Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Mbda Us.pdf

Overview

General Information

Sample name:Mbda Us.pdf
Analysis ID:1590866
MD5:37810d9f4d3b8b0a388e88d1f327aac8
SHA1:ece1036ac1c3a107e840d2de39b8fc0e13000018
SHA256:9ef0c58a83ace97e4f83020acb6758db4cc31a6d56c62bd0bfabab9844bb0ebc

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Suspicious PDF detected (based on various text indicators)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 1104 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Mbda Us.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 4012 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6252 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1616 --field-trial-handle=1548,i,6924842333748488342,18129947708104997064,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 7664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1884,i,12985738141121915103,16771505832904353040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.20.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.27.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      3.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        4.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          4.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52Joe Sandbox AI: Score: 8 Reasons: The brand 'DocuSign' is a well-known brand associated with the domain 'docusign.com'., The URL 'embeds.beehiiv.com' does not match the legitimate domain for DocuSign., The domain 'beehiiv.com' is not commonly associated with DocuSign., The presence of a subdomain 'embeds' and a different primary domain 'beehiiv.com' is suspicious., The input field 'Enter your email' is a common phishing tactic to collect user credentials. DOM: 1.2.pages.csv
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52Joe Sandbox AI: Score: 9 Reasons: The brand 'DocuSign' is well-known and typically associated with the domain 'docusign.com'., The URL 'embeds.beehiiv.com' does not match the legitimate domain for DocuSign., The domain 'beehiiv.com' does not have any known association with DocuSign., The presence of a subdomain 'embeds' and the unrelated primary domain 'beehiiv.com' is suspicious., The URL does not contain any direct reference to 'docusign', which is a red flag for phishing. DOM: 1.3.pages.csv
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.comJoe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'docs2preview.thntoronto.com' does not match the legitimate domain 'microsoft.com'., The domain 'thntoronto.com' does not appear to be associated with Microsoft., The use of a subdomain 'docs2preview' could be an attempt to mimic Microsoft's legitimate services like 'docs.microsoft.com'., The domain 'thntoronto.com' is not a recognized Microsoft domain, which raises suspicion. DOM: 3.5.pages.csv
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'docs2preview.thntoronto.com' does not match the legitimate domain 'microsoft.com'., The domain 'thntoronto.com' is not associated with Microsoft., The presence of 'docs2preview' as a subdomain is suspicious and not typically associated with Microsoft's legitimate services., The URL does not contain any direct reference to Microsoft, which is a red flag for phishing. DOM: 4.9.pages.csv
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'docs2preview.thntoronto.com' does not match the legitimate domain 'microsoft.com'., The domain 'thntoronto.com' does not appear to be associated with Microsoft., The presence of 'docs2preview' as a subdomain could be an attempt to mimic Microsoft's legitimate services like 'docs.microsoft.com'., The domain 'thntoronto.com' is not a recognized Microsoft domain and could be a phishing attempt. DOM: 4.10.pages.csv
            Source: Yara matchFile source: 0.20.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.27.id.script.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: Yara matchFile source: 4.7.pages.csv, type: HTML
            Source: Yara matchFile source: 4.9.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: PDF documentJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: 'PDF document'
            Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'view document'
            Source: 0.9.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscation of the script's purpose raise significant security concerns. While the script may have a legitimate purpose, such as a challenge platform, the overall behavior is highly suspicious and poses a high risk of malicious activity.
            Source: 0.24.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://docs2preview.thntoronto.com/?username=asas... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. While it may have some legitimate functionality, the overall risk level is high due to the potential for malicious activities.
            Source: Adobe Acrobat PDFOCR Text: DocuSign Secure Document Received You have received a document that requires your review and signature VIEW DOCUMENT Please review and affix your signature on the document. Document can only be viewed by james.pennock@mbda-us.com. If you are ready to sign please read through the agreement. All the red boxes are required fields, you will not be able to skip them, the grey fields are optional but encouraged. Sign-in authentication with recipient email is required to review and electronically sign the pending document. There is no requirement for a paper copy to be produced if completed with DocuSign. Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email or link with others. About DocuSign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go, or even across the globe DocuSign provides a professional trusted solution for Digital Transaction ManagementTM. Questions about the Document? If you need to modify the document or have questions about the details in the document, please reach out to the sender by emailing them directly. Stop receiving this email Report this email or read more about Declining to sign and Managing notifications. If you are having trouble signing the document, please visit the Help with Signing page on our Support Center.
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: Number of links: 0
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: Base64 decoded: 1736863747.000000
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: HTML title missing
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: HTML title missing
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: Iframe src: https://c8573bb5-569ab540.thntoronto.com/Prefetch/Prefetch.aspx
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: Iframe src: https://c8573bb5-569ab540.thntoronto.com/Prefetch/Prefetch.aspx
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: Iframe src: https://c8573bb5-569ab540.thntoronto.com/Prefetch/Prefetch.aspx
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.comHTTP Parser: No favicon
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: No <meta name="author".. found
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: No <meta name="author".. found
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: No <meta name="copyright".. found
            Source: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52HTTP Parser: No <meta name="copyright".. found
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: unknownHTTPS traffic detected: 2.23.227.221:443 -> 192.168.2.17:49812 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: unknownTCP traffic detected without corresponding DNS query: 104.18.68.40
            Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
            Source: global trafficDNS traffic detected: DNS query: client.px-cloud.net
            Source: global trafficDNS traffic detected: DNS query: stk.px-cloud.net
            Source: global trafficDNS traffic detected: DNS query: collector-pxebumdlwe.px-cloud.net
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: efil20250113doc32478234128471289489fil2383828pdf.pages.dev
            Source: global trafficDNS traffic detected: DNS query: docs2preview.thntoronto.com
            Source: global trafficDNS traffic detected: DNS query: e6f0455a-569ab540.thntoronto.com
            Source: global trafficDNS traffic detected: DNS query: 4cb345af-569ab540.thntoronto.com
            Source: global trafficDNS traffic detected: DNS query: 36518b54-569ab540.thntoronto.com
            Source: global trafficDNS traffic detected: DNS query: l1ve.thntoronto.com
            Source: global trafficDNS traffic detected: DNS query: c8573bb5-569ab540.thntoronto.com
