Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://connexion-pro.support/adobe/s/assets/

Overview

General Information

Sample URL:https://connexion-pro.support/adobe/s/assets/
Analysis ID:1589956
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2296,i,825469981097500389,7731780765924605727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://connexion-pro.support/adobe/s/assets/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 6476 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\facture.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5780 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2208 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1660,i,6316044613278111478,13835495178685199880,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://connexion-pro.support/adobe/s/assets/#Joe Sandbox AI: Score: 9 Reasons: The brand 'Adobe' is well-known and typically associated with the domain 'adobe.com'., The URL 'connexion-pro.support' does not match the legitimate domain 'adobe.com'., The URL contains a hyphen and uses an unusual domain extension '.support', which is not typically associated with Adobe., The presence of input fields for email and password on a non-legitimate domain is a common phishing tactic. DOM: 2.9.pages.csv
Source: https://connexion-pro.support/adobe/s/assets/Joe Sandbox AI: Page contains button: 'Download File (300kb)' Source: '1.6.pages.csv'
Source: https://connexion-pro.support/adobe/s/assets/Joe Sandbox AI: Page contains button: 'Download File (300kb)' Source: '1.7.pages.csv'
Source: 0.8.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://connexion-pro.support/adobe/s/assets/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious redirects. The use of obfuscated code and the interaction with untrusted domains further increase the risk. While some of the behaviors may be related to analytics or telemetry, the overall context and implementation raise significant security concerns.
Source: 0.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://connexion-pro.support/adobe/s/assets/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of a potential attack vector.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://connexion-pro.support/adobe/s/assets/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of obfuscated code and the presence of a 'puzzle' structure further raise concerns about the script's intent. While the script may have some legitimate functionality, the overall risk level is high and requires further investigation.
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://connexion-pro.support/adobe/s/assets/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may be attempting to implement some form of challenge-response or security mechanism, the overall approach is highly suspicious and likely to be malicious.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://connexion-pro.support
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://connexion-pro.support
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: Number of links: 0
Source: https://connexion-pro.support/adobe/s/assets/#HTTP Parser: Number of links: 0
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: Title: Verify receiving email to download file. does not match URL
Source: https://connexion-pro.support/adobe/s/assets/#HTTP Parser: Title: Verify receiving email to download file. does not match URL
Source: https://connexion-pro.support/adobe/s/assets/#HTTP Parser: <input type="password" .../> found
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: No favicon
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: No favicon
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: No favicon
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/facture.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/facture.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/facture.pdfHTTP Parser: No favicon
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: No <meta name="author".. found
Source: https://connexion-pro.support/adobe/s/assets/#HTTP Parser: No <meta name="author".. found
Source: https://connexion-pro.support/adobe/s/assets/#HTTP Parser: No <meta name="author".. found
Source: https://connexion-pro.support/adobe/s/assets/HTTP Parser: No <meta name="copyright".. found
Source: https://connexion-pro.support/adobe/s/assets/#HTTP Parser: No <meta name="copyright".. found
Source: https://connexion-pro.support/adobe/s/assets/#HTTP Parser: No <meta name="copyright".. found
Source: chromecache_251.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_251.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_254.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: 2D85F72862B55C4EADD9E66E06947F3D0.9.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_270.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_270.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_270.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_270.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_270.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_270.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_268.2.dr, chromecache_261.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_268.2.dr, chromecache_261.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_268.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: classification engineClassification label: mal60.phis.win@42/99@0/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\f80f4ffb-7fda-4f68-9ec8-0c1e87d5873c.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-13 05-45-49-241.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2296,i,825469981097500389,7731780765924605727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://connexion-pro.support/adobe/s/assets/"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\facture.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1660,i,6316044613278111478,13835495178685199880,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2296,i,825469981097500389,7731780765924605727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1660,i,6316044613278111478,13835495178685199880,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation3
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1589956 URL: https://connexion-pro.suppo... Startdate: 13/01/2025 Architecture: WINDOWS Score: 60 29 AI detected phishing page 2->29 31 AI detected suspicious Javascript 2->31 33 AI detected suspicious URL 2->33 35 AI detected landing page (webpage, office document or email) 2->35 7 chrome.exe 14 2->7         started        10 Acrobat.exe 79 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 21 239.255.255.250 unknown Reserved 7->21 14 chrome.exe 7->14         started        17 AcroCEF.exe 105 10->17         started        process5 dnsIp6 23 216.58.206.68 GOOGLEUS United States 14->23 25 35.190.80.1 GOOGLEUS United States 14->25 27 6 other IPs or domains 14->27 19 AcroCEF.exe 2 17->19         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://connexion-pro.support/adobe/s/assets/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Downloads/facture.pdf0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://connexion-pro.support/adobe/s/assets/true
    unknown
    file:///C:/Users/user/Downloads/facture.pdffalse
    • Avira URL Cloud: safe
    unknown
    https://connexion-pro.support/adobe/s/assets/#true
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_268.2.dr, chromecache_261.2.drfalse
        high
        http://fontawesome.iochromecache_251.2.drfalse
          high
          http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.9.drfalse
            high
            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_268.2.drfalse
              high
              http://opensource.org/licenses/MIT).chromecache_254.2.drfalse
                high
                https://getbootstrap.com/)chromecache_268.2.dr, chromecache_261.2.drfalse
                  high
                  http://fontawesome.io/licensechromecache_251.2.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    104.18.10.207
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    104.18.94.41
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    104.18.95.41
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    216.58.206.68
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.67.166.36
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    35.190.80.1
                    unknownUnited States
                    15169GOOGLEUSfalse
                    104.21.11.138
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1589956
                    Start date and time:2025-01-13 11:43:34 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 5m 7s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://connexion-pro.support/adobe/s/assets/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:13
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal60.phis.win@42/99@0/9
                    Cookbook Comments:
                    • Found PDF document
                    • Close Viewer
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.185.110, 142.251.168.84, 142.250.74.195, 172.217.18.110, 216.58.206.78, 142.250.185.142, 199.232.210.172, 192.229.221.95, 142.250.186.46, 172.217.18.14, 142.250.185.234, 172.217.23.99, 172.217.18.10, 142.250.185.170, 172.217.16.138, 172.217.23.106, 142.250.186.74, 142.250.184.202, 216.58.212.138, 142.250.186.106, 142.250.186.138, 142.250.186.170, 142.250.185.202, 216.58.206.42, 142.250.181.234, 142.250.185.106, 172.217.16.202, 142.250.185.238, 216.58.206.46, 216.58.206.35, 142.250.186.78, 142.250.181.238, 2.22.242.11, 2.22.242.123, 184.28.88.176, 3.233.129.217, 52.22.41.97, 3.219.243.226, 52.6.155.20, 162.159.61.3, 172.64.41.3, 2.16.168.107, 2.16.168.105, 2.23.197.184, 2.19.126.149, 2.19.126.143, 23.209.209.135, 23.200.0.33, 23.200.0.21, 192.168.2.4, 2.23.242.162, 4.245.163.56, 13.107.246.45, 23.47.168.24
                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtCreateFile calls found.
