Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Vernales Restaurant-encrypted.pdf

Overview

General Information

Sample name:Vernales Restaurant-encrypted.pdf
Analysis ID:1584956
MD5:30c603fa426eae997ecaf59064762140
SHA1:e912d1a622ca776cc5a9f430a56387a905d47e6e
SHA256:cf28c33d48f6759c805e35d76d22d493097ff38f02bd328dc57aba9c962ad288

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious Javascript
AI detected suspicious URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found
PDF is encrypted
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 2452 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Vernales Restaurant-encrypted.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 4188 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6504 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1716 --field-trial-handle=1568,i,6633373000833285064,7169146223382094523,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docsend.com/view/7rqxc83csg9fq6gi MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 7776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1640,i,12215183061016868667,8867909257157499228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/Joe Sandbox AI: Score: 9 Reasons: The URL 'dcvnewsyr1.dcrdcoveris.top' does not match the legitimate domain 'microsoft.com'., The domain 'dcrdcoveris.top' is not associated with Microsoft., The use of a top-level domain '.top' is unusual for a well-known brand like Microsoft., The subdomain 'dcvnewsyr1' and the main domain 'dcrdcoveris' do not have any known association with Microsoft., The presence of input fields for 'Email, phone, or Skype' suggests an attempt to collect sensitive information, which is common in phishing sites. DOM: 1.3.pages.csv
      Source: Yara matchFile source: 1.3.pages.csv, type: HTML
      Source: Yara matchFile source: 1.4.pages.csv, type: HTML
      Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/... The script demonstrates several high-risk behaviors, including the use of `atob()` to decode a value from the URL, which could be used to execute dynamic code. Additionally, the script contains a large amount of obfuscated text, which is a common tactic used in malicious scripts. While the script's purpose is not entirely clear, the combination of these factors suggests a medium to high risk of malicious intent.
      Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://dcvnewsyr1.dcrdcoveris.top
      Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://dcvnewsyr1.dcrdcoveris.top
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: Number of links: 0
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: Title: Sign in to your account does not match URL
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: Invalid link: Privacy statement
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: Invalid link: Privacy statement
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: <input type="password" .../> found
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: No favicon
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: No favicon
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: No favicon
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: No favicon
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: No <meta name="author".. found
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: No <meta name="author".. found
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: No <meta name="copyright".. found
      Source: https://dcvnewsyr1.dcrdcoveris.top/AWHG8/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:49785 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 9MB later: 27MB
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.62
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
      Source: global trafficDNS traffic detected: DNS query: dcvnewsyr1.dcrdcoveris.top
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 1381488073-1323985617.cos.na-siliconvalley.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: 1381488073.courtdocumentsupport.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:49785 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.winPDF@34/41@43/261
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.4808
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-06 14-39-31-011.log
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
      Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Vernales Restaurant-encrypted.pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1716 --field-trial-handle=1568,i,6633373000833285064,7169146223382094523,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 99353AA0D2E2985CF280262CA747BD95
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1716 --field-trial-handle=1568,i,6633373000833285064,7169146223382094523,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docsend.com/view/7rqxc83csg9fq6gi
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1640,i,12215183061016868667,8867909257157499228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docsend.com/view/7rqxc83csg9fq6gi