            Source: global trafficDNS traffic detected: DNS query: 2d5783e1-569ab540.thntoronto.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 2.23.227.221:443 -> 192.168.2.17:49812 version: TLS 1.2
            Source: classification engineClassification label: mal68.phis.winPDF@34/55@33/180
            Source: Mbda Us.pdfInitial sample: https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-14 09-08-46-420.log
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
            Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Mbda Us.pdf"
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1616 --field-trial-handle=1548,i,6924842333748488342,18129947708104997064,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 7D851435C44EDD8E6869388F72296486
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1884,i,12985738141121915103,16771505832904353040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1616 --field-trial-handle=1548,i,6924842333748488342,18129947708104997064,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1884,i,12985738141121915103,16771505832904353040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: Mbda Us.pdfInitial sample: PDF keyword /JS count = 0
            Source: Mbda Us.pdfInitial sample: PDF keyword /JavaScript count = 0
            Source: Mbda Us.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
            Source: Mbda Us.pdfInitial sample: PDF keyword obj count = 62
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Spearphishing Link
            Windows Management Instrumentation2
            Browser Extensions
            1
            Process Injection
            3
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomains1
            Drive-by Compromise
            Scheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS Memory1
            System Information Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Mbda Us.pdf2%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            4cb345af-569ab540.thntoronto.com
            116.203.254.184
            truefalse
              unknown
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                high
                efil20250113doc32478234128471289489fil2383828pdf.pages.dev
                104.21.32.1
                truefalse
                  unknown
                  2d5783e1-569ab540.thntoronto.com
                  116.203.254.184
                  truefalse
                    unknown
                    docs2preview.thntoronto.com
                    116.203.254.184
                    truetrue
                      unknown
                      c8573bb5-569ab540.thntoronto.com
                      116.203.254.184
                      truefalse
                        unknown
                        36518b54-569ab540.thntoronto.com
                        116.203.254.184
                        truefalse
                          unknown
                          www.google.com
                          142.250.184.228
                          truefalse
                            high
                            e6f0455a-569ab540.thntoronto.com
                            116.203.254.184
                            truefalse
                              unknown
                              stk.px-cloud.net
                              34.107.199.61
                              truefalse
                                high
                                collector-pxebumdlwe.px-cloud.net
                                35.190.10.96
                                truefalse
                                  high
                                  l1ve.thntoronto.com
                                  116.203.254.184
                                  truefalse
                                    unknown
                                    x1.i.lencr.org
                                    unknown
                                    unknownfalse
                                      high
                                      client.px-cloud.net
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://docs2preview.thntoronto.com/?username=asasd%40asassda.com&sso_reload=truetrue
                                          unknown
                                          https://efil20250113doc32478234128471289489fil2383828pdf.pages.dev/?email=asasd%40asassda.comfalse
                                            unknown
                                            https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52true
                                              unknown
                                              https://docs2preview.thntoronto.com/?username=asasd%40asassda.comtrue
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                35.190.10.96
                                                collector-pxebumdlwe.px-cloud.netUnited States
                                                15169GOOGLEUSfalse
                                                2.23.227.213
                                                unknownEuropean Union
                                                8781QA-ISPQAfalse
                                                142.250.185.227
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.202
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                23.56.162.204
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                50.16.47.176
                                                unknownUnited States
                                                14618AMAZON-AESUSfalse
                                                162.159.61.3
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                2.22.50.131
                                                unknownEuropean Union
                                                20940AKAMAI-ASN1EUfalse
                                                23.209.209.135
                                                unknownUnited States
                                                23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                                                2.23.227.219
                                                unknownEuropean Union
                                                8781QA-ISPQAfalse
                                                116.203.254.184
                                                4cb345af-569ab540.thntoronto.comGermany
                                                24940HETZNER-ASDEtrue
                                                104.18.68.40
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.184.228
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                34.107.199.61
                                                stk.px-cloud.netUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                104.21.32.1
                                                efil20250113doc32478234128471289489fil2383828pdf.pages.devUnited States
                                                13335CLOUDFLARENETUSfalse
                                                216.58.206.40
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                2.23.240.205
                                                unknownEuropean Union
                                                8781QA-ISPQAfalse
                                                142.250.186.106
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.185.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                64.233.184.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.69.40
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.104
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.17
                                                192.168.2.7
                                                192.168.2.4
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1590866
                                                Start date and time:2025-01-14 15:07:28 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:27
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Sample name:Mbda Us.pdf
                                                Detection:MAL
                                                Classification:mal68.phis.winPDF@34/55@33/180
                                                Cookbook Comments:
                                                • Found application associated with file extension: .pdf
                                                • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 2.23.240.205, 50.16.47.176, 34.237.241.83, 18.213.11.84, 54.224.241.105, 162.159.61.3, 172.64.41.3, 20.109.210.53, 2.17.190.73, 2.22.50.131, 2.22.50.144, 2.23.242.162, 13.95.31.18