                    • VT rate limit hit for: https://connexion-pro.support/adobe/s/assets/
                    TimeTypeDescription
                    05:45:59API Interceptor1x Sleep call for process: AcroCEF.exe modified
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.231080976666441
                    Encrypted:false
                    SSDEEP:6:iOR2fJVq2Pwkn2nKuAl9OmbnIFUt72f3gZmwV2f3IkwOwkn2nKuAl9OmbjLJ:7R2RVvYfHAahFUt72/g/V2/I5JfHAaSJ
                    MD5:20C801BED21D9A85860CFDF2DEEE3B67
                    SHA1:9D938DD517F5208E2E4430E9D3D1B009F99BFFC3
                    SHA-256:EA8B01F3B27C3577198BA9DF4B58100878B55C7357396B5F7493D109EB244F89
                    SHA-512:7B4BA061B1B2FB353309C2B69BDDEC850066A23921A38C713EFE932EA1633D19EA4B4F526740FA075823E9ABC989595D5762038D8516929EDD5E49BF94A7B6AC
                    Malicious:false
                    Reputation:low
                    Preview:2025/01/13-05:45:49.382 854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/13-05:45:49.384 854 Recovering log #3.2025/01/13-05:45:49.384 854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.231080976666441
                    Encrypted:false
                    SSDEEP:6:iOR2fJVq2Pwkn2nKuAl9OmbnIFUt72f3gZmwV2f3IkwOwkn2nKuAl9OmbjLJ:7R2RVvYfHAahFUt72/g/V2/I5JfHAaSJ
                    MD5:20C801BED21D9A85860CFDF2DEEE3B67
                    SHA1:9D938DD517F5208E2E4430E9D3D1B009F99BFFC3
                    SHA-256:EA8B01F3B27C3577198BA9DF4B58100878B55C7357396B5F7493D109EB244F89
                    SHA-512:7B4BA061B1B2FB353309C2B69BDDEC850066A23921A38C713EFE932EA1633D19EA4B4F526740FA075823E9ABC989595D5762038D8516929EDD5E49BF94A7B6AC
                    Malicious:false
                    Reputation:low
                    Preview:2025/01/13-05:45:49.382 854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/13-05:45:49.384 854 Recovering log #3.2025/01/13-05:45:49.384 854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):336
                    Entropy (8bit):5.20637790734461
                    Encrypted:false
                    SSDEEP:6:iOR2frq2Pwkn2nKuAl9Ombzo2jMGIFUt72fkiXZmwV2fskwOwkn2nKuAl9Ombzos:7R2TvYfHAa8uFUt729X/V2k5JfHAa8RJ
                    MD5:2958D1225865ED43EB192C0B12500631
                    SHA1:45C2B3BEF2AB94F7CFB35EB49D3139BE70948B9D
                    SHA-256:AE1ECAF95F62B585207D49A79AA4C51BE6365354BCE23D63EBA2B1AF05884172
                    SHA-512:3CD18E47901450C125CB81B8882F6C1EA475D23762A12D315D1A30FD0D15E896D062997EDF223087FAE93D7688051D411396D4B6FA2D725BD915E71313343762
                    Malicious:false
                    Reputation:low
                    Preview:2025/01/13-05:45:49.554 1b74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/13-05:45:49.555 1b74 Recovering log #3.2025/01/13-05:45:49.556 1b74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):336
                    Entropy (8bit):5.20637790734461
                    Encrypted:false
                    SSDEEP:6:iOR2frq2Pwkn2nKuAl9Ombzo2jMGIFUt72fkiXZmwV2fskwOwkn2nKuAl9Ombzos:7R2TvYfHAa8uFUt729X/V2k5JfHAa8RJ
                    MD5:2958D1225865ED43EB192C0B12500631
                    SHA1:45C2B3BEF2AB94F7CFB35EB49D3139BE70948B9D
                    SHA-256:AE1ECAF95F62B585207D49A79AA4C51BE6365354BCE23D63EBA2B1AF05884172
                    SHA-512:3CD18E47901450C125CB81B8882F6C1EA475D23762A12D315D1A30FD0D15E896D062997EDF223087FAE93D7688051D411396D4B6FA2D725BD915E71313343762
                    Malicious:false
                    Reputation:low
                    Preview:2025/01/13-05:45:49.554 1b74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/13-05:45:49.555 1b74 Recovering log #3.2025/01/13-05:45:49.556 1b74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):475
                    Entropy (8bit):4.966596943422396
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqjAHWsBdOg2Hecaq3QYiubInP7E4T3y:Y2sRdsUAH7dMHh3QYhbG7nby
                    MD5:39C895FECAF965729EC893952AF2CB42
                    SHA1:59F7A22224B792AC7E58B480E20F551AA55046ED
                    SHA-256:5A23C48F20F15B0DF6461EB99E48F3FD5085B65595294C5874CBDB069B43EE67
                    SHA-512:C865603AB540DED975F2E3078554B80DC2F41172CD9479B53CC7E31FBD051E681A220D142EF9EDA9E2D090B6362E4EDA3385DEF3BBFD8B4AFB71DD98D8CFD7CA
                    Malicious:false
                    Reputation:low
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381325159557250","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":116572},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):475
                    Entropy (8bit):4.966596943422396
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqjAHWsBdOg2Hecaq3QYiubInP7E4T3y:Y2sRdsUAH7dMHh3QYhbG7nby
                    MD5:39C895FECAF965729EC893952AF2CB42
                    SHA1:59F7A22224B792AC7E58B480E20F551AA55046ED
                    SHA-256:5A23C48F20F15B0DF6461EB99E48F3FD5085B65595294C5874CBDB069B43EE67
                    SHA-512:C865603AB540DED975F2E3078554B80DC2F41172CD9479B53CC7E31FBD051E681A220D142EF9EDA9E2D090B6362E4EDA3385DEF3BBFD8B4AFB71DD98D8CFD7CA
                    Malicious:false
                    Reputation:low
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381325159557250","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":116572},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4730
                    Entropy (8bit):5.257355889722779
                    Encrypted:false
                    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo776qJtLDMnD5qjtZ:etJCV4FiN/jTN/2r8Mta02fEhgO73go1
                    MD5:CA7564C0A6E948830C98FEE82DFE888A
                    SHA1:1E51B3A05CDCE20714E6CCECB7821DA33C2CCA7E
                    SHA-256:96D6A997A7820C9022F9D26E81D9B1B1096737B9DC8C08C5AEFB34F0BFCDFE67
                    SHA-512:01C77602EC6C08479F5B64CE69B39E70E424F2B5DCB293F3A55C6680F23AF3A85BDAA4D9660CB7214E82BD6D09DC623804FB80BB208C4A0A1B2D30A44DA10A18
                    Malicious:false
                    Reputation:low
                    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):324
                    Entropy (8bit):5.238240525898889
                    Encrypted:false
                    SSDEEP:6:iOR2fAq2Pwkn2nKuAl9OmbzNMxIFUt72fIZmwV2fUOkwOwkn2nKuAl9OmbzNMFLJ:7R24vYfHAa8jFUt72w/V2h5JfHAa84J
                    MD5:199AF3D076F67047DFAC2397AB878AFD
                    SHA1:AB625EF92638275151E2E91BAF8350DF0D217B9C
                    SHA-256:76A8B2D25BE4900970961F9B13779D5344C0D3E6F4886CF0F8EB9ACCF4622778
                    SHA-512:1AA408E87548D64375CD1C860884D46263D00F1CF28B6F2B97704356A7C3CE272E781C1B91E80CF0476E6A47EB9B486F645038DA8ED0C34EBE4FBCCE9C373F71
                    Malicious:false
                    Reputation:low
                    Preview:2025/01/13-05:45:49.803 1b74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/13-05:45:49.822 1b74 Recovering log #3.2025/01/13-05:45:49.823 1b74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):324
                    Entropy (8bit):5.238240525898889
                    Encrypted:false
                    SSDEEP:6:iOR2fAq2Pwkn2nKuAl9OmbzNMxIFUt72fIZmwV2fUOkwOwkn2nKuAl9OmbzNMFLJ:7R24vYfHAa8jFUt72w/V2h5JfHAa84J
                    MD5:199AF3D076F67047DFAC2397AB878AFD
                    SHA1:AB625EF92638275151E2E91BAF8350DF0D217B9C
                    SHA-256:76A8B2D25BE4900970961F9B13779D5344C0D3E6F4886CF0F8EB9ACCF4622778
                    SHA-512:1AA408E87548D64375CD1C860884D46263D00F1CF28B6F2B97704356A7C3CE272E781C1B91E80CF0476E6A47EB9B486F645038DA8ED0C34EBE4FBCCE9C373F71
                    Malicious:false
                    Reputation:low
                    Preview:2025/01/13-05:45:49.803 1b74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/13-05:45:49.822 1b74 Recovering log #3.2025/01/13-05:45:49.823 1b74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 17, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 17
                    Category:dropped
                    Size (bytes):86016
                    Entropy (8bit):4.445113192462005
                    Encrypted:false
                    SSDEEP:384:SeJci5tniBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:VMs3OazzU89UTTgUL
                    MD5:7CC4E4EBF72BBB280936D463711CE963
                    SHA1:50A0B0275EAB5D75575C82E2311C6CF4E6A920F8
                    SHA-256:996A05895D7E62F66BC5C3DDFDAD8E2EE1E066CEF74C2F3DF6150793FA31DEA1
                    SHA-512:C2DE13A4046554CB652C07084213287279643512B50B56E85CEB5C24A8ED16D47B6B8A0027E8089807862BEF76D3CA731C6E11F645B39F5635FC9A0EA8C4380C
