375F1FABB3C9772992B1EC224BACE74565AB6926E4667557BCC00D3D10383FDC442B816D3A5C7C22059C685BA2CE269
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"c6cb728b-c78b-4587-8aca-350842e0605a","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732975014564,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4
                                                  Entropy (8bit):0.8112781244591328
                                                  Encrypted:false
                                                  SSDEEP:3:e:e
                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                  Malicious:false
                                                  Preview:....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2817
                                                  Entropy (8bit):5.123782473021255
                                                  Encrypted:false
                                                  SSDEEP:48:YKhp2jylOcMKpgsnmYMfYxqPcF67t9MPp:tiBcMKpgsnmY+o63MPp
                                                  MD5:725800ECF060C099E6D29EA79BB1438A
                                                  SHA1:717542EBABFF7B8FB7984D7DC5081ECC8869BB88
                                                  SHA-256:FFFD049C65C7D0427239DAB9B03F82F87D2857959E43C74F6DBC6C9F652861A1
                                                  SHA-512:2A32555CB21D965688DC9A35B00D6267227D8F6825DA2D776730690F183827D8D231FD884AB309A2DD1E6908D647ED2CC0EE2FA4094D4742826D4537EBC5B6EB
                                                  Malicious:false
                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"63d167c7da468a2b1c712de0c39eb01c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732798703000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"c0fcc62b7a15711530ea6c09bb97cd07","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732798703000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"4bf3928d59c2a8d4135ce1b3af68eef9","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732798703000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"838e2bed02019385d5331c94dd860f35","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732798703000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"c2c9b9a872c492855506cc58ab75edb4","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732798703000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"1f927443d1d9e42d0ff5ccb75a382fa4","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                  Category:dropped
                                                  Size (bytes):12288
                                                  Entropy (8bit):1.1884084521940013
                                                  Encrypted:false
                                                  SSDEEP:48:TGufl2GL7msEHUUUUUUUUf7SvR9H9vxFGiDIAEkGVvpjz:lNVmswUUUUUUUUT+FGSItL
                                                  MD5:C665E3093ED341D8E496CC61E0922A5A
                                                  SHA1:0D55F8C496147D7D207A71865557193E83F858C6
                                                  SHA-256:730D89CF22B965457C99C001E88E3A77570389FC89D4517DA6C7D0BBE15C7719
                                                  SHA-512:8A61578FAC21A8E45C4CA39DF77331843A58FEE5D0E6E0D787B39209EE4F6DEF75B1268BC554C4C589B2CEAC70E8553198235EB60C99D9CB58FA6681E25E24FD
                                                  Malicious:false
                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):8720
                                                  Entropy (8bit):1.6072253423897112
                                                  Encrypted:false
                                                  SSDEEP:48:7MKCKUUUUUUUUUUfvvR9H9vxFGiDIAEkGVvTqFl2GL7msH:7BUUUUUUUUUUvFGSItRKVmsH
                                                  MD5:A7ED218394C5CB3C3C3DA7FB6C0E491D
                                                  SHA1:7219ED243D2ECD84B446379C0024D549D0092FD2
                                                  SHA-256:D3700A33E2C1615ED4A3587DA026FBA017773F6511E1E7694B5C7087B48BFC7D
                                                  SHA-512:72FEA634B677E52FF03FA190897DBEB4249479F463F060E86AE58883433E2C21E93B55C68B1B6575570023FECF221E427757DF6CB3F68674214680A80807AE62
                                                  Malicious:false
                                                  Preview:.... .c......5.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):66726
                                                  Entropy (8bit):5.392739213842091
                                                  Encrypted:false
                                                  SSDEEP:768:RNOpblrU6TBH44ADKZEg7TX7OSo05tWd6+JIcBM/ycKjTeYyu:6a6TZ44ADE777OSo05tI96KjqK
                                                  MD5:DC74D5E53170682C91D9B573CBDA6958
                                                  SHA1:EE89B33158734C0E8FD12B81003041C1ADFA992D
                                                  SHA-256:26EECF94E3254A0AC55E74628D503A7314CDA0EA0679B11F7DFB073BA2050B83
                                                  SHA-512:B26ADF1E18A71CC535F8934E87C4B18BDADCB6F0E62CEBE3F6E26463FCA535E9C6B001E8C6776E461C7183267C96CE5F3DC6084FCFB877F3437351B8E37764AC
                                                  Malicious:false
                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):246
                                                  Entropy (8bit):3.5162684137903053
                                                  Encrypted:false
                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8QpVlYH:Qw946cPbiOxDlbYnuRKtPYH
                                                  MD5:EFC98D1352863E45C8C298E4AC32A781
                                                  SHA1:ECAF49A383D28E85AE779C93A73A7E1ACB65074A
                                                  SHA-256:5AE173DA946402121B5C250B86BA0DD1D4F341328D062697EA8F7992185A76F9
                                                  SHA-512:EA24AD9DB69A7EA58FCCC912A78E857CA84E9F5B742181AD418AD7DAE1D3FACF8B18429172268B2B9FF44FAC56A3354052D74AA42BB6E9F4DAE16D38FC05BBB8
                                                  Malicious:false
                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.8./.1.1./.2.0.2.4. . .0.7.:.5.8.:.2.0. .=.=.=.....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with very long lines (393)