                                                • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, e3913.cd.akamaiedge.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, cac-ocsp.digicert.com.edgekey.net, fe3.delivery.mp.microsoft.com, geo2.adobe.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: efil20250113doc32478234128471289489fil2383828pdf.pages.dev
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                Category:dropped
                                                Size (bytes):71190
                                                Entropy (8bit):2.2991795190299897
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9D38DFB0F98AA59D8EA8D7EE91103FD5
                                                SHA1:2718FD8F84B1F1444A8C88934567313086B1F33D
                                                SHA-256:7FDA8243233D722A31FE653AA5075B32606C3D85800B54F71FEC1F65CA2550D8
                                                SHA-512:66D0F49C11B2164F3D10D7E7516E486ADB5C08C17CC1A3B91CA3AA6666369E278EA5D216F7D47752D0ECB136D3AAD0E980721DEF8BE7FF4A078B5EF88EB899A6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                Category:dropped
                                                Size (bytes):4096
                                                Entropy (8bit):3.7030665388263353
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:64A8BCE40E067446E88547359EE21AAA
                                                SHA1:1A8714FA730AC4825FB1C754A4972B2EA47E09E9
                                                SHA-256:692FD241FF9CC6DA0703118B78E31BB8BB2FFFE5BD11AC03ACCDAFEC0F7E8B49
                                                SHA-512:F9524ABBBB46E6EFE1554BDF86A9C68DDA0E43819581B2AFD1357FE635F8CF7197F6ADF0F394A99DFC75FDEF060621C375AEA9768D47C298FD16084551A821B4
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):3.7693576807729725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:56ABDECF53FBE71DE0A032139F7EFCEF
                                                SHA1:FC3E14C5D290433EC621A89E3821758E7E6DC1A2
                                                SHA-256:B8D1F64E037172138A1C7A8D32BAEAE3EFF9C36723554A020D236EEB23C70162
                                                SHA-512:F38AD6ED2E301ACEEDB0066E596CDB89070B70A42DB9AFEA30B4A6D0AD9E405DEBA8BD52534641E67BCE118BB778DE12CAEAEA0C4ECE15C7A7DDDA7C3810E3D3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.... .c.....X.~................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:Certificate, Version=3
                                                Category:dropped
                                                Size (bytes):1391
                                                Entropy (8bit):7.705940075877404
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                Category:dropped
                                                Size (bytes):71954
                                                Entropy (8bit):7.996617769952133
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):192
                                                Entropy (8bit):2.746484906506307
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:288A1C4F6022C72CA7B6C08A1C27F85E
                                                SHA1:09D9EC9FEDD789C8CD69AF80E2A5D03215A9F4EB
                                                SHA-256:A336682D449EC3EF73009474E7B65CAB7772BC12AF1621305F36532500E9AB89
                                                SHA-512:649A4D434C9D645D606406632AA2A6F1ECCDB8D427A9B601924BCC7F26D0E0562392849D2DCCF9D2FC015F042A132C3DDA9E47EE91E8E1EC7912990DC3AABFFA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:p...... ........2...f..(....................................................... ..........W.....^..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):328
                                                Entropy (8bit):3.141785112603811
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E8EFBE071ACA7B6B39DBD3F1594E0177
                                                SHA1:8CA9121FD0D6D997E07F23924B60174236B7FF2E
                                                SHA-256:1B5A0C95D85DC5E47B4F788A18043AEFBA4B03BF0E2186B2EF2B11DEFFCDA4DE
                                                SHA-512:43FE918EC0DD758E49E48BBC8E69AA7E04D0C14008F17ECE8A07F60D15B010698D41BBC354A4E1A5E1EB54282D66361F80976FC3A74448129EE5B2ED685F51B3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:p...... ........ ...f..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4
                                                Entropy (8bit):0.8112781244591328
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2145
                                                Entropy (8bit):5.066668574150394
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:53DF926B6C41BC10CC55366AFD279884
                                                SHA1:483A1971D4C7FBA5BF58B7B818C30BEFDD41E7F0
                                                SHA-256:0D0ADC1A6D27C99FA0CB82F73ABBF98B5CD4374783DC29926E085464685AEFF1
                                                SHA-512:640D0E9E648129294D77CC2BFC015B209F922251BB2A628A082FDC262A6ABDAFDA2C90DDF5DC5D0FA0E0F3FD2B1CE98765736EFAE385F82E3937468F6DFC0FF0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1736863728000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"d0ada70ae07a10b13ce1a51227edb82a","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696586972000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a7d5f1623758b44a6bb1af710a205b8e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696586967000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b0f98dc45482391504041ce5d4455f67","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696586967000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"9eb8200575456615765dda2e131b71fc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585522000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2041266456e181a98e8e0a84e20ab5ca","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696585522000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):1.355570998035516
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A1A4DFFED69E26D8B126B446E6E8FE72
                                                SHA1:8A7B87CAB3514F37D1070433567D7BF7732F16A1
                                                SHA-256:65459CB5D5DFF7EC0557BF1307AD5C7759F866D7C211A4997F014BEF6C8319C7
                                                SHA-512:FEF79C830B5AA5F3C62EB63A2E907F89804580C61F9C14AF2765D052323E8AE0D5DF47BDDE590F4A0BCC10E9D6484321C0754DA76E74AA0C5BC811A0A0B55E7D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):1.8280894406338941
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9B239748BBDB8E14A1DEBE4AD5FA3AD6
                                                SHA1:2F60597F972736F06EFC689BF9A36A26AE800FB0
                                                SHA-256:2746A6759C322CBF1F16193122F4DC0EEAE706DAC81E472813420070C56C7ED6
                                                SHA-512:A68F3C5F20F74F456547B2686D33160FBE2C4D5CCE70DA9BFC6CD4BBA6D8EDEC61D1AA3831E946F79139A918972385F4DBE4CFCFE4E529461F62BE6568C28923
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.... .c.....a..3......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):66726
                                                Entropy (8bit):5.392739213842091
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CFEF0BB9270BD9788DA330A3F3BF143A
                                                SHA1:C3A7426AFDDBE129D1BF8B5E21E0E98F59A2B611
                                                SHA-256:75BC3EE52024EFDB32CABEF25D3DC7EAD3C1E1D030B7911DBC605BF61530CF23
                                                SHA-512:E55C56C3415C211E7FFA1EBA0CB1AB89B672DF8B6D001E51D39D08792156252AE718A1AA4006F0AB65F484D8C0F48DC7B45177B98E78079524D9C7CB7E2FF698
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):246
                                                Entropy (8bit):3.524398495091119
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4DDF668AFBEBDA04878B78A364BA509F
                                                SHA1:D47B7F445E0F199BDEF63BE0E363B4A6B0728A66
                                                SHA-256:B11CC2684A6B935FA340DC2F76464A72F9EE55A99361D05A669F2BBADCDB2FBD
                                                SHA-512:D03DD6B89A0E401DA5BFA6A3A10D9EB8EDA4348585BF68BD5AB5A51042A7CCAD6885C6237FB2510240071AD9C0F56ADC55B67A67806EA4908371BDBCED9FFCE9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.4./.0.1./.2.0.2.5. . .0.9.:.0.8.:.5.1. .=.=.=.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393)
                                                Category:dropped