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite Rollback Journal
                    Category:dropped
                    Size (bytes):8720
                    Entropy (8bit):2.2117794803882185
                    Encrypted:false
                    SSDEEP:24:7+twAbnuwKmtqLrzkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmfT:7MvnCmtqvmFTIF3XmHjBoGGR+jMz+Lhb
                    MD5:1158A3D9E9C9D575F4A36C5CC1478FF8
                    SHA1:B60E3D1D2338514EF52505C4BE8B5BAFC24F3254
                    SHA-256:51693DD4AB844A9541F7258D703E482A0B6E82F2B47E4720821B59AA787D9F10
                    SHA-512:220037A968F1F05F3EFB6F6DEF77300C422B6D19565C2524A126686FAE7D23D1E09CEDF7DD364AA0FC0603B81F560931FE68A3047453A8553501E4F883FFF148
                    Malicious:false
                    Reputation:low
                    Preview:.... .c.....D..n........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:Certificate, Version=3
                    Category:dropped
                    Size (bytes):1391
                    Entropy (8bit):7.705940075877404
                    Encrypted:false
                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                    Malicious:false
                    Reputation:low
                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):192
                    Entropy (8bit):2.7464849065063075
                    Encrypted:false
                    SSDEEP:3:kkFklVtNAPtfllXlE/HT8kuZttNNX8RolJuRdxLlGB9lQRYwpDdt:kKoAPeT8ZVNMa8RdWBwRd
                    MD5:F9D75E3FA734AFCF6D699EB5BD3484FA
                    SHA1:80493347982A88A224F4AE5F877F7D116957050F
                    SHA-256:2940F58010D8D2E658DF3C23C9E2C746D54B3FBF51809D6BB82987A40FB2CF0F
                    SHA-512:DB24822CDDFC406D384C39E6566CDE293CC0AF26D1D4B5237BED8ABCE1144F5DA4C281C78BA075397FF9A40B665E36E4C9F5C888EDE73872B1D9203876B30E70
                    Malicious:false
                    Reputation:low
                    Preview:p...... ........&fQU.e..(....................................................... ..........W....K...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):1233
                    Entropy (8bit):5.233980037532449
                    Encrypted:false
                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):1233
                    Entropy (8bit):5.233980037532449
                    Encrypted:false
                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):1233
                    Entropy (8bit):5.233980037532449
                    Encrypted:false
                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):10880
                    Entropy (8bit):5.214360287289079
                    Encrypted:false
                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                    MD5:B60EE534029885BD6DECA42D1263BDC0
                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):10880
                    Entropy (8bit):5.214360287289079
                    Encrypted:false
                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                    MD5:B60EE534029885BD6DECA42D1263BDC0
                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):295
                    Entropy (8bit):5.353862383679504
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJM3g98kUwPeUkwRe9:YvXKXKKtEZc0vjc+PVGMbLUkee9
                    MD5:777CF9716E22176C01269B85AC688F91
                    SHA1:A97FBCD898C7C398D938C2F86632624F963F14DC
                    SHA-256:ED5B3FE07BF4AB93AC4344A4B416B2A453026A6664E4EEA6BC6B31DA46AD76F8
                    SHA-512:1ADAC9464DD463FAB45A3D1731A22E56A18B69A1854D2C710867E24A1A218E7DC1346C13B299B7F5395260F4CE94AC6FB214C363262CAE5FD7A97B9E36569729
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.302046363373497
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfBoTfXpnrPeUkwRe9:YvXKXKKtEZc0vjc+PVGWTfXcUkee9
                    MD5:DBB6DD88F6A256E1D996B0558AF4E687
                    SHA1:9FF4144E6BA8D4FDEB049B3A65BCE72F08CF8D03
                    SHA-256:1D20E400E734F7F7BDFE9F720DE22BBC575BD62CE5504E1FE76300D4EAD45D4A
                    SHA-512:1F35D7DD6CC6F5BCCE03AFC58520422B37113307B81CF1E1BC33CB616A5B7DBA578F4661F40FCC34961624EFE10FC0D1A7C052FEC302F3990A7115EA453DB98C
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.279807433745323
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfBD2G6UpnrPeUkwRe9:YvXKXKKtEZc0vjc+PVGR22cUkee9
                    MD5:1ED3629F2D2A7E2D9B8C28BF80E9ECAD
                    SHA1:0165465757DEF1249D0CB87CB1286FD483B44875
                    SHA-256:BAD6AD5BB495392D65F0AE22A87F0E69A2FBB5DE86C4AFA534E5A48EB7D36F26
                    SHA-512:6F8EFA4224320DDD207F958762D02788B3AB35F78A03E2FA51D0E6292A2839172C6569E8E56F1D84299D1CF3B8486F760F6C8B13172C0AB6D494DDB4841DD2EF
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):285
                    Entropy (8bit):5.34053952136106
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfPmwrPeUkwRe9:YvXKXKKtEZc0vjc+PVGH56Ukee9
                    MD5:1F13C62B7AC37814722B0A6BE081618F
                    SHA1:33CDD6D19623928B76E566254835F65A60EAD1E9
                    SHA-256:49A25325CD3A0E2580ECDE525B13E080DD98D906B70F42F82C0A67D3F10E9EB8
                    SHA-512:45CCE4F2B4AEAC2D2E237879270C083645A49AC2A37269A8D65F1A5924E7A9B006020BFB64F6604534DE65D09035FC11C76A63A00B96A2635588251366E45D50
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1123
                    Entropy (8bit):5.68622543350833
                    Encrypted:false
                    SSDEEP:24:Yv6XKKtEzvjdP6pLgE9cQx8LennAvzBvkn0RCmK8czOCCSZ:YvBBIhgy6SAFv5Ah8cv/Z
                    MD5:4F53C4E0AD4AA99111C1349CE3E63265
                    SHA1:935107FCF132B60A68C5AA2E8D04F44E57437D03
                    SHA-256:6F7FD907BF5B7F4D301EAF6CB1203A41F71B193AC8B310FC033C4441DB6302FC
                    SHA-512:66034E92C74C669632FDCB1AC4D8C635B4EB64812A11D377DB5187AD9D1F24CE9F3ABE3AF1126047396F02EEBE7F4B04C6A85A1DDC7C118CBDA5D96BC3B78462
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.283369590329801
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJf8dPeUkwRe9:YvXKXKKtEZc0vjc+PVGU8Ukee9
                    MD5:88FECD11F5121610044580FE6A45018B
                    SHA1:63FC8C1F215B910C0A7B0958A228EA115847B804
                    SHA-256:2DE868B45A81957058D9862B304835C784CB6F1488A9A50EF5A0AD23D07F32A3
                    SHA-512:AB2DCB3179D23502BBB26CD4E24F7392649B94F94BD28F069315838428E19CD07E4C29A92E5FA8A22CD360A2E0A2E11C14DFB08F7EA9B9023FDA0EB8C6E94593
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):292
                    Entropy (8bit):5.288006512451469
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfQ1rPeUkwRe9:YvXKXKKtEZc0vjc+PVGY16Ukee9
                    MD5:65BBD17D5F3DD7CB1ECCFD02DF23BF99
                    SHA1:64087ECC159A26D6EBA446286DC7C19EA3D3D85B
                    SHA-256:C451DB4C654B4B709954185D601582F9D2187ED93055895F300C59F2602A8CBA
                    SHA-512:FFCE2F6071CA26456C61D153FEC707FE2F5ACFF200F3655056C66A76905176F40B6D4618708A5921E1776A10C9A44F052D15E5ED665A2DAA9C67F2D28FACAC40
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.29270770743516
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfFldPeUkwRe9:YvXKXKKtEZc0vjc+PVGz8Ukee9
                    MD5:75F09DD8A3F4247C41DD551F6BB60AFB
                    SHA1:46A8F797632409547A72FE554020A2F9A0212B14
                    SHA-256:9765771878830129AA71FBB6CDF2395E47F7A57F334DF4435122F3DC216EDBD1
                    SHA-512:34DC23B8B8C73D9CFBDC68B225C2AED65F9D450C82FCA384DF8EA7DCC94476C1045AC6D7FE92C49FB53D153B569F78B667282DFFEE8B1A7D4BE5E12C58909355
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):295
                    Entropy (8bit):5.309550849136295
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfzdPeUkwRe9:YvXKXKKtEZc0vjc+PVGb8Ukee9
                    MD5:9B72357C40AFFD04C50A5016D012F364
                    SHA1:3CFEDC07D5E60EC1CFFB765AF5830B2C5094AFEE
                    SHA-256:DC7698DE8BD45513C661D0EEC02D49CC0AD91778C9C072D8AD65B4C4BF6BFA3D
                    SHA-512:196010CFFEE6468997379DC69ACF1E214A30DC02FF65D0D3D3C5A8C70758B3718BC03FB9C5EE8A77553688DEF14A2DD63F250BD31F221F7E7AD890A2ACFC2866
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.290531203629427
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfYdPeUkwRe9:YvXKXKKtEZc0vjc+PVGg8Ukee9
                    MD5:0170B3824A263D5F38FA0CD723E50595
                    SHA1:3B3A6EB48508371D123A2558BEFCC3103E4306FB
                    SHA-256:642A55AC57D4AE9DD728C16F520D6B4580C7FFE3F90D5D521090D23C2D280882