                                                  Category:dropped
                                                  Size (bytes):16525
                                                  Entropy (8bit):5.345946398610936
                                                  Encrypted:false
                                                  SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                  MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                  SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                  SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                  SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                  Malicious:false
                                                  Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):15114
                                                  Entropy (8bit):5.3653177911927825
                                                  Encrypted:false
                                                  SSDEEP:384:I4UxcQc6843//iGvcwmtvEOfnEDquKGOmdmCIUoJ4Tg83898l8gHgH+H5HmyHGH4:ElV
                                                  MD5:FC2D7D001C9DB8D886503946E4A52EAA
                                                  SHA1:5DF74E65FE1E1B12B12F0D6B6CDB983267F1EC4C
                                                  SHA-256:30FF51A302C5233BFC8EAAB2F785E51623387D6435B9E2827D507151A433F6E0
                                                  SHA-512:F52C6563B4362CD18855E765AA9704AA5958349DB6D376E32180B17E0E873BE0E6B1BA38BAC03D180EC724019087F80C4887FD9B071F8039044295E354E9F294
                                                  Malicious:false
                                                  Preview:SessionID=eb23915a-9efc-4829-b19b-3dbad38eed63.1732798694243 Timestamp=2024-11-28T07:58:14:244-0500 ThreadID=4940 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=eb23915a-9efc-4829-b19b-3dbad38eed63.1732798694243 Timestamp=2024-11-28T07:58:14:244-0500 ThreadID=4940 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=eb23915a-9efc-4829-b19b-3dbad38eed63.1732798694243 Timestamp=2024-11-28T07:58:14:244-0500 ThreadID=4940 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=eb23915a-9efc-4829-b19b-3dbad38eed63.1732798694243 Timestamp=2024-11-28T07:58:14:244-0500 ThreadID=4940 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=eb23915a-9efc-4829-b19b-3dbad38eed63.1732798694243 Timestamp=2024-11-28T07:58:14:244-0500 ThreadID=4940 Component=ngl-lib_NglAppLib Description="SetConf
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):29752
                                                  Entropy (8bit):5.394562798083788
                                                  Encrypted:false
                                                  SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rn:r
                                                  MD5:1D91B68387CC92AD6667C88B9984F63F
                                                  SHA1:2AB119C25949C5F4738AE60515CC24A919E86423
                                                  SHA-256:3639430605EA71844B8E8466CA56A7ADA8263560D2D00BE697464BB89F8DF01D
                                                  SHA-512:560151174AC99E586EE8074725BD89216DFCD1402B30765BF193F29623980E1F3F6ADF309D8C13B6FF5077BEBD509A05A1CEA7FF90139E2A979E7EBAAE4E5F05
                                                  Malicious:false
                                                  Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1111944
                                                  Category:dropped
                                                  Size (bytes):758601
                                                  Entropy (8bit):7.98639316555857
                                                  Encrypted:false
                                                  SSDEEP:12288:ONh3P65+Tegs6121D1ybxrr/IxkB1mabFhOXZ/fEa+fDERXTJJJJv+9UZwY0SWB4:O3Pjegf121DMNB1DofjEiJJJJm94GS84
                                                  MD5:FA6978A9EA472E8ACFF72AFE8CC7CC81
                                                  SHA1:D58155446B67ACF4DA331A977B8EC7BA105C2C4F
                                                  SHA-256:3D0DF2B14FC632520705424D2DA394922D3EDD8C977950656B736352CD5A37E2
                                                  SHA-512:6B16382E6A4B9EECB8E8FB82189C2741511E8CF99C83B3FA52B062165B3B366EE0C11A7F60CE4B08D881B2418234097FA13CCAA9C90B1D7D37BD4D9A56EBA96C
                                                  Malicious:false
                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                  Category:dropped
                                                  Size (bytes):1407294
                                                  Entropy (8bit):7.97605879016224
                                                  Encrypted:false
                                                  SSDEEP:24576:/yowYIGNP4bdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oBGZd:twZG6b3mlind9i4ufFXpAXkrfUs0qWLa
                                                  MD5:8D04FDC5022E491B91EC6B32F003430B
                                                  SHA1:6619D46E06076B5669D4CC677D6D8F638189E46A
                                                  SHA-256:7682C53053D66EF0B1A89335C88C4420226B10AFAC87A286E6E1A6BC795FEE61
                                                  SHA-512:AA96FA56D3C5C4200BAA917D3091ADB1A5FAE7D534DD9C909D8B60AE13E902D6B71D42C2823319483414987E4B41079FA241B3D0A384EE4B281B63F834917E7D
                                                  Malicious:false
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
                                                  Category:dropped
                                                  Size (bytes):386528
                                                  Entropy (8bit):7.9736851559892425
                                                  Encrypted:false
                                                  SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
                                                  MD5:C14EBC9A03804BAB863F67F539F142C6
                                                  SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
                                                  SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
                                                  SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