                                                Size (bytes):16525
                                                Entropy (8bit):5.359827924713262
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                                SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                                SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                                SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):35721
                                                Entropy (8bit):5.424448741037233
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3E240AC0D451D45784249D525D171C53
                                                SHA1:6136AA939A112D2D06E7A44598A5B62DF2C1E3E2
                                                SHA-256:D12BEF6AEEF8FAF7CEF6C399B76BBC76C2E1B7E01970EC19F983E4FB18422E7A
                                                SHA-512:A955EC9D3A3A6948FB3BB2D409442EC65CDFE1C3A18A9ED37ECAA5044128F947CBBD4CA5D7DF75A39C875CA8EC294B3C7644989D7808CA81879D5FB567438406
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                                                Category:dropped
                                                Size (bytes):543911
                                                Entropy (8bit):7.977303608379539
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7C0FFA3082FFFE296D8902D9C5AAE48E
                                                SHA1:E3F2A54D2308DAFED1F9E9EFCC33EFFF6C3A7F84
                                                SHA-256:D91C0B03E2C20086C92E1102AD23A58A0E431B1DCA41736FCDD38F03B23D06F4
                                                SHA-512:62AF67E6A76A6308A754B3C72351592BB1CB11CA61D865F6A0B02AE05CC00C3082B8D26ECDCFA7BF2760547D3555A1B5490EF53D16B1F27FA70DDB6A211F96B4
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:09:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9913456029306635
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F312C33B771F3D43410B54D0AC652BCF
                                                SHA1:88E46B3B51689784F65A44A0F211F314B37B04F2
                                                SHA-256:0F7FDA9A8C0F6B53B99849406F331C60A053FCEC929DDAA833D8D042771BDB06
                                                SHA-512:A007EF0780AE1EFE615CD4E26E72896EBDDEBE7C122EB29C74AD7B39A51865EB82405C2A9D137A914A62FD26C432CF659DC0EDF1E7F9FA22CFF943946717562E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....|e...f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z#q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z#q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z#q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z%q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:09:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.005406424183289
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:00D4F9CD8E0381FA661F9500F58AC248
                                                SHA1:7D51FA6F719145F353F5F557FFCDE80EF2994744
                                                SHA-256:9DFAD4A8FD0C7199FAEEE01BEA549ED1B02C6980B9ACEC7382278F3008469866
                                                SHA-512:29FC6139C1F70F8FF1E87CB0BF85BEECD4CCF4AC1A6AFBC298810F89D27E9B71CB612772006FB3BCE67F17D31D4142576B1FD2503E7504743A8B03BC355ED112
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....p...f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z#q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z#q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z#q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z%q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2693
                                                Entropy (8bit):4.0179008102584515
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4C5E93CAB2A6DE09FA1F08FF47DA86F0
                                                SHA1:690F6D27D54C90E0002BA62D55086F20BA040C7B
                                                SHA-256:7A07EF8FEE455D89A6D2609E7F7ED8AC5B62873B336C29AFC2BDF1FC7758C635
                                                SHA-512:E25AACC9FE5FD8ECF4A901A1704D1DCB2F498813F4038AAA252B7B41CD3E8534AC85C74AB480FE8EBEC93EDEFDB58FA3EA1F6A736E496252F1E0C818EE7A8801
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z#q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z#q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z#q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:09:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):4.005181342528073
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8625D31FD4722D974300E34E1AAD0B4C
                                                SHA1:ADD6FEBC3D4E62D3295AB41CCCA246CD90034F60
                                                SHA-256:7EDD6399302C0405022114BD1B5C73F3995FFAE6418A4F9344C08EA1EC815596
                                                SHA-512:B9AE14D392C43F9EFEEEDF5CDCB7791685B3B5E933E815F1CC1D5CC4ADEFC026F8964F54D32F0E5CED8C4B0EF683E6616C52C24952787B79F92723FD17AED4BC
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.........f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z#q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z#q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z#q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z%q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:09:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):3.9953192280576295
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C7D594E94884926BEFAA264E95E61842
                                                SHA1:B45A3EDA3A631CD4B4D3F0491634BA93BDC980F7
                                                SHA-256:6713B1092D2C4C889AF164B24C284AC1BBCDB66BF69C43FD0768B63A867EB60E
                                                SHA-512:6F553F870203ED2AB3D1816C4C78581E78584104281131BDA61988BF973E0B8FE1B8026682755817DA9A80BD6D17C49BA93E32D085507F4E3315B1A32146D3B4
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....Y....f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z#q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z#q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z#q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z%q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:09:08 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2683
                                                Entropy (8bit):4.003542871691982
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:231314DABAF8A904773D86C4C1425FCD
                                                SHA1:B4C49CC8955310FD41C887D2C7F6ABE716729F51
                                                SHA-256:ADFC9C79DCF5972E8B1E5E8802608338858BA6CC275111F4C4CC9724420F34C6
                                                SHA-512:1638A1C859B356672D94662FB6A8DDBD275CB8C57E61E07C4603EC2B49988C03BAD2D4103E47AFA3A3A4CF594A4DF01DB9F95E3880114F55FB7BE6DB5E545664
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....eo...f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z#q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z#q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z#q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z%q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):919
                                                Entropy (8bit):5.120599745001048
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:54EF5621378F13A0D583B51543FBC838
                                                SHA1:630B228C1A834E066E61A80EFA56784EBE911B3B
                                                SHA-256:60C4C1F8D8BCC64D7A20C7B896F9B67111B82F15FA1FB418B1D84F393899486F
                                                SHA-512:CD2AB5A86CBB529892A8D2FE0F83B4FF352255874D61E35C751DF635DA811F9533D2F42B795D4C5F71D19A629012F7D51AD4CCF6B88898AC4304B8573BB22036
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://embeds.beehiiv.com/api/embeds/0905150a-03eb-4be3-9cfe-57b6f334ec52
                                                Preview:{"id":"0905150a-03eb-4be3-9cfe-57b6f334ec52","publication_id":"677d7cc7-a771-4850-ac88-f71809624f09","name":"Andrea's Newsletter","header":"DocuSign Document","description":"Sign-in authentication with recipient email is required to review and electronically sign the pending document. There is no requirement for a paper copy to be produced if completed with DocuSign.","button_text":"Proceed","config":{"body_font":"Inter","text_color":"#000000","button_font":"Inter","header_font":"Inter","button_color":"#0047ff","background_color":"#F9FAFB","button_text_color":"#F9FAFB"},"created_at":"2025-01-13T07:56:53.237Z","updated_at":"2025-01-14T09:38:42.369Z","success_message_text":"","success_redirect_url":"https://efil20250113doc32478234128471289489fil2383828pdf.pages.dev/","deleted_at":null,"input_placeholder":"Enter your email","remove_email_from_redirect_url":false,"captcha_enabled":false,"beehiiv_branded":true}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):28