                    SHA-512:C2E92B890735C1CEDD9AAB60B05F940BFBE191848AB6C81E38130FF79C0AC493C3F0293FD2390EAF4AB09AFA04306B009CAFC4521F98954B737BFD16B9E36FF9
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):284
                    Entropy (8bit):5.276713863218488
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJf+dPeUkwRe9:YvXKXKKtEZc0vjc+PVG28Ukee9
                    MD5:41E2ECA38C06D5E5AA3B041A6D44BAED
                    SHA1:678F94A020A983A0BFDB6BDA91BEF36B7EC1D402
                    SHA-256:14D78E44B99FBA03C459EA22EBC3515EDC8491583910C660805F20070F45CE7E
                    SHA-512:0D9769C89164E13CF7C9CE077325DF7C21D5B1BF0D8F398614C0347A65330B5C0F6C238077F6D5111A8D9668A55B816ECA7D21437584D7555859FEB095B4593D
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):291
                    Entropy (8bit):5.274143378941576
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfbPtdPeUkwRe9:YvXKXKKtEZc0vjc+PVGDV8Ukee9
                    MD5:8A129EF4A9AD6798663A4C7C01EAE1A8
                    SHA1:DAE17EB98242051E12A5E9E0E8D07BD09E0F3DB3
                    SHA-256:4C10A0B0DEB7640ACD495A904479B9DE691A44590668DB6BDE8FA695EC601643
                    SHA-512:FC812751627BB8497A5A9E93C57B63CF436B5309FD32226AAE1C6799BDB3C6AAE931450BD49ED4C0B8EAED0489199ADFC712B79D81B6CDB04DA8D9023B1151DF
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):287
                    Entropy (8bit):5.279239046049165
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJf21rPeUkwRe9:YvXKXKKtEZc0vjc+PVG+16Ukee9
                    MD5:210062D83CF0D1C5ACE8AAA862790F04
                    SHA1:BCF0C36D9F73080E75260265B73DD129DE54F175
                    SHA-256:D628B7CA6EFC89336839E8FBC90D9DFE7B4803609404C7C684C656E588DD0A2B
                    SHA-512:46645FC72A7C0A6164D034208AAE69A488F199FAB4499690F8AF67B98C8C415989BB645FA5DD879ECBA1A87CEC488898E44DDD4367CCD50D0A87580D91552A75
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1090
                    Entropy (8bit):5.663348391462662
                    Encrypted:false
                    SSDEEP:24:Yv6XKKtEzvjdPmamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSZ:YvBBaBgkDMUJUAh8cvMZ
                    MD5:12953F877FADE563E05C86F691630CA2
                    SHA1:CB5BA0743A3BAA421577FE5A8B6695472150A9B7
                    SHA-256:EA59CEA0F4C461B39E9F024458EE08765272FF1F95DA2EEE8ABCB451A260223D
                    SHA-512:BAFCB9A6CA17BEE2DE47D48478FCE77B9DF093D3DBC9A6417D799C2AF7A6431E63F627D71B7733F386C4EF12C737F4331F14083001077A1EFFFA3D4B8F4B45CD
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):286
                    Entropy (8bit):5.253427109328089
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJfshHHrPeUkwRe9:YvXKXKKtEZc0vjc+PVGUUUkee9
                    MD5:34879D1A573E455BEA730252BE56FBEC
                    SHA1:B4FF55F7497ACCE2313510738763374D8D992E82
                    SHA-256:C93C6E7A960CDEF53FD412D9DD06EFF9032060ACB823C92A3CC2C0916FAB4D1A
                    SHA-512:6FFC73252AC304081A6BE80395A747B50DEDC76F6300FF15D5A84B0CD2DE8C749C5A8B3157C72B2B0D1279A8C591211DB7BBAEF10E37EAE9F7308BAABEE612A9
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):282
                    Entropy (8bit):5.26456992279721
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXCVjuKNKYOV9VoZcg1vRcR0Yec+PeoAvJTqgFCrPeUkwRe9:YvXKXKKtEZc0vjc+PVGTq16Ukee9
                    MD5:3E7C250F2D20EAA79178D4DD8C9DCB70
                    SHA1:6852DDC42DD6B5239EEEA0BCFC010AE5114D7912
                    SHA-256:0EE2FCD25A1477D01214D102DCA8823C59F84883927FC138BCD298AACBD9C303
                    SHA-512:DA6C66FA8B51CBACF5F5A77BC745EEAAF1474C1D10064F3733FB1DED40B15265176E387EB4D2B2731DE403E04071E10FCC0FF7D2F911AC9A888F7B0ABD850DC4
                    Malicious:false
                    Reputation:low
                    Preview:{"analyticsData":{"responseGUID":"dd50e76e-ac05-4c87-a828-98cac8dab81f","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736938990102,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4
                    Entropy (8bit):0.8112781244591328
                    Encrypted:false
                    SSDEEP:3:e:e
                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                    Malicious:false
                    Reputation:low
                    Preview:....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2814
                    Entropy (8bit):5.135269888651877
                    Encrypted:false
                    SSDEEP:48:Y6BRmABDP68ahnwvpL+GIoCJ1gXg/vv3ajNu7h9CYc7:HB8ABDi8ahnwvpL+GIYuv3aRs/Ct7
                    MD5:BE115DB6C0F6CF64D907388DDDFF3F4D
                    SHA1:8ADD45749A171B68926EF7378EE3D6EBFE0377D5
                    SHA-256:B270796D902F65F5BF13CE236F2D6286AA7B9FD9A8BF90A3539A48792EEC8429
                    SHA-512:2942E7B8203BD4EB88D47B29BEE677C45DD53344DBF30355D61DE7DC7F69D3E4C20EE4E1F57894666E084030D3362F4A84088EBCF0954E7CC20BC99D272120E5
                    Malicious:false
                    Reputation:low
                    Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"c9c6d8701f4268ec356108caeeae9ef9","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736765154000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"f20a8ddfdfa3b7e0f1fba18aafb380a3","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736765154000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"08a102607bcffc976c23e232f542cb45","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736765154000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"3b96575194a4b243927c74e8b1575e96","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736765154000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"d3975094f82eb4fe02ddd422d7b68f52","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1736765154000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"8ef86ea8a764848de4e7b2bdcba04a16","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                    Category:dropped
                    Size (bytes):12288
                    Entropy (8bit):1.1885877035186452
                    Encrypted:false
                    SSDEEP:48:TGufl2GL7msEHUUUUUUUUZrW5SvR9H9vxFGiDIAEkGVvplrW9:lNVmswUUUUUUUUZy5+FGSItZy9
                    MD5:EDF2F14F430864BBB1041831BC158DBD
                    SHA1:B23E32D45CA023292C44924F19C839EFDA360724
                    SHA-256:C2601A1FEE2E416436CF1810351EB215A25D2EC8D3CBC15ECF1CF37C9986F13C
                    SHA-512:C17CBE2015EA05BEFA355127C2660DB680EC0089B044F3D0A75E87B736A113CF79C68E8D1CBF706E66078D915E22377175D7FF4474F24225224CDE592A5BDD0E
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite Rollback Journal
                    Category:dropped
                    Size (bytes):8720
                    Entropy (8bit):1.6061174703569538
                    Encrypted:false
                    SSDEEP:48:7M6KUUUUUUUUUUZrWxvR9H9vxFGiDIAEkGVv6qFl2GL7ms6:7OUUUUUUUUUUZy1FGSItoKVms6
                    MD5:FCCB4C134F78E5354C1F27FC66D73002
                    SHA1:9928F7E555CA062D9CE33716471F8EB0FF813B3F
                    SHA-256:35CEDAEAB144DA46DC424AB1F43579FAE90688793B7AF07C25D08AF75F98D6A2
                    SHA-512:8AEE8946BC0F58DF483FD087FFD90699B0D1196E9881619F0F3D42C7891E5B2AB225C2BF11CEBE72E0E96FE2570474352B9022A3D367B52D020C6069DFB284A5
                    Malicious:false
                    Reputation:low
                    Preview:.... .c.....0T........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):66726
                    Entropy (8bit):5.392739213842091
                    Encrypted:false
                    SSDEEP:768:RNOpblrU6TBH44ADKZEguetEv9Pkh+/tv549BLUPXJjDyYyu:6a6TZ44ADEu4Ev9Pkh+/X4+yK
                    MD5:5C5E7E9D4292BF97D1F8A7E458639AE6
                    SHA1:E4FB6FC1321F83FED712015468417EDD557302A1
                    SHA-256:126BF8A06D48419CD8B9EB691EBC2361CDD01D0B3F60B2D747A5D56384BDD555
                    SHA-512:2531734A96D6BC3374F07D5A30FEE8B57E003C7A0F85188DC76CA6446C776DE9DA0BD7F15F1CC677DBF4C330215B2C03A19E8E1D377AC7CDBBA74C42686F7E2A
                    Malicious:false
                    Reputation:low
                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):246
                    Entropy (8bit):3.5197430193686525
                    Encrypted:false
                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K84jCl4fDQk9:Qw946cPbiOxDlbYnuRKTjfMk9
                    MD5:303FD5A2625A298711E8DDF67F8A9E40
                    SHA1:EDF5B8763546C14D6C0B66AD7A0A0BBE63C6B3BA