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1640,i,12215183061016868667,8867909257157499228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: Vernales Restaurant-encrypted.pdfInitial sample: PDF keyword /JS count = 0
      Source: Vernales Restaurant-encrypted.pdfInitial sample: PDF keyword /JavaScript count = 0
      Source: Vernales Restaurant-encrypted.pdfInitial sample: PDF keyword /Encrypt count = 1
      Source: Vernales Restaurant-encrypted.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
      Source: Vernales Restaurant-encrypted.pdfInitial sample: PDF keyword /Encrypt
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
      Browser Extensions
      1
      Process Injection
      3
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      stackpath.bootstrapcdn.com
      104.18.11.207
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          maxcdn.bootstrapcdn.com
          104.18.11.207
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              bg.microsoft.map.fastly.net
              199.232.210.172
              truefalse
                high
                dcvnewsyr1.dcrdcoveris.top
                188.114.97.3
                truetrue
                  unknown
                  code.jquery.com
                  151.101.66.137
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      cos.na-siliconvalley.myqcloud.com
                      170.106.97.198
                      truefalse
                        unknown
                        1381488073.courtdocumentsupport.com
                        162.241.149.91
                        truefalse
                          unknown
                          challenges.cloudflare.com
                          104.18.94.41
                          truefalse
                            high
                            sni1gl.wpc.omegacdn.net
                            152.199.21.175
                            truefalse
                              high
                              www.google.com
                              216.58.206.36
                              truefalse
                                high
                                s-part-0032.t-0009.t-msedge.net
                                13.107.246.60
                                truefalse
                                  high
                                  1381488073-1323985617.cos.na-siliconvalley.myqcloud.com
                                  unknown
                                  unknownfalse
                                    high
                                    x1.i.lencr.org
                                    unknown
                                    unknownfalse
                                      high
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://dcvnewsyr1.dcrdcoveris.top/AWHG8/true
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          104.18.10.207
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.186.170
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.74
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.107.246.45
                                          s-part-0017.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          104.18.94.41
                                          challenges.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          216.58.206.78
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.23.106
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          23.195.76.153
                                          unknownUnited States
                                          2914NTT-COMMUNICATIONS-2914USfalse
                                          13.107.246.60
                                          s-part-0032.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          216.58.206.36
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          23.209.209.135
                                          unknownUnited States
                                          23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                                          52.6.155.20
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          151.101.66.137
                                          code.jquery.comUnited States
                                          54113FASTLYUSfalse
                                          170.106.97.198
                                          cos.na-siliconvalley.myqcloud.comSingapore
                                          132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                          142.250.186.132
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          170.106.97.195
                                          unknownSingapore
                                          132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                          199.232.210.172
                                          bg.microsoft.map.fastly.netUnited States
                                          54113FASTLYUSfalse
                                          23.56.252.213