                                                  Malicious:false
                                                  Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                                                  Category:dropped
                                                  Size (bytes):1419751
                                                  Entropy (8bit):7.976496077007677
                                                  Encrypted:false
                                                  SSDEEP:24576:/VRaWL07oYGZlYIGNPJKdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07c:tRaWLxYGZlZGu3mlind9i4ufFXpAXkrj
                                                  MD5:80810A6BBD1140B4448CC39EE2349290
                                                  SHA1:3BAB3900903546D160F952AE78050C6A9FFA87B0
                                                  SHA-256:BEA84A96782F94822B51A08753E155847A92DFE416A320103BF641AD9132CB49
                                                  SHA-512:C6C2BFCCC5E6EF9B06732488E07839A3048582177C2DB7B17013A372AA613A1620320D9F63F2A6EBBC3AF8BDA9F56EE74F8705E168560B222EFEAD2C325425DB
                                                  Malicious:false
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):24
                                                  Entropy (8bit):3.66829583405449
                                                  Encrypted:false
                                                  SSDEEP:3:So6FwHn:So6FwHn
                                                  MD5:DD4A3BD8B9FF61628346391EA9987E1D
                                                  SHA1:474076C122CACAAF112469FC62976BB69187AA2B
                                                  SHA-256:7C22C759CA704106556BBC4FC10B7F53404CA1F8B40F01038D3F7C4B8183F486
                                                  SHA-512:FDAF3D9F8072ED7DE9B2528376C10E3C3FDBEA74347710A4795BECF23C6577B3582B2E89D3C04EF0523C98FE0A46F2AF3629490701A20B848C63BA7B26579491
                                                  Malicious:false
                                                  Preview:<</Settings [/c <<>>].>>
                                                  File type:PDF document, version 1.7
                                                  Entropy (8bit):7.414047851487961
                                                  TrID:
                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                  File name:document.pdf
                                                  File size:3'000'337 bytes
                                                  MD5:1564debc205330db6ec59839837de047
                                                  SHA1:07fe560f2f5b66bab01b3847aa26196ae8905a02
                                                  SHA256:ac1d3a7d60e52c4b49fb2ab1cba0257e763bd2c26a971ce1161e3ae118dbc5cd
                                                  SHA512:04224f5e0131978298aba57e1fe91b3326839b59a4af34b4d217390b9ce5221ac521cf2c66fde0a1b18c91193bad5c564a5388fcc1b39bda25ac0df02b771ea8
                                                  SSDEEP:49152:y9LAsFco7FQZhA/YRIIRK0dM5TTijxd7yOr4/nBzLHkYN:CLAmcaenA/YOWZKTy75ABTN
                                                  TLSH:FBD5CF91B28D1D44C28943FC11BBB6142B6DF0E19BD3E2DB2A68A371B677FA1EF45101
                                                  File Content Preview:%PDF-1.7.%......1039 0 obj.<</Linearized 1/L 2948780/O 1043/E 296086/N 14/T 2927878/H [ 878 1158]>>.endobj. ..xref..1039 28..0000000016 00000 n..0000002240 00000 n..0000002474 00000 n..0000002512 00000 n..0000002549 00000 n..0000004525 00000 n..0000
                                                  Icon Hash:62cc8caeb29e8ae0

                                                  General

                                                  Header:%PDF-1.7
                                                  Total Entropy:7.414048
                                                  Total Bytes:3000337
                                                  Stream Entropy:7.406400
                                                  Stream Bytes:2835302
                                                  Entropy outside Streams:4.917050
                                                  Bytes outside Streams:165035
                                                  Number of EOF found:3
                                                  Bytes after EOF:
                                                  NameCount
                                                  obj349
                                                  endobj349
                                                  stream143
                                                  endstream143
                                                  xref3
                                                  trailer3
                                                  startxref3
                                                  /Page28
                                                  /Encrypt0
                                                  /ObjStm8
                                                  /URI0
                                                  /JS0
                                                  /JavaScript0
                                                  /AA0
                                                  /OpenAction0
                                                  /AcroForm1
                                                  /JBIG2Decode0
                                                  /RichMedia0
                                                  /Launch0
                                                  /EmbeddedFile0

                                                  Image Streams

                                                  IDDHASHMD5Preview
                                                  105800000000000000009bb57bb3adc8f26f88132ea9352d89f9
                                                  1059000000008080c0e07115c92e2337a485f0302d950dc04e1d
                                                  10619918496d7ced793fec871ddca4128b3c5e92d18dff01f765
                                                  1062b26972102a9258f01af62b073fa4387eb06ca83bd47f5879
                                                  1063b26872102a9258f07c90c7582d27bbd2ae29e054107457ba