                    SHA-256:6551276385B67993CB6DD8FCE047ED8E1C73660F9EAAE7DF936C06547B2ADFF4
                    SHA-512:58AD4C7146561B188492A31866CE78B9B8C48B28F6B21F45187B6A0B2D5329887EA0C0441AF407821BB4EC22F8078936562E7D15E373C955E82961A7F1D3FED2
                    Malicious:false
                    Reputation:low
                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.3./.0.1./.2.0.2.5. . .0.5.:.4.5.:.5.4. .=.=.=.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                    Category:dropped
                    Size (bytes):144514
                    Entropy (8bit):7.992637131260696
                    Encrypted:true
                    SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                    MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                    SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                    SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                    SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                    Malicious:false
                    Reputation:low
                    Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                    Category:dropped
                    Size (bytes):144514
                    Entropy (8bit):7.992637131260696
                    Encrypted:true
                    SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                    MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                    SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                    SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                    SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                    Malicious:false
                    Reputation:low
                    Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with very long lines (393)
                    Category:dropped
                    Size (bytes):16525
                    Entropy (8bit):5.345946398610936
                    Encrypted:false
                    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                    Malicious:false
                    Reputation:low
                    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                    Category:dropped
                    Size (bytes):15113
                    Entropy (8bit):5.380922035590975
                    Encrypted:false
                    SSDEEP:384:avtcrtiPxajU2JiDAOWOyQxFJe77+Bpfwn48m+Ok0vlwKQ7l9alYrcravYuhcttn:eDD
                    MD5:3F1CB8D9B5E202223C047C8B3F5AB716
                    SHA1:EFF0A3A460815A1403FEE2046BB666B75A0CD264
                    SHA-256:ECA11B6CB2D42DCD310C2025B97F6124A290F9C35F5BDA947231BAE05873D97F
                    SHA-512:69BDF7A7E622FF5DCDE21DF420A7BC1E029864556E42490255D54D90A3266EBD512BE214409861D49C147C8E2A9F01F3F7429F2DED1FF6C9E707624C3BB70ED4
                    Malicious:false
                    Reputation:low
                    Preview:SessionID=e28889a7-83cb-4c36-b9ca-502efb034f9c.1736765149262 Timestamp=2025-01-13T05:45:49:262-0500 ThreadID=3320 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=e28889a7-83cb-4c36-b9ca-502efb034f9c.1736765149262 Timestamp=2025-01-13T05:45:49:271-0500 ThreadID=3320 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=e28889a7-83cb-4c36-b9ca-502efb034f9c.1736765149262 Timestamp=2025-01-13T05:45:49:271-0500 ThreadID=3320 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=e28889a7-83cb-4c36-b9ca-502efb034f9c.1736765149262 Timestamp=2025-01-13T05:45:49:273-0500 ThreadID=3320 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=e28889a7-83cb-4c36-b9ca-502efb034f9c.1736765149262 Timestamp=2025-01-13T05:45:49:273-0500 ThreadID=3320 Component=ngl-lib_NglAppLib Description="SetConf
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):29752
                    Entropy (8bit):5.392201258703572
                    Encrypted:false
                    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r+:a
                    MD5:94EC3AD69CEC60B7C37E7D35962C3233
                    SHA1:0EB2C2822418F2620B569F351D235073B6A20A97
                    SHA-256:36B1FDF491A68C31536074435FD18E2AFBFAC27D8EF392D1C75235BC5D34B653
                    SHA-512:A54FA9724AB26B60EE7F0E0D586B3B3303F8B3B4CB2680D3987CACE530AF90B78269758DBBCD9FB06C6DFACCF604D813537899C3D1AE2C9E918B64DA59911EB5
                    Malicious:false
                    Reputation:low
                    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                    Category:dropped
                    Size (bytes):758601
                    Entropy (8bit):7.98639316555857
                    Encrypted:false
                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                    MD5:3A49135134665364308390AC398006F1
                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                    Malicious:false
                    Reputation:low
                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                    Category:dropped
                    Size (bytes):386528
                    Entropy (8bit):7.9736851559892425
                    Encrypted:false
                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                    Malicious:false
                    Reputation:low
                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                    Category:dropped
                    Size (bytes):1419751
                    Entropy (8bit):7.976496077007677
                    Encrypted:false
                    SSDEEP:24576:6DaWL07oXGZGwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZGwZGh3mlind9i4ufFXpAXkru
                    MD5:7867DAFF192926A49EB7516D226D452F
                    SHA1:BD0B185B12DB865CEA23060A9789C6B2D814B62E
                    SHA-256:C7586BA81615BBAA63DA0D81CE18C0D087D1237500C99C35239A4D3CAEED2934
                    SHA-512:B556042E82056983EA6A69AEE0DAB370641437EF6239FD04676FC26EC9472C6E5EF6194885C165E3987E8019321DCD9B4A574EA7A6253AC3C9468434AEAA0C21
                    Malicious:false
                    Reputation:low
                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                    Category:dropped
                    Size (bytes):1407294
                    Entropy (8bit):7.97605879016224
                    Encrypted:false
                    SSDEEP:24576:/eSAdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZBeYIGNPB:GF3mlind9i4ufFXpAXkrfUs0qWLxXGZR
                    MD5:AC9D683A57C9443BB5E23BCF70E8420F
                    SHA1:8A27A6802E94DEC69F7754A79BEE679F05AA430B
                    SHA-256:AC7C075F40660C708CB15AC2FA080FB4870B581BC8C34E8BC4B3E37A9096C8DE
                    SHA-512:0BE758FEC1DC8C08CDE5A133FAA852EAC182710E26D79B1DA74CC0DBA9AAE97300CDE3E47549079A910AA9C34B24C5AB9D70C9A109EAC3022056C0D79BD0881D
                    Malicious:false
                    Reputation:low
                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):98682
                    Entropy (8bit):6.445287254681573
                    Encrypted:false
                    SSDEEP:1536:0tlkIi4M2MXZcFVZNt0zfIagnbSLDII+D61S8:03kf4MlpyZN+gbE8pD61L
                    MD5:7113425405A05E110DC458BBF93F608A
                    SHA1:88123C4AD0C5E5AFB0A3D4E9A43EAFDF7C4EBAAF
                    SHA-256:7E5C3C23B9F730818CDC71D7A2EA01FE57F03C03118D477ADB18FA6A8DBDBC46
                    SHA-512:6AFE246B0B5CD5DE74F60A19E31822F83CCA274A61545546BDA90DDE97C84C163CB1D4277D0F4E0F70F1E4DE4B76D1DEB22992E44030E28EB9E56A7EA2AB5E8D
                    Malicious:false
                    Reputation:low
                    Preview:0...u0...\...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240807121815Z..240814121815Z0..~.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......S....fNj'.wy..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):737
                    Entropy (8bit):7.501268097735403
                    Encrypted:false
                    SSDEEP:12:yeRLaWQMnFQlRKfdFfBy6T6FYoX0fH8PkwWWOxPLA3jw/fQMlNdP8LOUa:y2GWnSKfdtw46FYfP1icPLHCfa
                    MD5:5274D23C3AB7C3D5A4F3F86D4249A545
                    SHA1:8A3778F5083169B281B610F2036E79AEA3020192
                    SHA-256:8FEF0EEC745051335467846C2F3059BD450048E744D83EBE6B7FD7179A5E5F97
                    SHA-512:FC3E30422A35A78C93EDB2DAD6FAF02058FC37099E9CACD639A079DF70E650FEC635CF7592FFB069F23E90B47B0D7CF3518166848494A35AF1E10B50BB177574
                    Malicious:false
                    Reputation:low