                                                Entropy (8bit):4.307354922057605
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwlzvffmzpZ4fBIFDdFbUVISBQ1Xevf9?alt=proto
                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 57678
                                                Category:downloaded
                                                Size (bytes):16378
                                                Entropy (8bit):7.986536867192968
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:709ED28E9CBA26C18B5C0D9C98DAEDC2
                                                SHA1:98EEF185176F439E2082D199D87435335CBDF4C9
                                                SHA-256:52F3EA436D2A9FEF0207505441ABC9B8EDE49B56054C7A4DD23CB65FAAE3AB57
                                                SHA-512:5AA017F894CD82C92C1C8EB0DA0E465C60C0FB0A809F6B8D34A52785B9EB8D5C7BA18BD53FCE546858380C1B1101D9315B6A9151DA64BC8F1817E331E24D00D3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://e6f0455a-569ab540.thntoronto.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 113424
                                                Category:downloaded
                                                Size (bytes):20410
                                                Entropy (8bit):7.9805705000682945
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:69F909D3BA8C6B993DD001B8B9F54F55
                                                SHA1:F9EAAAA6BC33CE60A2DA8E9FF0F3408CC21CC9EA
                                                SHA-256:5DEB7C0DFBFFCA6439CADD009CD4F57AF7C3E8B6AD9B1467DB95A1B0DC262B0C
                                                SHA-512:F6BF4430A5156EA007DE793074AF2C2D2B5410AB04BF96FDC310FC3C66B3E9C0A759B5FC44E55B86811D5F6D07C382A5B6E648899617EE107DB31CF8A9F4C269
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://e6f0455a-569ab540.thntoronto.com/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 142320
                                                Category:dropped
                                                Size (bytes):49925
                                                Entropy (8bit):7.994769067874859
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:821EDAB84D8318D8AE917FEE940C1447
                                                SHA1:E85691D9E4FB8D6F24B92AD7CFFD1ADB2A40E1A8
                                                SHA-256:36C928F435902AA81E26B1A89974A89F833DB03DA471B22CA9E3F04CD37440E2
                                                SHA-512:9C2F3AF6CE7376ACE1DE1644C2E46FA1AE897DFEA6A26A425B9F3717E774F44BA454DF2F675DD1103950BA16957CD2A59855B2E6893076C375299B724CA653D0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=....K...,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE....Xx.0..Q...a4.#7.q..~#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB.._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R.#..V...Rm5.;...F..$.......G...H.(...8...........Oo....d...1....|............q...S5........X..r..2.r...d...aUa>..JRM.-...nT.....qm..ym.N.;...._...6.....9.e|m.F.@u .$L.f.~....P2.@W.1.A5."s}=........<....|...it...Pq.5..J.........~L.a..>..t.......jV...B.i7....>b..T....D2...>.b.%...v0.y....kMKf..EG..X.....V`e../Sg...->.Vh}.....R..^..OZF.\i.(..#..1... P8!N3....\ .+..".......p...dM.'..!...(...T.k.;...$D%N .)..#G.V...'r\.... ...&....J|."Nd%D:uw6.>U.+...H&.Z...T=.&U.v..ma%f:\......p..jy.<.r...cjG.N...{{yI_oE..t.?<...'...d..nZ.S..H
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (354), with no line terminators
                                                Category:dropped
                                                Size (bytes):354
                                                Entropy (8bit):3.9705726268299157
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3F10EF7106B76A341CD7DAA7DA71AE20
                                                SHA1:F23720232660B6A1272156EDABD042F57CD904B3
                                                SHA-256:5D33531D053DE6A313071817D34DF19EB9A85905C7E3008B36E64A29A7926DF7
                                                SHA-512:AF73B3B44FCA38BC31FD17BB5A1B1AE393FBD121E2A113A2DA7E8C61DF8F60770166CB8D4D985DC1722F0A023BE0AB079518B4DF30565FCEDD262A4504AEADC2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:0a0c5ecdd05d2469b7d3fdaeef3910110912be255d94ca07c60e8b680829844c9e9332079703ceb1a96adcdeeb018e7af46869b0e8d3586cda4f797c35c91907e825be727f2bcc797289b3d1e11d59473276c5c2bea9537f82603f206f3541fde90e3606e165c1451e445e51ba569cf020b7333b5a35d2fefba21e52845a2b8c4c38f912999e0b23380252ca76218939407820cd0d5eb087ae4d2f0ce91e2ad5a27e583fcc62d554d88f323d6237c79684
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3539
                                                Category:downloaded
                                                Size (bytes):1427
                                                Entropy (8bit):7.859927014761335
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5F5F888570D2C201DC8B842EF5DC087C
                                                SHA1:AD1544758B2DDE41C4CD9B39BF0F32A0BADE5198
                                                SHA-256:A8D52EE0C678717CF79670710167D76DE6CF062813AA4CE26CF752BE41F6D881
                                                SHA-512:CC223D9EC48D54C528986461F3DA2153C3B8B16D15C5479C8AF92CA6FA96399C0E2C168D040233DE3E2252F507F690014945150CF51CCD6B40303F0D6F62D58D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://l1ve.thntoronto.com/Me.htm?v=3
                                                Preview:...........W.o.6.~._a.E@.."...a...P.M[T...j.-.67..H.i.....-.k.>.!.|.;~...#}mc#3.s_3..._...|.++z..._lT.V.QAv.m...I....l....[IK...Z?..Vd'...TD.p..z.'.d.8;).JV.......$P4.<.I...:...1OS,..T.. ..c}......n.Hxk....A..1...>...!bKZu..[..Z.S....t...V..SK.nQ...)..z_...X..|..WOm.tr..".`.D..P...G..f.t.M...$...u-'........gD..X.>._..S.....(z:`..<.g{...........J..@.40.g7s.TK.'y...,.Hm....b.!.... ..a....T.W\..%dj.&.i.....,...r8..J..&..e..l.......>g.j..i,i8.2g?....,".VN....lg.RM.;..A....hm9... ....~.WiG.(...XW.........#.0...r^!Y.p6.h....{..{..y..J$/R...7.."W....#:....q..VP...|..?~.....} u.q.z.N}Q.^.....w6...}...d.M[V..rm..U.m...vb.d..|i...uU..]..5M.:.E...s..+..jg..;..>..M..As''0.6r).99q^..'.|.U..&|..+..z...d.7.t...V ....p.R|..l...S.n.1w..j..FW.R..P.....lx..X'..z.i.#.S..O...+=S..._......<.B...9.......P.L.+.k.V.N..."..T..0e.....o.K.C.!.-rh...........:..[%5...hZ....^.LS.w.;..2.S..](...Z.Vo.LJ..Y.t}..........(.K.....q..=^..q... x.P%...e.....W2..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, original size modulo 2^32 3651
                                                Category:downloaded
                                                Size (bytes):1435
                                                Entropy (8bit):7.860223690068481
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DF6A7721C242813411CC6950DF40F9B3
                                                SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://e6f0455a-569ab540.thntoronto.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                Category:downloaded
                                                Size (bytes):48444
                                                Entropy (8bit):7.995593685409469
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 352 x 3
                                                Category:dropped
                                                Size (bytes):3620
                                                Entropy (8bit):6.867828878374734
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):2279
                                                Entropy (8bit):7.354295352983905
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7E0D59593F3377B72C29435C4B43954A
                                                SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2562)
                                                Category:dropped
                                                Size (bytes):215965
                                                Entropy (8bit):5.5535519300716025
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0FED8F181B55FDF7964A20808C460C74
                                                SHA1:2607A4B28C5810612C6B3CF597889136F35C0CC6
                                                SHA-256:6780ADB7EABCBA95FCFC1C19DC53C3410690B221BA818713AEC2012DDD5F914A