                                          unknownUnited States
                                          42961GPRS-ASZAINKWfalse
                                          172.64.41.3
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.186.99
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.17.24.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          74.125.71.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.95.41
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          18.173.205.62
                                          unknownUnited States
                                          3MIT-GATEWAYSUSfalse
                                          104.18.11.207
                                          stackpath.bootstrapcdn.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          151.101.2.137
                                          unknownUnited States
                                          54113FASTLYUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          188.114.97.3
                                          dcvnewsyr1.dcrdcoveris.topEuropean Union
                                          13335CLOUDFLARENETUStrue
                                          142.250.185.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          152.199.21.175
                                          sni1gl.wpc.omegacdn.netUnited States
                                          15133EDGECASTUSfalse
                                          162.241.149.91
                                          1381488073.courtdocumentsupport.comUnited States
                                          46606UNIFIEDLAYER-AS-1USfalse
                                          104.17.25.14
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.17
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1584956
                                          Start date and time:2025-01-06 20:38:59 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:25
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Sample name:Vernales Restaurant-encrypted.pdf
                                          Detection:MAL
                                          Classification:mal64.phis.winPDF@34/41@43/261
                                          Cookbook Comments:
                                          • Found application associated with file extension: .pdf
                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                          • Excluded IPs from analysis (whitelisted): 23.56.252.213, 52.6.155.20, 3.219.243.226, 3.233.129.217, 52.22.41.97, 172.64.41.3, 162.159.61.3, 2.16.168.107, 2.16.168.105, 23.209.209.135, 199.232.210.172
                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: Vernales Restaurant-encrypted.pdf
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):476
                                          Entropy (8bit):4.965521357763226
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B28F6D238F86EF57866C66DD63DE3AB4
                                          SHA1:CC054FBDDF760B1BF299E840476099C459B2EFE3
                                          SHA-256:4A8C8B89E6D66A17786A1BDF5C623875AD41928BBC8D3C322EA8EF842CE84EA9
                                          SHA-512:D661D7EE5403981CB7736C45034919CA5AEAB2E1EDF5A9A653591E6C29B161AD4F2E0A14935AC4EA5C2FD40C688CAFC6230CD93E3D049768E2AC89107C0F8295
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380752381864334","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129334},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):0
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B28F6D238F86EF57866C66DD63DE3AB4
                                          SHA1:CC054FBDDF760B1BF299E840476099C459B2EFE3
                                          SHA-256:4A8C8B89E6D66A17786A1BDF5C623875AD41928BBC8D3C322EA8EF842CE84EA9
                                          SHA-512:D661D7EE5403981CB7736C45034919CA5AEAB2E1EDF5A9A653591E6C29B161AD4F2E0A14935AC4EA5C2FD40C688CAFC6230CD93E3D049768E2AC89107C0F8295
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380752381864334","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129334},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):86016
                                          Entropy (8bit):4.444866045320589
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:37C6441BA9A25BEA078CF7849C192CA0
                                          SHA1:9DEFC280FFB0963137F73BB6892F59693A47EF9D
                                          SHA-256:ED5856249DD82662AD22E90D347A493B49165DCB5620E21B0457EFA8438F6982
                                          SHA-512:DE3BEDE09E1C9E716139CB1C96CDE85929CD5F6DD915F9B83BC2A63B03EAE5F27FABC4CB1348AC1FD03E4F7E4C8E4DA56C82029CAD98E516C02702EC8FFC0243
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite Rollback Journal
                                          Category:dropped
                                          Size (bytes):8720
                                          Entropy (8bit):3.7696505605679755
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E6CE3CA5504D7370E88213EAA7CC4E58