                    Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240806194648Z..240827194648Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H.............vz..@.Nm...6d...t;.Jx?....6...p...#.[.......o.q...;.........?......o...^p0R*.......~....)....i.*n;A.n.z..O~..%=..s..W.4.+........G...*..=....xen$_i"s..\...L..4../<.4...G.....L...c..k@.J.rC.4h.c.ck./.Q-r53..a#.8#......0.n......a.-'..S. .>..xAKo.k.....;.D>....sb '<..-o.KE...X!i.].c.....o~.q........D...`....N... W:{.3......a@....i....#./..eQ...e.......W.s..V:.38..U.H{.>.....#....?{.....bYAk'b0on..Gb..-..).."q2GO<S.C...FsY!D....x..]4.....X....Y...Rj.....I.96$.4ZQ&..$,hC..H.%..hE....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text
                    Category:dropped
                    Size (bytes):10
                    Entropy (8bit):2.9219280948873623
                    Encrypted:false
                    SSDEEP:3:j8JFn:yF
                    MD5:3F2F281853DDF58AEFFBB6E4A38A6A99
                    SHA1:C00BB599EBDC399D4739068F81F0E963CDC726DC
                    SHA-256:9716E965F3FE961AA41AA53237C652FC1FAEB816747D7B9D50BCC66E0BDAE073
                    SHA-512:CF08955A4B4BFA91129E90D1BF58643318E74184FA1CC8213914B9FD7FB6B936CCE8B23B5C94FF7C320B8F2D9C74C29D6479BBBD8052CEB9A8E609D0EFDCEF35
                    Malicious:false
                    Reputation:low
                    Preview:echo ...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text
                    Category:dropped
                    Size (bytes):10
                    Entropy (8bit):2.9219280948873623
                    Encrypted:false
                    SSDEEP:3:j8JFn:yF
                    MD5:3F2F281853DDF58AEFFBB6E4A38A6A99
                    SHA1:C00BB599EBDC399D4739068F81F0E963CDC726DC
                    SHA-256:9716E965F3FE961AA41AA53237C652FC1FAEB816747D7B9D50BCC66E0BDAE073
                    SHA-512:CF08955A4B4BFA91129E90D1BF58643318E74184FA1CC8213914B9FD7FB6B936CCE8B23B5C94FF7C320B8F2D9C74C29D6479BBBD8052CEB9A8E609D0EFDCEF35
                    Malicious:false
                    Reputation:low
                    Preview:echo ...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text
                    Category:dropped
                    Size (bytes):10
                    Entropy (8bit):2.9219280948873623
                    Encrypted:false
                    SSDEEP:3:j8JFn:yF
                    MD5:3F2F281853DDF58AEFFBB6E4A38A6A99
                    SHA1:C00BB599EBDC399D4739068F81F0E963CDC726DC
                    SHA-256:9716E965F3FE961AA41AA53237C652FC1FAEB816747D7B9D50BCC66E0BDAE073
                    SHA-512:CF08955A4B4BFA91129E90D1BF58643318E74184FA1CC8213914B9FD7FB6B936CCE8B23B5C94FF7C320B8F2D9C74C29D6479BBBD8052CEB9A8E609D0EFDCEF35
                    Malicious:false
                    Reputation:low
                    Preview:echo ...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text
                    Category:dropped
                    Size (bytes):10
                    Entropy (8bit):2.9219280948873623
                    Encrypted:false
                    SSDEEP:3:j8JFn:yF
                    MD5:3F2F281853DDF58AEFFBB6E4A38A6A99
                    SHA1:C00BB599EBDC399D4739068F81F0E963CDC726DC
                    SHA-256:9716E965F3FE961AA41AA53237C652FC1FAEB816747D7B9D50BCC66E0BDAE073
                    SHA-512:CF08955A4B4BFA91129E90D1BF58643318E74184FA1CC8213914B9FD7FB6B936CCE8B23B5C94FF7C320B8F2D9C74C29D6479BBBD8052CEB9A8E609D0EFDCEF35
                    Malicious:false
                    Reputation:low
                    Preview:echo ...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):28
                    Entropy (8bit):4.378783493486175
                    Encrypted:false
                    SSDEEP:3:qinPt:qyPt
                    MD5:4C42AB4890733A2B01B1B3269C4855E7
                    SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                    SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                    SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm5eZa-VQ34fBIFDYOoWz0SBQ3OQUx6?alt=proto
                    Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                    Category:downloaded
                    Size (bytes):23580
                    Entropy (8bit):7.990537110832721
                    Encrypted:true
                    SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):9662
                    Entropy (8bit):1.5933577223587498
                    Encrypted:false
                    SSDEEP:48:97gzdbklTMl1sy6TMenl7ulGt/3GmjAAp:970sI2NmU3GY
                    MD5:B28BF60DD7E50B6DFFD394EBC0F9057A
                    SHA1:9EA7EED87B689757780322989EF426AEFFDC8F7A
                    SHA-256:BF24C9E4D37F94D4BD2F870228FF421CA54B2949DB3391DBD3818EC0E6DB0F5F
                    SHA-512:B16A7F756E38FFE4BBCC0394A6E41593CC9FE68AACA6350C1C20D10E7A284EBFC7937C15726D0F43A3ABD7C43D128A041A109CAC2C8F240707FE1997E633E025
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/images/favicon.ico
                    Preview:......00.... ..%......(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................A...........................................................................................................V...............................'...............................................A..........................................................................................................................................................................
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (30837)
                    Category:downloaded
                    Size (bytes):31000
                    Entropy (8bit):4.746143404849733
                    Encrypted:false
                    SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                    MD5:269550530CC127B6AA5A35925A7DE6CE
                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                    Malicious:false
                    Reputation:low
                    URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                    Category:downloaded
                    Size (bytes):77160
                    Entropy (8bit):7.996509451516447
                    Encrypted:true
                    SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                    MD5:AF7AE505A9EED503F8B8E6982036873E
                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                    Malicious:false
                    Reputation:low
                    URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 800 x 700, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):132166
                    Entropy (8bit):7.988327556398948
                    Encrypted:false
                    SSDEEP:3072:Hkp5dkrgePytiL5p8oUR2A8DeduKS8mu/EVe9huEVjMES:mk1dp8b2AUquKrqgZVjRS
                    MD5:4B06F120C6C963C133F4F958CAA07A9E
                    SHA1:6A23115EF5009966FEACA5F92642DBE1AF3F3561
                    SHA-256:FA8FA660A0BCAE1FFE818279C43341F26DF72D559B5E556F1256B886DDFC137E
                    SHA-512:D6BEA5DC479C292376EA7A69F6B5377E354B10883D7DEE12A305DEA6054E57C4CDF7D3DA5DB4D3F56CF248606EF6E51C49FAD3675DF8484582356C4F2D1BA963
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/images/download.png
                    Preview:.PNG........IHDR... .................tIME.....1.}S2.....pHYs...........~.....gAMA......a.....IDATx..k.eWu&:.>.:u..........b.4....8.\.H,.(7.".N .t..H..".j.. ......VD...:....r.....L....E.\....g....k.3.X....9u.j|R.g...s...c.o.i.B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B......@..D18..(..K...-.B.P8.$H.P(...B.Pl...Q(...B.P(....`)...3..W(...b.-.p)...A'I..B.P(...b........y.|.B.8..e.^W(.. f.....G.Q1....B...j.A...B....)...B.P(..m.R......N..S_.P(...H^.z(/..B....,."..Ca...5@.0Q(..@...".S..d..SV.P\B..B.P(...B..6..D..D..b...L.../.B.HE.E..c..!...MQO.B.h...B...c.(.......PF..U).J.P.. .E>.....{.w....,K...^.oll..hT.....tg.P.....6.(.`z...v.9.9.X?.mM..I0i_.~j...k..5...s..2.....,[.wF..w.U..k.....+gnnn...A.'.x..>.>....M.dZ...+.....Pl...9..Y.~..S.....I..i.......5...4.......v.n...vSt.:..*#..]7.....(A}.....]..s/.........c.{.jrt.....y.<..}?.S?..N4.i4.I.#p...+..P(.b(.C..&L:.....g.7m.b..U^..l.'$.H79..... 6...L..R(..K.J.R(..$.=..[.UQ
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (20831)
                    Category:downloaded
                    Size (bytes):21003
                    Entropy (8bit):5.216607111489751
                    Encrypted:false
                    SSDEEP:384:kmQkLrwVOyzirVyKnxRsIB9Db5HjiWn8xHOxvRVgD75zBY5vImg3FzGpL9ARdOgI:vLsgyziJp3Db5OxHOxvYD73Y5vQzyL9x