                                                SHA-512:E6E22B7DEBA737A730F37C552D7E6112113A9D1762527877395874E22CA86617A51A7D28AECDAD0333926678A3976574DA6ECC72E9C8795DA90A9FEDFBE93282
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\/\\\/$\/,\"\")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return(start=Math.floor(Date.now()\/1E3))||\"\"})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":["t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PHP script, ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):2599
                                                Entropy (8bit):4.887129105883812
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CF8B60F7CA4CD05974C3A3624B1BFC2E
                                                SHA1:90A258522EFCF5EE82CE8A3D9BAD398B1665FD3D
                                                SHA-256:CCBBF52FD0602F28335DEC3DA9C27DF9CF5841EB10AC2EF071B1F09CC2F9EFE5
                                                SHA-512:A39F15BA1639A0A1A59980EEA85DCFDA59E767B3BEE8CD23EDBDF907B86BD2A7EB2F4DD715BDA003FFA21F89B3DC613BEA46057DAF37B627F5821C2B7A3852B9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://efil20250113doc32478234128471289489fil2383828pdf.pages.dev/?email=asasd%40asassda.com
                                                Preview:<?php..session_start();....// Debugging: Print session ID..echo "Session ID: " . session_id();....// Check for HTTPS and redirect if not secure..if (!isset($_SERVER['HTTPS']) || $_SERVER['HTTPS'] !== 'on') {.. echo "Not using HTTPS. Redirecting...";.. header('Location: https://' . $_SERVER['HTTP_HOST'] . $_SERVER['REQUEST_URI']);.. exit;..}....// Check if the user is logged in..if (!isset($_SESSION['user_id'])) {.. echo "User not logged in. Returning 401 Unauthorized.";.. header('HTTP/1.0 401 Unauthorized');.. exit;..}..// After successful login..$_SESSION['user_id'] = $userId; // Set the user ID....// Debugging: Verify user authentication..//echo "User ID: " . $_SESSION['user_id'];....// Rest of your code for authenticated users..echo "User ID: " . $_SESSION['user_id'];..?>....<!DOCTYPE html>..<!DOCTYPE html>..<html>..<head>.. <title>Loading...</title>.. <script>.. // Function to extract email from URL parameter.. function getEmailFromUrl() {..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2562)
                                                Category:downloaded
                                                Size (bytes):215965
                                                Entropy (8bit):5.55357398080901
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9B29FA979F57CB07342147D97A93070D
                                                SHA1:1A032A3FCF4AE1F6ADB7A0327D44C50932E18A96
                                                SHA-256:8F30BCA172FC2DCD75EE68CDBED3083C0181586BBD96107B8D41213CA381D429
                                                SHA-512:728270C7EBD178E713E194E591AC6C107166F5B8DBC5FA98887304DCE8EF2A0BA6AAA3012C0435425A83414E587DF7E06DBC40BDDB5B5BB131E3F07CD521DE97
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\/\\\/$\/,\"\")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return(start=Math.floor(Date.now()\/1E3))||\"\"})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":["t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):32
                                                Entropy (8bit):4.226409765557392
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5C93A7F764F155630BD9601D168ED517
                                                SHA1:FE87E4E1C5F23BCAC2136E82A3128B73EA0787B8
                                                SHA-256:BF025AEAB7A252165820B7073FA6ABFD16A03E359A5F857CCBE2864887D8F703
                                                SHA-512:4DCA8044D0EAC9A72E30E06E7BC6C5EBCF7402FB0FBBA41DE9FD76B54C9AA44DA757CE9FEC2F285CD5AE9C624DC6685C4449F6CAE12FF9FC6C4C0EF8BEC6EB76
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn4zwBqHfU0RBIFDYOoWz0=?alt=proto
                                                Preview:ChYKFA2DqFs9GgQICRgBGgUImgEYAiAB
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1190
                                                Entropy (8bit):7.4470853307878535
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4E97D5BF55BFF7ACB4D84150EBDA36F4
                                                SHA1:13D3974361E0FEE926A1F802864A2963D81890EB
                                                SHA-256:D0A7847D7E1C08556B23C28A518F817A50D0AD93476D5E8073DAD12476C03E29
                                                SHA-512:F43CCA3A2CF7E621FF9CFE2F163FF94CA29C08C7B1D833625A8DFFC2F687CF2F9AC9E6925AF05D46C5EC037D2513DDCB90361849A50A7CC15E60F138AD2C3C1E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............sO/....sRGB.........pHYs..,K..,K..=.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y....IDAT(.5R=h.[.>...lv.l....1...."h!.,l.....x..C..MR..."D.`........6..<..1.w......{<3Y...w..|.w.{..A.$p..._.w..n8a..X.NT ..#1.........][...CD.......;..G.#.NT!.....v|.....h.C..x:.T...s:...........~......j7...r...A..Fzu.......6..H_..P.Ly.sOlP..:A..wf..Gf1+{.....oO...Ee..j;....a...%!R.V.E..*lD.^..\...{.A"....;.6..@.6..A_...4g]r. ....Q1..N1... '..)h....\.b*.#.`. ...+#.TD...K~_.%.n.Bh..+b.....lQ...\.......W..JW.............f./.n..y.).T.y..).h..#..V...cOp4.4.X.....M4&+..s.*....p......y...AV.....k...X.+...P.....c.R#ff.5..2..4.....Ve#.d.p...y,...v&..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 407085
                                                Category:downloaded
                                                Size (bytes):116402
                                                Entropy (8bit):7.99778735975072
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:78180CDE5B1FCDA823DEF9AE1B5B12C5
                                                SHA1:8DCD82BF62F4594949B3D9D9C3B7F0761E9B6F74
                                                SHA-256:4D42AEDC63A6F11BD52D0CF368D2CBFE205437502FF5C6F6CB01D337FC8D9642
                                                SHA-512:C684BCBB2DD4E6BC8CA4189D581F2B5BF1D35BE710E6D5AF6E0E6260B3F4D16F18314ACC04114646A7B960CC205DE6B1AAB00D37DB52D60C3281749B413D7E7D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://e6f0455a-569ab540.thntoronto.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                Preview:...........}[[.H........-...1 #<$!=.$...{z.'...X..<....o?k...J..&....3.u....._6_U.............._...VN.......7G......WF..W........0... ..a.%<......&.Q..T.1.L..+.$qe...|t.'.]..a........9.._..|=...p=N*A...^.!.6.. .Y0.Q.n..... ..p.T">..-4...y..V."^.yR..Q2..hT...5.fD.1.....C.pD...0@?..Ng0h.&.&....ie..|.*IXy.g...x....v.S;.<...0...Fn.1.n...I%..Q.&+.W.......u..8.9X8.:...........C..BGhd...$.N...*..c.P.R...A..5......hno4mK..'.4v67..d<.j$. ....4....0.]O..F1....n.......X|.^L.S9.]Ag*o....T...B....T-..,.*..cBG.....{P.l..y..C.Xw.j.....&k.<../.Vc:.....n..F..`no.Y0W...y9......0."...*...-.......M...m....M{.b.\mY....\.q.D....`mo..h.N.k~<.&..0p"b7kO..].2,r....xl..S...2.O"....\K.A....w...a>ov..YM,.I.8.....'........X.6s../...h.$..*..|.0..x..5p.Y..=..L...Yv...',.ox8K.-.f.0...o.D]..9....Ln-...'.......~.3y..v=l.. .G......i..../...-,k.....@..l....2D1..,....4bZ....Co.N..6.^...6x..[....K?s.Fx.+.]M.....k|.........%e.e.....*.?.d...]m..x3...6t......6Z"'C.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (3686), with no line terminators
                                                Category:downloaded
                                                Size (bytes):3686
                                                Entropy (8bit):5.379333295331946
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D625A9B7203C98C9203BD4D7330667F5
                                                SHA1:794897062266E4D11C4B9A1BCCFEE09DC558DE99
                                                SHA-256:EAE1E1C8866C687D4D3713FEF7EB4B8853436415B40FACB7E9998AB4828C0625
                                                SHA-512:7BD77172226BCA4DB524D73435C7A384A77057A43498D81246FC73DF6CEC4680B19D9FE69740474392D927D69639FD185481E551BBCC247E706820A0B3457CB2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://embeds.beehiiv.com/0905150a-03eb-4be3-9cfe-57b6f334ec52
                                                Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65462)
                                                Category:downloaded
                                                Size (bytes):407212
                                                Entropy (8bit):5.309927954712754
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F206300056CFC9EB4D68EA680EB40E2E
                                                SHA1:865E1CF766AB18CAFBBD6261AC40A98794AEDD22
                                                SHA-256:DBD56CB4F17CEDEA5D4F6925BB16E6276885AEC2DAB2876F510F58AADE1DA50F
                                                SHA-512:D2C806662770723455077B773F5CE546F2D6E9982D0EA1DA05C948A3A55167935E1019EA865DA902C0798299F9C04DFD62D34E2C6124CCF38F363E0A0DC4963C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://embeds.beehiiv.com/static/js/2.edcda44d.chunk.js
                                                Preview:/*! For license information please see 2.edcda44d.chunk.js.LICENSE.txt */.(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(50)},function(e,t,n){e.exports=n(55)()},function(e,t,n){"use strict";e.exports=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];var o=e,i=!0,a=!1,l=void 0;try{for(var u,c=n[Symbol.iterator]();!(i=(u=c.next()).done);i=!0){var s=u.value;if("undefined"===typeof o||null===o)return;o="function"===typeof s?s(o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(82)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}n.d(t,"a",(function(){return r}))},function(e,t,n){"use strict";(function(e){var r=n(13),o=n.n(r),i=n(20),a=n.n(i),l=n(0),u=n.n(l),c=n(21),s=n(14),f=n(15),p=(n(1),n(45
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (354), with no line terminators
                                                Category:downloaded
                                                Size (bytes):354
                                                Entropy (8bit):3.9643712223338055
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:88893801840FA0CEE62A19D914ACB362
                                                SHA1:90984B4C735D942DE1929DF8B8BA0D7005E323F9
                                                SHA-256:0B01F6102AE8DCBA4892971D5798D5B2AEF28631C46310562190FF2BC28B3E27
                                                SHA-512:EDAA5110EBD4B9631BF72C860F4486404DCF1B76EC968D4F397B4DC3FB269CC2FCD54763BBECF865A76A3A3D6F394EA1AD3DD30AFC3D98F8B887B1B021F5C0EC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://stk.px-cloud.net/ns?c=1f49d040-d281-11ef-a2a6-83678a97bf7a
                                                Preview:1037bb4fc236bbd40c1497e08ca8fd19c4d1047d19fd87cd223698aae4d14ed0ef1358edbf27fb03cfde98dd98c6551c1a63c09c662d634ae41a0080919064c43f1b9bda5d66e93ba1660c73975793512f2297811ecf03a93a3ff3813a76b53eac04c7e332c523070de730d07b6686f9d17a3cae0783d30a1823dbd9d45102e95f6926ca0f482da039b681ed1fcf5399e68f0f80708f726ea66408437774a03404a1a9ace934383dd6e6e8afae75c95c25
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1572)
                                                Category:downloaded
                                                Size (bytes):6193
                                                Entropy (8bit):5.401714743814202
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F2D1D2937C3546E15C471236646AC74E
                                                SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (19592)
                                                Category:dropped
                                                Size (bytes):19640
                                                Entropy (8bit):5.315086402900025
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EE5EB442007B1AD4908D8CE77B3C2BCE
                                                SHA1:2EA314AE1A13AA52E98671B7626096CE20FE0146
                                                SHA-256:79685D88E77FB6073EB2186384A792A094B89FE9BF66DF5B6B86AD6373FC3EEE
                                                SHA-512:0C63CFEF1C8FE8300689AE6F5394A4370A57120D43FAA8CBC5BBDDB8BADA7B1E1E8B4405D13F16D96B4608A1018FD72128672D7A06D34F4D7F45C202A9C59FE9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{105:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,s=n(0),d=n.n(s),p=n(39),m=n.n(p),h=n(6),b=n(7),f=n(9),g=n(8),v=n(110),S=n(107),y=n(111),x=n(16),E=n(4),w=n(5),_=w.a.div(a||(a=Object(E.a)(["\n position: relative;\n display: flex;\n align-items: center;\n justify-content: center;\n height: 100vh;\n width: 100vw;\n box-sizing: border-box;\n text-align: center;\n padding: 12px;\n background-color: ",";\n"])),(function(e){return e.backgroundColor?e.backgroundColor:"#f3f4f6"})),O=w.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),C=w.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),k=w.a.h2(i||(i=Object(E.a)(["\n color: ",";\n font-family: ",";\n font-size: 28px;\n line-height: 1;\n margin-block: 0;\n margin-bottom: 0.4;\n"])),(function(e){return e.textColor?e.textColor:"#000"}),(function(e){return e.fontFamily?e.fontFam
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8725), with no line terminators
                                                Category:dropped
                                                Size (bytes):8725
                                                Entropy (8bit):5.75197900846279
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:16226EFB41C4005466D23D8BC46EEC41
                                                SHA1:BE217E07D926F7E5E600F8CADF33F7FB4351A739
                                                SHA-256:1D52C721D54A2756F20963A6CF26A2AA2671D25FD8D1161F1E4BB1B163708BCC
                                                SHA-512:29920C482754F3DF9659733E174BDE4ED25A48E970C44F06086A1808D7551341F52591D4B5A093D168F354823A4F89245D1C64E3D16438B6BD1125ADB3061D7C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=parseInt(V(378))/1*(parseInt(V(439))/2)+parseInt(V(461))/3*(parseInt(V(394))/4)+parseInt(V(354))/5+parseInt(V(417))/6+-parseInt(V(383))/7+-parseInt(V(449))/8+-parseInt(V(390))/9*(parseInt(V(416))/10),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,371680),h=this||self,i=h[W(395)],j=function(X,e,f,g){return X=W,e=String[X(447)],f={'h':function(E){return null==E?'':f.g(E,6,function(F,Y){return Y=b,Y(468)[Y(435)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(380)];R+=1)if(S=E[Z(435)](R),Object[Z(448)][Z(408)][Z(363)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(448)][Z(408)][Z(363)](I,T))K=T;else{if(Object[Z(448)][Z(408)][Z(363)](J,K)){if(256>K[Z(434)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(360)](G(P)),P=0):Q++,H++);for(U=K[Z(434)](0),H=0;8>H;P=U&1|P<<1,F-1==Q?(Q=0,O[Z(360)](G(P)),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, original size modulo 2^32 1592
                                                Category:downloaded
                                                Size (bytes):621
                                                Entropy (8bit):7.6770058072183405
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://e6f0455a-569ab540.thntoronto.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65402)
                                                Category:dropped
                                                Size (bytes):171061
                                                Entropy (8bit):5.672786857449968
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0E50E351EFCDD08DFF660F3068ADA73C
                                                SHA1:7D05DC96DC7F311463CB5EBF54813F544FB85E82
                                                SHA-256:EE7BA323C0B0140F2D249A136E9B30A0515DCFAD0233DEEA471EB96C771245F7
                                                SHA-512:5C52C56A60A722548AFC74F3569809964ED078DFF6F86067D2DE52452DC225C51E70E009A5D9338475332725BEFA58F2B157EB78C86916BB016E42C94279C1DB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXeBumDLwe",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 113805
                                                Category:dropped
                                                Size (bytes):35199
                                                Entropy (8bit):7.993430180585362
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:E96CCEA752397F8C297E71AA6D6C475E
                                                SHA1:E670984C512738EFFFE8C14A17DB32BEC281EDB4
                                                SHA-256:B89E5558D5561299AF407BF97C5421EE86812BBA1E6297B06FA07E73716F8DFD
                                                SHA-512:FF170FD6A81438A069B45F4ED4D2167A545B7BC9550C9C5A92A80D747917038D3B111CC401B54C58EA7280C1CE684576F1D9919D89B3233459904B40700E746F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p...4K.0.m...$.r.Ex...m.....7...k&.......Y;MgA<........z"..D..c..Ry....t..J..?..x>..... ....k1X...?....|Z?;..^._Z....x9.q\../...R[...E..E. ......Y...kz.>.y..u.....N..U.=.O.W...1..x~...0.~H.Z;..._m......../..iz.t.6...2)j......,..4..>K. .dP.p....._....Eq.[p...(].GA.x....J...x.L....$../.......I..l.......Z..-....m....&.N@X..,*..|}..r........H'...dpVC...5fe..\...~.......l-.......w.....4.y0.66....,."....~..\...2..=.4=....z.. ~....+....3..av.x k.V..w..-^.0... y..G..<&....(*..k...) ...&.0Dv.....u.].</.y....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, original size modulo 2^32 1864