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 28, 2024 13:58:22.860780954 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:22.860829115 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:22.860958099 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:22.861136913 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:22.861150026 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.274570942 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.274857998 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.274876118 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.275960922 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.276036978 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.276046038 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.276135921 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.276398897 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.276460886 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.276647091 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.276659966 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.325932980 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.775367975 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.775389910 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.775449038 CET4434974450.16.47.176192.168.2.4
                                                  Nov 28, 2024 13:58:24.775480986 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.775598049 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.776715994 CET49744443192.168.2.450.16.47.176
                                                  Nov 28, 2024 13:58:24.776735067 CET4434974450.16.47.176192.168.2.4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 28, 2024 13:58:23.263371944 CET5395853192.168.2.41.1.1.1
                                                  Nov 28, 2024 13:58:36.404736042 CET4981753192.168.2.41.1.1.1
                                                  Nov 28, 2024 13:58:54.233349085 CET6175953192.168.2.41.1.1.1
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Nov 28, 2024 13:58:23.263371944 CET192.168.2.41.1.1.10xd7cdStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                  Nov 28, 2024 13:58:36.404736042 CET192.168.2.41.1.1.10xf855Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                  Nov 28, 2024 13:58:54.233349085 CET192.168.2.41.1.1.10x3e70Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Nov 28, 2024 13:58:21.079267025 CET1.1.1.1192.168.2.40xc74bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                  Nov 28, 2024 13:58:21.079267025 CET1.1.1.1192.168.2.40xc74bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                  Nov 28, 2024 13:58:23.495650053 CET1.1.1.1192.168.2.40xd7cdNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 28, 2024 13:58:36.543066025 CET1.1.1.1192.168.2.40xf855No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 28, 2024 13:58:54.468641996 CET1.1.1.1192.168.2.40x3e70No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  • https:
                                                    • p13n.adobe.io
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.44974450.16.47.1764437780C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-28 12:58:24 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                                  Host: p13n.adobe.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Chromium";v="105"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                  x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37
                                                  x-adobe-uuid-type: visitorId
                                                  x-api-key: AdobeReader9
                                                  sec-ch-ua-platform: "Windows"
                                                  Origin: https://rna-resource.acrobat.com
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://rna-resource.acrobat.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  2024-11-28 12:58:24 UTC608INHTTP/1.1 200
                                                  Server: openresty
                                                  Date: Thu, 28 Nov 2024 12:58:24 GMT
                                                  Content-Type: application/json;charset=UTF-8
                                                  Content-Length: 4762
                                                  Connection: close
                                                  x-request-id: xBwuQeUr4z5C6m3rACufEzMuF2sHUEPq
                                                  vary: accept-encoding
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                  Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                                  Access-Control-Allow-Credentials: true
                                                  Access-Control-Expose-Headers: x-request-id
                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                  2024-11-28 12:58:24 UTC4762INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                                                  Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:07:58:09
                                                  Start date:28/11/2024
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\document.pdf"
                                                  Imagebase:0x7ff6bc1b0000
                                                  File size:5'641'176 bytes
                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:1
                                                  Start time:07:58:11
                                                  Start date:28/11/2024
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                  Imagebase:0x7ff74bb60000
                                                  File size:3'581'912 bytes
                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:3
                                                  Start time:07:58:13
                                                  Start date:28/11/2024
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1508,i,5964392041809778140,4607358404255903214,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                  Imagebase:0x7ff74bb60000
                                                  File size:3'581'912 bytes
                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  No disassembly