                    MD5:36AFFE2CA6CB85233EE7362C5D8B7893
                    SHA1:42E3CA1212D825150C0F57F97DEA8D9C0B0CE2A1
                    SHA-256:71EF7C16D75DA75A5D417DF75ED72144BC5EC65A9C0429B7DEE0988ADC3E8D29
                    SHA-512:956279DEDDC58D615770B3BB096446F2F24005F50EB92B8C66CA6DF20DA70F2C7F7EDFC1F996F98C14A3103E10CB37B8B69D83A9510257D7C7A378F56F3A4287
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/js/popper.js
                    Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling;)n
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 84 x 95, 8-bit/color RGB, non-interlaced
                    Category:dropped
                    Size (bytes):61
                    Entropy (8bit):4.035372245524405
                    Encrypted:false
                    SSDEEP:3:yionv//thPl0/8Dgyxl/k4E08up:6v/lhP7Dt7Tp
                    MD5:955BC6C82849B9FDB6379FF45966E45C
                    SHA1:8AAABF804FF71AB6B5CB07D13BC8AFFF1F5545E4
                    SHA-256:87DD8E1E5B7DA93F3629BB5BB8F32AC7E555EC200DCF9C1448880C0F778D542E
                    SHA-512:E57B0E257AD5194F48AFAD908F565CE4E742925EE3E5536292308A871A1EF193F49B27CECC2CB5B82B1F6026429A0D68B4410FD831C341EC7E16D2E83F26932A
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...T..._.......wU....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (8772), with no line terminators
                    Category:dropped
                    Size (bytes):8772
                    Entropy (8bit):5.742907414091862
                    Encrypted:false
                    SSDEEP:192:HkG9GnrWsgr2EdfsEACedqypKdtzcCgqvv3b0a7byTKP8g:EG8A3dUEACedqfmCgqvvrvyGEg
                    MD5:2BD8426E403FBE05CF85DAE30AA9DA80
                    SHA1:C71CA6F2572CAF4A31F88568ED758F0EA7A2EBAE
                    SHA-256:CD7E4BE9718786295D0429709D04E6D32691C4617F49B93F06BFE652FB72E945
                    SHA-512:51ADF97F89ACFDFE61C0CC04074F8B74320024EAEAB540D297D095D8E3AB123BDE564EDBAD7FE3D574E50C45FA9BB365BEC089D3606F02A8F4AAE54B9C47C21E
                    Malicious:false
                    Reputation:low
                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(529))/1+parseInt(V(553))/2*(-parseInt(V(555))/3)+-parseInt(V(474))/4+-parseInt(V(541))/5*(-parseInt(V(520))/6)+-parseInt(V(507))/7*(-parseInt(V(570))/8)+-parseInt(V(528))/9+parseInt(V(480))/10*(parseInt(V(565))/11),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,621224),h=this||self,i=h[W(495)],n=function(a4,d,e,f){return a4=W,d=String[a4(569)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(516)[a5(521)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(536)];R+=1)if(S=E[a6(521)](R),Object[a6(508)][a6(576)][a6(484)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(508)][a6(576)][a6(484)](I,T))K=T;else{if(Object[a6(508)][a6(576)][a6(484)](J,K)){if(256>K[a6(476)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[a6(502)](G(P)),P=0):Q++,H++);for(U=K[a6(476)]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 84 x 95, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):61
                    Entropy (8bit):4.035372245524405
                    Encrypted:false
                    SSDEEP:3:yionv//thPl0/8Dgyxl/k4E08up:6v/lhP7Dt7Tp
                    MD5:955BC6C82849B9FDB6379FF45966E45C
                    SHA1:8AAABF804FF71AB6B5CB07D13BC8AFFF1F5545E4
                    SHA-256:87DD8E1E5B7DA93F3629BB5BB8F32AC7E555EC200DCF9C1448880C0F778D542E
                    SHA-512:E57B0E257AD5194F48AFAD908F565CE4E742925EE3E5536292308A871A1EF193F49B27CECC2CB5B82B1F6026429A0D68B4410FD831C341EC7E16D2E83F26932A
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9014cacafdc58c7d/1736765080236/yWJ1WHIG9PeKfw3
                    Preview:.PNG........IHDR...T..._.......wU....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text
                    Category:downloaded
                    Size (bytes):10
                    Entropy (8bit):2.9219280948873623
                    Encrypted:false
                    SSDEEP:3:j8JFn:yF
                    MD5:3F2F281853DDF58AEFFBB6E4A38A6A99
                    SHA1:C00BB599EBDC399D4739068F81F0E963CDC726DC
                    SHA-256:9716E965F3FE961AA41AA53237C652FC1FAEB816747D7B9D50BCC66E0BDAE073
                    SHA-512:CF08955A4B4BFA91129E90D1BF58643318E74184FA1CC8213914B9FD7FB6B936CCE8B23B5C94FF7C320B8F2D9C74C29D6479BBBD8052CEB9A8E609D0EFDCEF35
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/
                    Preview:echo ...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                    Category:dropped
                    Size (bytes):61
                    Entropy (8bit):3.990210155325004
                    Encrypted:false
                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (6081)
                    Category:downloaded
                    Size (bytes):7515
                    Entropy (8bit):5.732616448025141
                    Encrypted:false
                    SSDEEP:96:r6tBeZLJcFfiM/N6/RaRaqFDumG5UuRwZY2eQmDysXAuHFunx/IJ:rVZL+FfiM/NsRaRamDuFbSZn5HC8nx/m
                    MD5:17DC5CBBDA0F2BA04866D990474B6C95
                    SHA1:67FB6652BC2EF74198B377F714CC692EE5F60627
                    SHA-256:99EA3E8D63125CA4B3F9A676814A4F29AB48C4933F00D8C9BD1184508830FB6D
                    SHA-512:B21EAD83E1704AC8473D78916803672229276D30C3FD3F01E127F7C6CEC3BF369E536B3709D8EF136DBD733109A25D88A02A1CD56688D1E4527FFA8E2C5383A2
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/
                    Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">var _445247_0="pZSBmbGFncyBwcmV2ZW50IHRoaXMqLwogICAgICAgICAgICAgICAgICAgICAgICB2YXIgXzI3NTU0MTczPXBhcnNlSW50KCIyMDI1MDExMiIsIDEwKSArIHBhcnNlSW50KCIxMjAxMjAyNSIsIDEwKTsKICAgICAgICAgICAgICAgICAgICAgICAgLyp9Ki8KLyp9Ki8KfQovKn0qLwp9Cn0KfQp9Cn0KfQp9Cn0KICAgICAgICAgICAgICAgICAgICAgICAgLy9lbmQgamF2YXNjcmlwdCBwdXp6bGUKICAgICAgICAgICAgICAgICAgICAgICAgdmFyIHhodHRwID0gbmV3IFhNTEh0dHBSZXF1ZXN0KCk7CiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLm9ucmVhZHlzdGF0ZWNoYW5nZSA9IGZ1bmN0aW9uKCkgewogICAgICAgICA
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (570)
                    Category:downloaded
                    Size (bytes):179591
                    Entropy (8bit):4.98857165160443
                    Encrypted:false
                    SSDEEP:1536:XycJ5sxxe7qXHUBFy/DhwXzQibDvz+EGAC7ju2QVDNOW8LSqOebPkU153IvNzDLz:X5vqXUSAUwvNzDL4iDF4kNX
                    MD5:98E2383916CF2FE9F90EEAC9044EEB5E
                    SHA1:5813386A9E592DEC4DF21C8904D784474819B668
                    SHA-256:9204531AAA3726FADFA5BE22862929EFC21087198503FE197227CF1AEEC79A5E
                    SHA-512:D5F598324DC6A4D6FAA57B096CFB3B0DAA0921B3FDDE271E1BF4CF5C82D2B0DD5866EAF62D54BBF2909DF2CC9BF880C218B6CF432D3D1861E9CEA8B3D12F72C6
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/css/style.css
                    Preview:@charset "UTF-8";./*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.:root {. --blue: #007bff;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #dc3545;. --orange: #fd7e14;. --yellow: #ffc107;. --green: #28a745;. --teal: #20c997;. --cyan: #17a2b8;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #007bff;. --secondary: #6c757d;. --success: #28a745;. --info: #17a2b8;. --warning: #ffc107;. --danger: #dc3545;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-md: 768px;. --breakpoint-lg: 992px;. --breakpoint-xl: 1200px;. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color E
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):61
                    Entropy (8bit):3.990210155325004
                    Encrypted:false
                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (47520)
                    Category:dropped
                    Size (bytes):47521
                    Entropy (8bit):5.3981340461317835
                    Encrypted:false
                    SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                    MD5:7C92EC9D1395055CE0405A32607C7291
                    SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                    SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                    SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                    Malicious:false
                    Reputation:low
                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (47520)
                    Category:downloaded
                    Size (bytes):47521
                    Entropy (8bit):5.3981340461317835
                    Encrypted:false
                    SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                    MD5:7C92EC9D1395055CE0405A32607C7291