                                                Category:dropped
                                                Size (bytes):673
                                                Entropy (8bit):7.6584200238076905
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 454782
                                                Category:downloaded
                                                Size (bytes):122728
                                                Entropy (8bit):7.99730754138524
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:FC61A5AAC29A331AD728CC5951A53427
                                                SHA1:DCF9D0C750D5DFD7A3322D5C29173406BE126174
                                                SHA-256:48321A3A654C728CB544CCA5D293E8EDC64B5D4F20967F362EB294CA099847DB
                                                SHA-512:C2930B700A8A9C97786F001B2BCB5372B563BF5D6FD0CE0582693DD6B3695FB2039D2A3156BAB1A42CBB2C59D275308D4B39CF5E6C56A519565F984307EAC033
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://e6f0455a-569ab540.thntoronto.com/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~.... ..........&S'.Q..0N..........G.U.\..3..p...l.R....D\...DH..X&.T./.....W..."p.cUV[.....W.U......C;.5.....wzl..k......).&..A..S...6...#\@u .$L^......P2g@Wu....~m{.....|.?T..Z....6....Pq%.}W...@.Uv.....S....m..s....z....j.Z[.......F.2V.).BD.?....]-b.".*...$.k2>..6&.K.....e.".Z.V....B..D...=....cjo.Y..D.B.......jb...yU2b\.....:.0.M~k[6..cZj..!.F....5..G. O.Pge.... kM.Wb.!p..(......q..h..!*..1..d.K:....>.......ZK;\.i..O.OY....h......j..u....P.._..q..}..ZL.j.taJV.HJ...g..H.C.z...^.R?........[.9a...[....\83V..H..zSF
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 352 x 3
                                                Category:downloaded
                                                Size (bytes):2672
                                                Entropy (8bit):6.640973516071413
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://e6f0455a-569ab540.thntoronto.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 190259
                                                Category:dropped
                                                Size (bytes):61139
                                                Entropy (8bit):7.996084824319947
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:4AF6270EC43A441A54FE500C3EFFBAC1
                                                SHA1:47A27F982100C5028C68349FF57CA59FE9F6C72A
                                                SHA-256:696D07CAE62A0253AD046A9423E7D2FD133C436E68413AD0DD460E1FD1D3E1F7
                                                SHA-512:1CEA374E9807C1C2B05894DED48BEEA7E3E086130A7FE79C6A0A00DEAD0C2C3C1272444D7BDF2AB5F15836069ACD95F00C5EB3E29B92145B3C85F07D3CD5E7FF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........y[..8....F.\.tP..,...p.8.g.e.C8<Bn..[.H2.....].....}..`.U.WWWW.....(.i.l...n.o..,......,X......k....==]?.O}..'Q......O.;g..V^dqT8......'.[../.d.~....U.....,iem......%.NX.$.m.....,......,.F..,....f......9...<....V....[-z....,.|...<b.aR.,.'.,..+6l...J..t....v.....s...q^.{U.y...h>aYm.-#...Q..E.........e.....&...<....K.=...6........[)....6.s7N..a...A..0.yn...o.y.f0..,..T......WI..q..^5.GdeA.8.:.\...m.C..Kj`-.....j..Q....Qy|>....s..rm<f.~..t=.V.s...V,.Y...|.nZ......$..Qq;..f.n\1...YWC.,.r.f.q....5D..=..W..4.2.3....S...f.......V?D..[.zo>..g...<.0.I$]l...d.......E{n.~....3.8,.0.7/..IoG.!.....4....1....st....#...!..P.O.iTLb...Q.fE.k\....l.A2Z..kC#...$o.....x...oM.6.........i &.. ..zBu.N-.#.}......bO/...E..@..x.&....E:<._..M..2.....6..V...U......pd...w...]X..0.P.._.6.6...w.4k.i.@@......d..X1.....,Y}.91H...... V...'.)G...X.....7!~fS.e.7..,K..n.97a.2.$.MS.cS...&o...L.<....m.....v.^....`.d....Z9.v.q...^..6...e....[..i`3v..x...A.~}....n-.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):4634
                                                Entropy (8bit):5.480036073913163
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:763FAD1B6C7F1F100F3F7817A1A46BEE
                                                SHA1:497713E40EA271ACBB9799D9D6ADC80DC4A4F7F2
                                                SHA-256:2732ADDB6AA3B51DD9FB55A3C6D225921ED6963E928493A1F8EF64DDD312FD0E
                                                SHA-512:46586336F5B664E3E0F3378D22B11879B1A0953B27026D0D8836DCB65703EBFA7811771084A520610E3FFC55206EEEEF43D90DDD0BA4C96566207D8C0C7F078B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://fonts.googleapis.com/css?family=Inter:400,700"
                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):31
                                                Entropy (8bit):3.873235826376328
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5FC018D9E6C56911BBC8DC5DDCD0C768
                                                SHA1:70979F57A85D527ED8ABCBF02CFF44640C58BDE6
                                                SHA-256:2E6D78A4AE644F3B60AFD3C33E66539FF6C5F6A8ED6ABC40A3AF06AC020EC020
                                                SHA-512:1E3B86274B3590E28366F2D2DE86A1844058E213BD225AAA05D992CA70523F65D2BD543F9F762A805A2C4D5961AA34F5A19EBE70E135939C9CD3C63F6B5F5524
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"error":"Method Not Allowed"}.
                                                File type:PDF document, version 1.4, 1 pages
                                                Entropy (8bit):7.866474273599974
                                                TrID:
                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                File name:Mbda Us.pdf
                                                File size:69'212 bytes
                                                MD5:37810d9f4d3b8b0a388e88d1f327aac8
                                                SHA1:ece1036ac1c3a107e840d2de39b8fc0e13000018
                                                SHA256:9ef0c58a83ace97e4f83020acb6758db4cc31a6d56c62bd0bfabab9844bb0ebc
                                                SHA512:d7f34ad9b4030d399b3edb7b24764a6d85a7238cbea1fce2a553ef485281d8d37b0b616151d89954739aea0aadae1fee6cfa99e42c5a9b027a90f2a0ced938ea
                                                SSDEEP:1536:MO7rIKMUmHWocDh0D+lysoxp47LLG8Wln9oDeSUVzvrJBwGG1:RoUmHWocDhKdskaLqmDeSGzvzjG1
                                                TLSH:C063CF29FED85C4CEC82DA0ED67E384A0F9DF417A5CD748500781E65E205AA2B77738B
                                                File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m127)./CreationDate (D:20250113200004+00'00')./ModDate (D:20250113200004+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.8 0 obj.<</Type /Annot./Subtype /Link./F 4./Border [0 0 0]./Rec
                                                Icon Hash:62cc8caeb29e8ae0

                                                General

                                                Header:%PDF-1.4
                                                Total Entropy:7.866474
                                                Total Bytes:69212
                                                Stream Entropy:7.992247
                                                Stream Bytes:57824
                                                Entropy outside Streams:5.131473
                                                Bytes outside Streams:11388
                                                Number of EOF found:1
                                                Bytes after EOF:
                                                NameCount
                                                obj62
                                                endobj62
                                                stream9
                                                endstream9
                                                xref1
                                                trailer1
                                                startxref1
                                                /Page1
                                                /Encrypt0
                                                /ObjStm0
                                                /URI2
                                                /JS0
                                                /JavaScript0
                                                /AA0
                                                /OpenAction0
                                                /AcroForm0
                                                /JBIG2Decode0
                                                /RichMedia0
                                                /Launch0
                                                /EmbeddedFile0