                                          SHA1:2F2D6B9DF3D3126E11FC0EA2159EF7E4F1B66992
                                          SHA-256:21D3B55AAFE241B36910BCDC9090CE1035E9A3F4D5ADCA26F03154DF2DECAA48
                                          SHA-512:1AF21EBD99DDE245CA590FD4E6BD6159574B0F30C3BF6562FE4830AFFC13FD086EF86254587D475DF2E60B08D7BA1DFF9380735B7A19A79313448D4022DA3FB0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:Certificate, Version=3
                                          Category:dropped
                                          Size (bytes):1391
                                          Entropy (8bit):7.705940075877404
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                          Category:dropped
                                          Size (bytes):71954
                                          Entropy (8bit):7.996617769952133
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):192
                                          Entropy (8bit):2.752969867432539
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4FF3049568024903B2080A35C97F9977
                                          SHA1:6F14A8F81C0C3512D6245474DCAB43F8974CD2CC
                                          SHA-256:5DD14BCEE8F7E809E4DE5BE0ECD2CDC910249D01D808C42DC6B65B9F39D64370
                                          SHA-512:8F0809556E6A0287E9B7F16C687D79C1447AD7BD9701097265C60CFBA55014A8695D3AD68A02DC8A4637FD62EE5246203FC35111A61769144B97416791F8CBDF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:p...... ..........b.r`..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):328
                                          Entropy (8bit):3.22811059592563
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4D2BF57CA293F5731543E3F266248478
                                          SHA1:1F6639DAD8900E30F61754DC5CD58FCEDD8072C9
                                          SHA-256:622FED231A0F058042A77A34AC4F5282377AD101CE9B407680EF874D68C0AEDC
                                          SHA-512:CC03B4FCFBF5AEA2E03C8F291B98D0FFE05AB2134C43F145F8CD7827B4F2BD7B97BE00DCCCDDEC5336541EA9296A2BAD950AA8A57319F4BE241D282253A9E0B4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:p...... ........b...r`..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):0
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):1233
                                          Entropy (8bit):5.233980037532449
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):0
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):0
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B60EE534029885BD6DECA42D1263BDC0
                                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):10880
                                          Entropy (8bit):5.214360287289079
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B60EE534029885BD6DECA42D1263BDC0
                                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):295
                                          Entropy (8bit):5.379773857559534
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C7920BD4A019D6F88D572CCBB182A365
                                          SHA1:BD802C44360C454FE355C31AF55037EF938B78FA
                                          SHA-256:0C43F355F7D303306878981BF91242AE7BC63F9593E186295D377AFB671AB13F
                                          SHA-512:D186D908BD983591991567B2649D93CFFACA07BAE5FF360352AC33158C226A083B72AD7F0CEF45138CDFD048AE48FE0147694040C4CA6E0F22A99ED69BFE85B9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):294
                                          Entropy (8bit):5.323700363841873
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6D70EF1FDB6E452BF43AD13CAFF67BFB
                                          SHA1:9BBAD3427524A0E0C116BD196B70C49C6E4121B2
                                          SHA-256:2B187802A0E83DA6FEDA4397A7CC33DB8E7781E5D23651D5693897EC85B89D06
                                          SHA-512:D34EEFCDF52C4D6B8F2BE16D387895713D300C8411D0942AB2BE935E0504ABA6ADF54D7BB2976D11B5E00499253E7A3350AA3F2471CDB0B85E70E2C016EEC4B6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):294
                                          Entropy (8bit):5.302968157756543
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:050BA2462AE47760F171A3EFA2C82A5B
                                          SHA1:CF1708187C6C2B8A1199D583E0E66E4B8385829B
                                          SHA-256:BFF0C5529CFD5188ECC05BA121BF86E3F231B9E7C95B62C781857BAADE019A94
                                          SHA-512:B013348D493C8723F33D0C44797951DF8D3D1A87E0CEAAA7F361941C6458AE67AED3EABD95B4F9F0325266DF5144621DA63251E39357D962CB9921A025CA7BB2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):285
                                          Entropy (8bit):5.366446147331541
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8FD3C384E9CC6DA5B1AF7A80531AD029
                                          SHA1:846FC41DAC9AC76F92A2AF078F1B61C477AF2AF0
                                          SHA-256:A9A6B0345209000D4474FD78B28030CF0FA957A2A5CE95920F09E17288B9F0B7
                                          SHA-512:222BDBF1F15A3C54B3EB2D721990B44D42314FA48E9E074933C1031161B69B9CD9D0D120D6056850CACEE39B04BEA553263FA6408F8D3DD186BF26EF7AA186ED
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1123
                                          Entropy (8bit):5.690502958648108
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E5538B58642510255FE4CC311CBED7F5
                                          SHA1:CB45CB8CA170246585F893B79DA617BA9C440C9D
                                          SHA-256:D60A181F3DEDA2BDDACD31FAFCFBFC880758BE26E0F1742E5348F3A081731050
                                          SHA-512:66131AB4B50F741F9CB77AA50983779729FA3FCB9E5BE61D199D777839769572504887141ABEA6964A6D92E01BCF552E5E7E151E20B1C5A7F922B9EF6CDD73BF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):289
                                          Entropy (8bit):5.313849657566714
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:17AB35B512004697A06E23A8A381B982
                                          SHA1:4983597D61A95529FF4BAA77D78FAD7303D735E3
                                          SHA-256:23E829202A1B12CA25FF0DA4ACA1736EFD3BD5D7009640ACC0388A8D21567688
                                          SHA-512:6094B6911F3DC2C1B81F9DA0734E99300090ABDE557C07B3B4A9120680ADF1D641196C676AD1E686F4E37F42D1A2CC513E9A07B55E66259331822A64591825D1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):292
                                          Entropy (8bit):5.314097141872153
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A02E07CCC57F5BF7EF7F219D2DB36DE3
                                          SHA1:E5983193FD0851EF2C4AB83C9D37D2C2851E56B1
                                          SHA-256:9E268B60CD7FD3ED1DAF1ED616E794B0DAB54CBD9878B0DDB6ED3DEE2034F147
                                          SHA-512:7BA3A84F5BE7B6B728983CD5874A55286490E4FC1A950E68D9452208626B9DD128C06106F93334C299C1ACC9B98F61F8F441E2D8A140456A693160012CE14FFD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):289
                                          Entropy (8bit):5.321726850729431
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B98DEA56DC4559BA935BF7790F6BD20A
                                          SHA1:24C714D7AEB518A2EA611005AF8F1643DF849EBB
                                          SHA-256:37C59139A5A9808217CE9F9C5194DBAC1E8D5F3298656D28CB9A3ED5DCBE26E2
                                          SHA-512:4C2294816E5F60C8D2958FA7A246594133ADDD7067178EB8747739A131099A2FACC5A4594C44959352EF7BBBD6C49D0CCA23587A4B42B7AAC019B399C0AE73E9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):295
                                          Entropy (8bit):5.339226165556183
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:27D022F60AAB14E6D217E7C01AB86CCF
                                          SHA1:23F0AC4A1208D15763D96CD6C653ACF25E10F953
                                          SHA-256:AA2C6417DB587C6D2B5B1DC72418D8734585C432F2BB3D2507D32C23ED23271E
                                          SHA-512:37C995DF9D58E11F0E674B4D9D117CF1DB3BF5C427D3F8411156BAFED2CF60760BEB04B306095376E62B7BF222332396DCED891D4EDB6C8858B694533B1BCB36
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):289
                                          Entropy (8bit):5.319988461424596
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:278BDC850F57C6B2DA8E395E7A04D594
                                          SHA1:A97DA8D75BAAC65CD277EA8E62F49CDC0A9F0AE8
                                          SHA-256:AD637E5AB9DAEAA52A36F2672DE55EC0DEEB74CB7D58EF1D6C9710D2C18ECDDC
                                          SHA-512:9058DFFBDA4180BDEEF0B08CA078187F7F9A2FC1F23637F7F196653A50087DAA1D8304FD9BC12AA01C050CBAC4E9C6F7719560845648EA32B3EF588A2290B750
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):284
                                          Entropy (8bit):5.306972097400052
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:236FDA9C9640951020B513FF8BCBD47E
                                          SHA1:6328523F7DC7B93B8077019CCE98DC5EF156F3BC
                                          SHA-256:4C0BE0D8490EAEA17D886A6E21FF8EAC9F06FF6BB6F295914AAE7148E5DFDB03
                                          SHA-512:CCF0ACC6AB41145D97B91881486F5715E8757D8735F97046B6199C26678A5D5DE3A3E306DC0973FE994D791ECD3D3D0297F38E4ACB271FF4F7C9F76A2DC65BCA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):291
                                          Entropy (8bit):5.303398181356709
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F01B736A11698FDAE7A46405CA1BE7DD
                                          SHA1:9F301628BAACACA7A4D2DBA165AEBF4B031ADFC7
                                          SHA-256:C6F4ABE390AB0A3AC8144D9DA3CD9EE79F308888FE22A655425571BBFBDA3715
                                          SHA-512:FF922CC9691B4CAD56871D0DE63524C1BDE0353F1A5C19D4EBF7E1391992CAAEB86F643083EA16EFE88F3837CF5A01350B1A80B1377A04A2B19ED784FF89E2D7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):287
                                          Entropy (8bit):5.305033690184831
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:010FEB9CA1078203F2FFACE049DE1D82
                                          SHA1:9DF53523F37DF7AF7BBF420433E04AFA92B529B2
                                          SHA-256:9E8D567629075EBB77E650DD61A805DDA5831B34FD615E6CB0F56B25D1FE4D54
                                          SHA-512:6C20C57F840FAAC79FA7DABABCD84DE45C792B590F1B68E06AFA0D2B31FBF6BAFF35BE8D1E78E59BC406274A5AE70AF7ED89FD7E967F7060DF455AB5BE8DB58D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1090
                                          Entropy (8bit):5.6664603053678
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C17DE78C2A37F52A8E62A64D4047F974
                                          SHA1:074A5A0D875F3935FAFC25F6F72E594599DBC162
                                          SHA-256:71F06424F800C88AF25B2A00210A502C8C34E59C77EB18C3D0ECF15B1D524C65
                                          SHA-512:57F9DC5A2931B3826C60C988B8FBFF84A2DFA21FCF9B9197FAF61BA58ED32FFACA05030187FFA33FC1E2BAA4CE8CE5E43CE9BAAA91A615B2CC71E4BCD3868F1F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):286
                                          Entropy (8bit):5.279762002474142
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:64B9E0CB5A83D920BADF8D47BA87EDAD
                                          SHA1:BB9A96F6D0B73F58A3EA33D05F9E19B4E7172517
                                          SHA-256:4CD47C1580A835C60F9893B9C81FD35A047F58A1DFB529063906601FFF3754F3
                                          SHA-512:E93DD035C844726116DD9CF72E10DE144727B4422018AD87C1FC95EDC872688AE25CC6F51B532E783D877D3A2E1EFB7006AD9C7A38BCEE702DC52FA52BD86F0C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):282
                                          Entropy (8bit):5.291327392848566
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DAF25B800C3DBBAC11CFEB0BD1D6613E
                                          SHA1:45F6BD1CF11C513601B10F1E8D8FA5431D2A55BE
                                          SHA-256:8868764F3545439F6E91584050B7E572BDF7ABA1111E4570681183E6D1E3A72D
                                          SHA-512:404012D5C7E535EBEC3EAF7193F7BD09BBEB3B4D99F5A233520F33703F6A844F7BBC8F1FC0E2EB17C8689E82746231D253671AC18E4609213B16E0160A7E9215
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"analyticsData":{"responseGUID":"9d5e84d5-f3dc-4f5f-af99-0e4ed6f05591","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736368236525,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):4
                                          Entropy (8bit):0.8112781244591328
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2814
                                          Entropy (8bit):5.141438892186489
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0C6292469A6CB6F4C18BB25CEB12E713
                                          SHA1:B646C745B708130D31C7E9C6ABDF5596D8D7FB98
                                          SHA-256:931967AE0F05B4080DFC2E335DE9F6A0E71BDF0246992D64CF3A1C574CC1541D
                                          SHA-512:282CBB941AF999C85BCF3EF2882C438C8490C9EF70F8BF18B760578C3E5B975E3F385787A6B1C3CCFB8404CF6B0ACA86E686000D258245EDA23AAA973899C12A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"804b77dab38328b9123ddc1eb7dfc957","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736192402000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"75355ae292bcf41df2d3d6a8ad2cce6a","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736192375000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"712eda252477b580510ab59f5e335b44","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736192375000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"935965be3160778909decf4fbacbbe74","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736192375000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"829144397e33550577dafa88ec57a72a","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736192375000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"3ed640a44b25a86972bec64d4d267c1b","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                          Category:dropped
                                          Size (bytes):12288
                                          Entropy (8bit):1.3561282229232796
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A319BEC294DECE039D01A2B0EAEE3124
                                          SHA1:5F727E591585DB62E6DB08A3EA291074577CE061
                                          SHA-256:279F0C8798396C45F2D051FC8A12615C573842329C403AAAAA3045F420AFAA0F
                                          SHA-512:70AEDC350626E6613F61BC88EEFD3245F1A7109042DADE7543EB1D571FFFD79293BC95F0FA5AA424EC5C7F9269A91E144E57754AA189FE509D80108EF1354C5D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite Rollback Journal
                                          Category:dropped
                                          Size (bytes):8720
                                          Entropy (8bit):1.8293166979838114
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6DF9B075199651711F10DFDD836DC1A7
                                          SHA1:2F0A4DEC054122F307A95C4F3221F666CE588D02
                                          SHA-256:0299A01FD81B5BC17234D9BB3F6D0DC78D949CDEFCCCC5DAD55331FF92E88A70
                                          SHA-512:672F25BA68B74EE78901767ED93CBD5F2475B588A8FE323F5FABDC450B7964B1F6D51741E9E337D872AD88FB8A2FBE1C0937010AE4328891CEFF10CE3217F8A4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.... .c.....X..-......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):66726
                                          Entropy (8bit):5.392739213842091
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2F199BE668DCA0054BECB0042E003896
                                          SHA1:5FC24D4D0A12440FB00E9CE79DC10832E9B8F1C1
                                          SHA-256:A81E51DAA0B4AF10212A3A58BD17FAEB08698B961864E7309618EEC447477453
                                          SHA-512:9F99FD100023CED96EA806029AF206B90D472EA511E503362CDDE3630034C3EE450806F570354C530161062043DB0D75AA2028C50E827B01AA5C4C9034C22923
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):246
                                          Entropy (8bit):3.5441332632710916
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F23B2B0DC43D75445FDF46F1ABD2CA14
                                          SHA1:BB8C1E31C660267B27EF73F9ACC9BB58C30E59C8
                                          SHA-256:F32C37591D264735B0E21F6F83242FC05D49FCF29F2B3FFE98A2B65C09A7F31E
                                          SHA-512:12A8DB20C3A1A1AA20DC758E3CC39DF2F0E342279C863F3A29C00E0EB7E05CED30DC68F98BFCF904CB5AD35411BD703BBD5383A2DF8C30F7ECA8A39FBF2A5817
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.6./.0.1./.2.0.2.5. . .1.4.:.3.9.:.3.6. .=.=.=.....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with very long lines (393)
                                          Category:dropped
                                          Size (bytes):16525
                                          Entropy (8bit):5.359827924713262
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                          SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                          SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                          SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):35721
                                          Entropy (8bit):5.423627643041308
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AEE9AEA10B1C305151BC67940776A501
                                          SHA1:07F84FB369FA2DEF0A5F41C2DD3DE8369C6EE4CC
                                          SHA-256:DBBF233DB33E28E633668150318C58C46439EC44680CBCB9A1F524F8420AF046
                                          SHA-512:5D471B9FF775E3E05EC8E6E82AE7A43B250318E1D806682D7E3134B01EFF4E45EF07CB93A4CC9DE0CF574E6B39610DA8E2595B164C96108FE9B1A5D2AC76A86F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 18:40:11 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9965812612867846
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:41EA6286A3CF2CBAE9ABA3BA85A3CC0A
                                          SHA1:CF7BA42E339A2589644B178AA7277C5CB494FD52
                                          SHA-256:413C5EC867C51A1A61281C3D547EFEAA44434EDAAD2602FB216D022A67557C48
                                          SHA-512:0ED377CD334C17E765AA04857D709E43A48868CEABBEB390A3ACA0BFA9955EC5A74ED8335991972E3FAC8C06ED3E0D2226143FB0253F234589BB0075178510DE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.......r`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 18:40:11 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.012181155877452
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3ADBA1636C601D1BCE739661A696F632
                                          SHA1:8A46295C2BDBC7629241397C13743FB70FBFD08B
                                          SHA-256:2972ABE51BD5AB32ED78AD245B89C5AB4FA9DED011368DA359BD9C02DDFB5C52
                                          SHA-512:1D98CE3904B64A54D4CD801EDA851544FF8097F2DDF916CD7A0A0C19DD388D8C644D8E36D6A7A4312A5E1BE51773373426251D319BC6CE101B1C37B5240CBE38
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....z..r`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2693
                                          Entropy (8bit):4.019205951374125
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3368DC6FB10A9D99927F372EB3EA4137
                                          SHA1:7D434318419F0EFAF7C662664E2D77EC8987F83E
                                          SHA-256:551BC00E26FD8678BAA10B8F910887E8180CEFB07F71476F783B2ACC09132ACB
                                          SHA-512:E6D1220725FC6C13819A1935E10D94E9AD2FEDED29D1EF9A8837BE505D4092C889F5DCD23100D80D718CB1BCFFD942D7F3462E63B7FCD2650C90AE6BF604FEF2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 18:40:11 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):4.008341580629617
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C97F5ACDBE701311ABE397DFD84B450D
                                          SHA1:01EE47B04E5F1485A875E9DBF28DDEB3B8751736
                                          SHA-256:2050AF0150C1B63F4DC30CD253539491C33941E560404F45C7FBC4294249262F
                                          SHA-512:FD8FA0F5CD620AB266B66AFE1534B893A0C28B7DF33930379D6BDAB200F891050EF7F6AFF65EBA08A3F712E4E47C0B235EEAB89B86B9E2D04A53A8EF19659A64
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....X...r`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 18:40:11 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.9989090584560367
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D753E7B5F1B3FEE5BC13BD04E784AF81
                                          SHA1:AB56A5F0034B7E85D73ECD735BC175CAD8127E33
                                          SHA-256:75A29B7195720A69ED3C2D12F39A145107DC5716ACF4EB11EE08E4657F48424E
                                          SHA-512:B3AC2F9F25AAEBC1CE3AE63A3E7CEBD3A1FBFB3F40A1360B1AA2AFFCF41E1371B4BA36432EBAF36BB9049BC362483890C16D8E2830CC975EE1C1A958E20EE65F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,........r`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 18:40:11 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2683
                                          Entropy (8bit):4.010831880619974
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DB2944B674C951B02FF014FC9E6AC4EE
                                          SHA1:8FFFD6144FA2B5748DEE2B16061D1F0A01375FC5
                                          SHA-256:DE78C3097BFE7469AD32CEBD6818BBEDB18B6B162FCD8DECD5ADBF481D93C677
                                          SHA-512:94E6F613AE41CB772EE39C86C20AECE94956CF9B40C574655C1F9A2263F6A0C316E8C71B8508B695389F3600997B970E1FEC5BEB379CFF4E2F0255CDF7E42845
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....wv.r`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          File type:PDF document, version 1.7 (zip deflate encoded)
                                          Entropy (8bit):7.8742312559200975
                                          TrID:
                                          • Adobe Portable Document Format (5005/1) 100.00%
                                          File name:Vernales Restaurant-encrypted.pdf
                                          File size:49'437 bytes
                                          MD5:30c603fa426eae997ecaf59064762140
                                          SHA1:e912d1a622ca776cc5a9f430a56387a905d47e6e
                                          SHA256:cf28c33d48f6759c805e35d76d22d493097ff38f02bd328dc57aba9c962ad288
                                          SHA512:2ce1188805e044fef638d4c73b662535532463e5ca96c3d60f6ee8c8468bf4d7749dbe2187492a556461c01eb5173b7913126f30916fbab50afa8114e4575448
                                          SSDEEP:1536:GSBVrOpquRDa9BUTcHCO6jlNsbx5c9s81:hBVk7daXUIiO0YbKr
                                          TLSH:E023F10D8896A0A190031517AEF17E66D1E2B5CD1E56B81274FF9D743FA07A83F0E3E6
                                          File Content Preview:%PDF-1.7.%.....5 0 obj.<</Filter/FlateDecode/Length 224>>stream..<.B.{KC..u..mP8:...s..YCzz.....DZ..N....zx..*..w!7.\........2.o...5.N.A......../..Io......L..........F.u}..........p......T.\[..7.:.......8..Y....).l._e.`)...U..A.b{.2K;6i.2ucz.C8c...1N.....
                                          Icon Hash:62cc8caeb29e8ae0

                                          General

                                          Header:%PDF-1.7
                                          Total Entropy:7.874231
                                          Total Bytes:49437
                                          Stream Entropy:7.879992
                                          Stream Bytes:47550
                                          Entropy outside Streams:6.313046
                                          Bytes outside Streams:1887
                                          Number of EOF found:1
                                          Bytes after EOF:
                                          NameCount
                                          obj9
                                          endobj9
                                          stream6
                                          endstream6
                                          xref0
                                          trailer0
                                          startxref1
                                          /Page0
                                          /Encrypt1
                                          /ObjStm1
                                          /URI0
                                          /JS0
                                          /JavaScript0
                                          /AA0
                                          /OpenAction0
                                          /AcroForm0
                                          /JBIG2Decode0
                                          /RichMedia0
                                          /Launch0
                                          /EmbeddedFile0