                    SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                    SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                    SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit
                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):16
                    Entropy (8bit):3.875
                    Encrypted:false
                    SSDEEP:3:HoUinYn:IUyY
                    MD5:903747EA4323C522742842A52CE710C9
                    SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                    SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                    SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkK3Fk1TXynghIFDYOoWz0=?alt=proto
                    Preview:CgkKBw2DqFs9GgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], progressive, precision 8, 1920x1013, components 3
                    Category:downloaded
                    Size (bytes):137866
                    Entropy (8bit):7.753630172597246
                    Encrypted:false
                    SSDEEP:3072:NoX+Scmh2LcQ/opBiaBTesPG96hNvWUcXXtRjbsE8xGtXq:WX+x+2Lcp/tBT+8RXgXtNwR
                    MD5:9C146F67A8C4932DA45AE61BB3D2B1AC
                    SHA1:62B350609E79AEC37CFA764D8E77D28F75D0599C
                    SHA-256:56B78E0A2A79A35161EEA5C7408C779F47A705E95A4EEEC10FD9D9E4606326D8
                    SHA-512:C3C8EC658070284E20E93AE0DED7B156B1047CC6E74E2872A88A529EDDA5A63D5DEC5D11C28FFFB785478ABC309CF2B51DBF95996D84AE0710205F5FD10A8A4E
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/images/background.jpg
                    Preview:......Exif..MM.*...........................8...........................................................................(...........1.....!.....2..........i.............$.......-....'..-....'.Adobe Photoshop 24.0 (Macintosh).2022:11:07 22:44:15..............0231...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................T...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....[`{.N..a-g.......N.np-u.4.;@k....Q.!...Yk..$.9. ..1.I....N....2.]1..h.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):45
                    Entropy (8bit):4.324534762707878
                    Encrypted:false
                    SSDEEP:3:2LGfJ0HDODpy9ev:2LGSHDYpnv
                    MD5:22F37194EEAFEF0A4972D6D9D4F70AAF
                    SHA1:2875B95E6718E3694EC156E17DB103A256990DD4
                    SHA-256:65767C864BA004BFBEC22417F07411188E53815418C1B01897A5D435123DC978
                    SHA-512:6C8517CBBE8825ACDB7FA932EDFAB13E1E072C86E1E81DE0A2BD428C98782F837425315EB621F7B098087DAD93E43E2FEA0B1A66F37120B550E132DE06B08EA4
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/js/main.js
                    Preview:(function($) {..."use strict";...})(jQuery);.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (57791)
                    Category:downloaded
                    Size (bytes):58072
                    Entropy (8bit):5.247960089226309
                    Encrypted:false
                    SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGk:5NTKktDLmTF8yJL45XtHjoGk
                    MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                    SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                    SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                    SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/js/bootstrap.min.js
                    Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (8734), with no line terminators
                    Category:downloaded
                    Size (bytes):8734
                    Entropy (8bit):5.735506991942096
                    Encrypted:false
                    SSDEEP:192:ykHo3C4heSaFvPLd8Shbabv+LerTk8jTjtV0DIFORFgtEArrtCTPOfXM1M:yFC4hbqvPLd8ShbSv+LerTkatODuORCh
                    MD5:716A8E49EEA2A4C976A250DF2380DE7F
                    SHA1:11012486F531A4A3A8F0CCCDB4000BAFF9E8281A
                    SHA-256:B016632ACC2814149EED5246DEE7C20EFC901504D309CE26989B7E4006CC2649
                    SHA-512:AAC3649867E38907582C98323787D6B59A081C78E96DCF76510AE04DB4391CD35764FB41926D9BB15833CBDA55CC4576AFA2B0B3E22489A9B3DF2D1512D1CF5A
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(324))/1+-parseInt(V(265))/2+-parseInt(V(266))/3+parseInt(V(376))/4*(parseInt(V(340))/5)+parseInt(V(348))/6+parseInt(V(326))/7*(-parseInt(V(257))/8)+-parseInt(V(369))/9*(-parseInt(V(319))/10),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,450002),h=this||self,i=h[W(365)],n=function(a4,d,e,f){return a4=W,d=String[a4(277)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,a5){return a5=b,a5(282)[a5(270)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(351)];R+=1)if(S=E[a6(270)](R),Object[a6(315)][a6(372)][a6(299)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(315)][a6(372)][a6(299)](I,T))K=T;else{if(Object[a6(315)][a6(372)][a6(299)](J,K)){if(256>K[a6(320)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[a6(279)](G(P)),P=0):Q++,H++);for(U=K[a6(320)](0),H=0;8>H;P=P<<1.85|1.5
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):2470
                    Entropy (8bit):5.317504110270241
                    Encrypted:false
                    SSDEEP:48:HO1a+Jc+u7O1abN0xDOEa2pJc+u7OEaPN0xDOpaWJc+u7OpajN0xD:HO1a+Jc+u7O1abNKOEa2pJc+u7OEaPNn
                    MD5:17F64231C68F2AA9916B9730F6D1CF6E
                    SHA1:A2C340D3A05A7B67C93834EB2AABF0370072DC97
                    SHA-256:7F690815ACF9314671E9DB3D85906BDF1BDE583BC9FA5FF2607DE597BBEEF379
                    SHA-512:B2313513894E03538D5FB3122971316ADC5CADF5CC95BEDF6E79F9A839BF41B5A4FB6D1BFD51DE48F662D0C29EE0C3C17E4827B5AAE1957B246B07BC0D74A0C5
                    Malicious:false
                    Reputation:low
                    URL:"https://fonts.googleapis.com/css?family=Lato:300,400,700&display=swap"
                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUT
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65451)
                    Category:downloaded
                    Size (bytes):88144
                    Entropy (8bit):5.290986223370378
                    Encrypted:false
                    SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPmw:ygZm0H5HO5+gCKWZyPmHQ47GKc
                    MD5:F832E36068AB203A3F89B1795480D0D7
                    SHA1:2115753CA5FB7032AEC498DB7BB5DCA624DBE6BE
                    SHA-256:4C24DFD28784AD2BEFB3DAFAAC6BF1ED4E7CD58CCE713D9A0B228D426E812BAF
                    SHA-512:B9DBC08C984AE3C7FD44822EC2E9A22CB8CF7DA55FA3975DBBDC3F18FD7E7A7793E8D93604826574E3DD6A4F982D7AF4F96C1AF5E10D847B8394A34A82C398BA
                    Malicious:false
                    Reputation:low
                    URL:https://connexion-pro.support/adobe/s/assets/js/jquery.min.js
                    Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                    No static file info
                    Icon Hash:b29a8a8e86868381
                    No network behavior found

                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:05:44:24
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:2
                    Start time:05:44:26
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2296,i,825469981097500389,7731780765924605727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:3
                    Start time:05:44:32
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://connexion-pro.support/adobe/s/assets/"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:7
                    Start time:05:45:45
                    Start date:13/01/2025
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\facture.pdf"
                    Imagebase:0x7ff6bc1b0000
                    File size:5'641'176 bytes
                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:9
                    Start time:05:45:49
                    Start date:13/01/2025
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                    Imagebase:0x7ff74bb60000
                    File size:3'581'912 bytes
                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:10
                    Start time:05:45:49
                    Start date:13/01/2025
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1660,i,6316044613278111478,13835495178685199880,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                    Imagebase:0x7ff74bb60000
                    File size:3'581'912 bytes
                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly