Edit tour

Windows Analysis Report
7ivgZ6j7.pdf

Overview

General Information

Sample name:7ivgZ6j7.pdf
renamed because original name is a hash value
Original sample name:LUKOIL Technology Services_Contract_Renewal_Review_JQwfp95OjakJRhjKfW3LJ5csIE8ZkZNFBChEZJAKZ47ivgZ6j7.pdf
Analysis ID:1651652
MD5:460c885105f751d9d9bffff1cf7cfde4
SHA1:a125466b16e246d114aedd338f4f3f5632732af7
SHA256:fad62888e0d00ce73226a4916268e9dc659eb59029f69dba813ecae57b0e6a6d
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • Acrobat.exe (PID: 7048 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\7ivgZ6j7.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6312 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6084 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1580,i,5965814090710638463,6569082380831505364,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2092,i,10812872804756492389,14201627951239395354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 1.4..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: blob:https://protective.fluid-solutions.co/155eba3... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code received from an untrusted source. The use of `eval()` allows for the execution of arbitrary JavaScript, which poses a significant security risk. Additionally, the lack of origin verification and the absence of a message source indicate that this script is vulnerable to cross-origin attacks and could be used to execute malicious code on the client-side.
Source: https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09HTTP Parser: No favicon
Source: https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09HTTP Parser: No favicon
Source: https://esbsisternas.com/?email=mohammed.alatawy.a@lukoil-international.comHTTP Parser: No favicon
Source: https://esbsisternas.com/?email=mohammed.alatawy.a@lukoil-international.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.21.27.212:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.27.212:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.27.212:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.27.212:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.230.75.183:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 30MB later: 49MB
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: protective.fluid-solutions.co to https://esbsisternas.com/?email=mohammed.alatawy.a@lukoil-international.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09 HTTP/1.1Host: protective.fluid-solutions.coConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09 HTTP/1.1Host: protective.fluid-solutions.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=927de61c297d7cac HTTP/1.1Host: protective.fluid-solutions.coConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09&__cf_chl_rt_tk=PMTMgvCZQ7kkvr5A8n3bJgLhjLtEifGXg6E6cWu1SRM-1743235911-1.0.1.1-CiEWowJ8hI.QZ_ytiajhTfmdOlCia6LCvkKjNsgtSZEAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js?onload=mvlRL4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://protective.fluid-solutions.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: protective.fluid-solutions.coConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1423077519:1743233165:LmTiopCVAEMf92Y65eBNFoIwpAh3HNG9Oxq9XOI5baw/927de61c297d7cac/tCMPkcFoQzRXzcwANoSZx9pVOlF60SIL9h.2tiYTaA8-1743235911-1.2.1.1-hOM_rLbpNnT_sft8jV2uEb3lX8v6VOvv1E1gWr_X89b43swVuKMUH.J6x5bnu1Mh HTTP/1.1Host: protective.fluid-solutions.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bxt3p/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=927de628ae8ead1b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bxt3p/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bxt3p/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: protective.fluid-solutions.coConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/681280528:1743233186:QeM1rFh9fgyWfDFKEUSNfwQuAtK9eSnrCHad_lF1Ixg/927de628ae8ead1b/k5tFxLj6VksA3bme4iWJwPIWqEqBwixGeVuwFg4QRDc-1743235913-1.1.1.1-uJh_Yy_f1UFIGsarEUI4KPhWYhwAcX0N6ZeopGeK5vHJ8QYpuR5wCgvN6OHmblAa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/927de628ae8ead1b/1743235914349/75fcd0e29487b0df2df4fd07772c7c4ff6e1997452c3862d4836261965600cde/MYN0_CQg0zq0meH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bxt3p/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/927de628ae8ead1b/1743235914354/AzvD97y57QRRTW7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bxt3p/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/927de628ae8ead1b/1743235914354/AzvD97y57QRRTW7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/681280528:1743233186:QeM1rFh9fgyWfDFKEUSNfwQuAtK9eSnrCHad_lF1Ixg/927de628ae8ead1b/k5tFxLj6VksA3bme4iWJwPIWqEqBwixGeVuwFg4QRDc-1743235913-1.1.1.1-uJh_Yy_f1UFIGsarEUI4KPhWYhwAcX0N6ZeopGeK5vHJ8QYpuR5wCgvN6OHmblAa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: protective.fluid-solutions.coConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09&__cf_chl_tk=PMTMgvCZQ7kkvr5A8n3bJgLhjLtEifGXg6E6cWu1SRM-1743235911-1.0.1.1-CiEWowJ8hI.QZ_ytiajhTfmdOlCia6LCvkKjNsgtSZEAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1423077519:1743233165:LmTiopCVAEMf92Y65eBNFoIwpAh3HNG9Oxq9XOI5baw/927de61c297d7cac/tCMPkcFoQzRXzcwANoSZx9pVOlF60SIL9h.2tiYTaA8-1743235911-1.2.1.1-hOM_rLbpNnT_sft8jV2uEb3lX8v6VOvv1E1gWr_X89b43swVuKMUH.J6x5bnu1Mh HTTP/1.1Host: protective.fluid-solutions.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?email=mohammed.alatawy.a@lukoil-international.com HTTP/1.1Host: esbsisternas.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://esbsisternas.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://esbsisternas.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/t9wt1/0x4AAAAAAAKHpDrPgBToaZ01/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://esbsisternas.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=927de671a9d343fb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/t9wt1/0x4AAAAAAAKHpDrPgBToaZ01/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/t9wt1/0x4AAAAAAAKHpDrPgBToaZ01/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: esbsisternas.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://esbsisternas.com/?email=mohammed.alatawy.a@lukoil-international.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/801175560:1743233294:7NL0pAuZWQtdKMDdHV2hgMDVHItm1qb7LuhAoSk88PM/927de671a9d343fb/fIFHEe8Kj0u2jOWpfFVG10tWX6JqC1glAKlf7QDcG8s-1743235924-1.1.1.1-sztAjCt2VfaVTa_SasAsFJaLESYIhU5Q3a5Rg4aUDXMVTKw2yu64FHDCa_r78ta9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/927de671a9d343fb/1743235926622/oZ4xkYFbVThO49F HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/t9wt1/0x4AAAAAAAKHpDrPgBToaZ01/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/927de671a9d343fb/1743235926622/oZ4xkYFbVThO49F HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/927de671a9d343fb/1743235926624/64ebb56d9749009fe89c78914648535a5b74a71e57863a302b80748d1997f278/mPGZCb-zh4Le-D3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/t9wt1/0x4AAAAAAAKHpDrPgBToaZ01/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/801175560:1743233294:7NL0pAuZWQtdKMDdHV2hgMDVHItm1qb7LuhAoSk88PM/927de671a9d343fb/fIFHEe8Kj0u2jOWpfFVG10tWX6JqC1glAKlf7QDcG8s-1743235924-1.1.1.1-sztAjCt2VfaVTa_SasAsFJaLESYIhU5Q3a5Rg4aUDXMVTKw2yu64FHDCa_r78ta9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: protective.fluid-solutions.co
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: esbsisternas.com
Source: unknownHTTP traffic detected: POST /report/v4?s=JR0QKoG0prZO9y6%2FW137UfU9FezxpM2RGI0Rzdm6VG1xjtdInV5xcU27ld9aDDZmgV%2BgX2CTyU6wvhsCPex9w08O2so7qfALEVOd%2Ba1YwtJW9CJwO7cIytEoxNCUQ8k5sZk9bv7HeGb2uuQINblVEA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 491Content-Type: application/reports+jsonOrigin: https://protective.fluid-solutions.coUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 29 Mar 2025 08:11:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="927de61b5fa64315"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 29 Mar 2025 08:11:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="927de61c297d7cac"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 29 Mar 2025 08:11:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 927de624ab4da506-EWRServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="927de624ab4da506"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 29 Mar 2025 08:11:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="927de62f9ed580e2"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 29 Mar 2025 08:12:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="927de6614c9717b5"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 29 Mar 2025 08:12:07 GMTContent-Type: text/html; charset=utf-8Content-Length: 2898Connection: closeVary: Accept-EncodingLast-Modified: Tue, 25 Mar 2025 17:12:53 GMTETag: "b52-6312dd4c9edc1"Accept-Ranges: bytesStrict-Transport-Security: max-age=31536000;
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 104.21.27.212:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.27.212:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.27.212:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.27.212:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.230.75.183:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6600_744926665
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6600_744926665
Source: classification engineClassification label: mal48.winPDF@44/46@23/187
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-03-29 04-11-48-691.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\7ivgZ6j7.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1580,i,5965814090710638463,6569082380831505364,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2092,i,10812872804756492389,14201627951239395354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1580,i,5965814090710638463,6569082380831505364,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2092,i,10812872804756492389,14201627951239395354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 7ivgZ6j7.pdfInitial sample: PDF keyword /JS count = 0
Source: 7ivgZ6j7.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: 7ivgZ6j7.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bxt3p/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/new/normal/auto/0%Avira URL Cloudsafe
https://protective.fluid-solutions.co/favicon.ico0%Avira URL Cloudsafe
https://protective.fluid-solutions.co/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=927de61c297d7cac0%Avira URL Cloudsafe
https://protective.fluid-solutions.co/cdn-cgi/challenge-platform/h/b/flow/ov1/1423077519:1743233165:LmTiopCVAEMf92Y65eBNFoIwpAh3HNG9Oxq9XOI5baw/927de61c297d7cac/tCMPkcFoQzRXzcwANoSZx9pVOlF60SIL9h.2tiYTaA8-1743235911-1.2.1.1-hOM_rLbpNnT_sft8jV2uEb3lX8v6VOvv1E1gWr_X89b43swVuKMUH.J6x5bnu1Mh0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/681280528:1743233186:QeM1rFh9fgyWfDFKEUSNfwQuAtK9eSnrCHad_lF1Ixg/927de628ae8ead1b/k5tFxLj6VksA3bme4iWJwPIWqEqBwixGeVuwFg4QRDc-1743235913-1.1.1.1-uJh_Yy_f1UFIGsarEUI4KPhWYhwAcX0N6ZeopGeK5vHJ8QYpuR5wCgvN6OHmblAa0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=927de628ae8ead1b&lang=auto0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/927de671a9d343fb/1743235926622/oZ4xkYFbVThO49F0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/t9wt1/0x4AAAAAAAKHpDrPgBToaZ01/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/927de628ae8ead1b/1743235914349/75fcd0e29487b0df2df4fd07772c7c4ff6e1997452c3862d4836261965600cde/MYN0_CQg0zq0meH0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=927de671a9d343fb&lang=auto0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/927de628ae8ead1b/1743235914354/AzvD97y57QRRTW70%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/801175560:1743233294:7NL0pAuZWQtdKMDdHV2hgMDVHItm1qb7LuhAoSk88PM/927de671a9d343fb/fIFHEe8Kj0u2jOWpfFVG10tWX6JqC1glAKlf7QDcG8s-1743235924-1.1.1.1-sztAjCt2VfaVTa_SasAsFJaLESYIhU5Q3a5Rg4aUDXMVTKw2yu64FHDCa_r78ta90%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/927de671a9d343fb/1743235926624/64ebb56d9749009fe89c78914648535a5b74a71e57863a302b80748d1997f278/mPGZCb-zh4Le-D30%Avira URL Cloudsafe
https://esbsisternas.com/favicon.ico0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=tooYYZ5IV5PDUbdu%2BxCydeYVtQFL%2FKZgn%2BSjix02oGOxF84%2FyS3qXqHPKzzd2fpxXqBd4gleEerUKwC%2B%2FGLyU4cBk3tWMnwagcp5Jactrbzd5nxyAaxluCgtIyKVbucIyXWPla8WjcT00qEAnBrJrw%3D%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=cWwec36F8%2B1BS%2F19tYgzrHx3cOOxcmyLtnviGUu7Sy5o7d7WHr4h4vomYbtbSbBDOmjAO9hmnsSjM%2F0AF%2BkmhRu86fw8dWpHYSa0Pzx8ByGdzFd4M7LPI19DsoxeNKvPSfBMmtNGCoDgdUT9L3eQhw%3D%3D0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.90.172
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      e8652.dscx.akamaiedge.net
      23.46.224.249
      truefalse
        high
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          high
          www.google.com
          172.217.165.132
          truefalse
            high
            esbsisternas.com
            5.230.75.183
            truefalse
              unknown
              protective.fluid-solutions.co
              104.21.27.212
              truetrue
                unknown
                x1.i.lencr.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/t9wt1/0x4AAAAAAAKHpDrPgBToaZ01/auto/fbE/new/normal/auto/false
                  • Avira URL Cloud: safe
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=927de671a9d343fb&lang=autofalse
                  • Avira URL Cloud: safe
                  unknown
                  http://x1.i.lencr.org/false
                    high
                    https://a.nel.cloudflare.com/report/v4?s=tooYYZ5IV5PDUbdu%2BxCydeYVtQFL%2FKZgn%2BSjix02oGOxF84%2FyS3qXqHPKzzd2fpxXqBd4gleEerUKwC%2B%2FGLyU4cBk3tWMnwagcp5Jactrbzd5nxyAaxluCgtIyKVbucIyXWPla8WjcT00qEAnBrJrw%3D%3Dfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/927de671a9d343fb/1743235926622/oZ4xkYFbVThO49Ffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://protective.fluid-solutions.co/?7f9khhybiz=Ylc5b1lXMXRaV1F1WVd4aGRHRjNlUzVoUUd4MWEyOXBiQzFwYm5SbGNtNWhkR2x2Ym1Gc0xtTnZiUT09false
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=cWwec36F8%2B1BS%2F19tYgzrHx3cOOxcmyLtnviGUu7Sy5o7d7WHr4h4vomYbtbSbBDOmjAO9hmnsSjM%2F0AF%2BkmhRu86fw8dWpHYSa0Pzx8ByGdzFd4M7LPI19DsoxeNKvPSfBMmtNGCoDgdUT9L3eQhw%3D%3Dfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=927de628ae8ead1b&lang=autofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                          high
                          https://protective.fluid-solutions.co/cdn-cgi/challenge-platform/h/b/flow/ov1/1423077519:1743233165:LmTiopCVAEMf92Y65eBNFoIwpAh3HNG9Oxq9XOI5baw/927de61c297d7cac/tCMPkcFoQzRXzcwANoSZx9pVOlF60SIL9h.2tiYTaA8-1743235911-1.2.1.1-hOM_rLbpNnT_sft8jV2uEb3lX8v6VOvv1E1gWr_X89b43swVuKMUH.J6x5bnu1Mhfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/801175560:1743233294:7NL0pAuZWQtdKMDdHV2hgMDVHItm1qb7LuhAoSk88PM/927de671a9d343fb/fIFHEe8Kj0u2jOWpfFVG10tWX6JqC1glAKlf7QDcG8s-1743235924-1.1.1.1-sztAjCt2VfaVTa_SasAsFJaLESYIhU5Q3a5Rg4aUDXMVTKw2yu64FHDCa_r78ta9false
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/681280528:1743233186:QeM1rFh9fgyWfDFKEUSNfwQuAtK9eSnrCHad_lF1Ixg/927de628ae8ead1b/k5tFxLj6VksA3bme4iWJwPIWqEqBwixGeVuwFg4QRDc-1743235913-1.1.1.1-uJh_Yy_f1UFIGsarEUI4KPhWYhwAcX0N6ZeopGeK5vHJ8QYpuR5wCgvN6OHmblAafalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/927de671a9d343fb/1743235926624/64ebb56d9749009fe89c78914648535a5b74a71e57863a302b80748d1997f278/mPGZCb-zh4Le-D3false
                          • Avira URL Cloud: safe
                          unknown
                          https://protective.fluid-solutions.co/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                            high
                            https://protective.fluid-solutions.co/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=927de61c297d7cacfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://esbsisternas.com/?email=mohammed.alatawy.a@lukoil-international.comfalse
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/927de628ae8ead1b/1743235914354/AzvD97y57QRRTW7false
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/927de628ae8ead1b/1743235914349/75fcd0e29487b0df2df4fd07772c7c4ff6e1997452c3862d4836261965600cde/MYN0_CQg0zq0meHfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bxt3p/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/new/normal/auto/false
                              • Avira URL Cloud: safe
                              unknown
                              https://esbsisternas.com/favicon.icofalse
                              • Avira URL Cloud: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              1.1.1.1
                              unknownAustralia
                              13335CLOUDFLARENETUSfalse
                              142.250.80.110
                              unknownUnited States
                              15169GOOGLEUSfalse
                              104.18.94.41
                              challenges.cloudflare.comUnited States
                              13335CLOUDFLARENETUSfalse
                              142.251.40.227
                              unknownUnited States
                              15169GOOGLEUSfalse
                              104.18.95.41
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              3.233.129.217
                              unknownUnited States
                              14618AMAZON-AESUSfalse
                              104.21.27.212
                              protective.fluid-solutions.coUnited States
                              13335CLOUDFLARENETUStrue
                              172.253.122.84
                              unknownUnited States
                              15169GOOGLEUSfalse
                              23.51.56.185
                              unknownUnited States
                              4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                              23.47.168.24
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              199.232.90.172
                              bg.microsoft.map.fastly.netUnited States
                              54113FASTLYUSfalse
                              172.217.165.132
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              142.250.176.195
                              unknownUnited States
                              15169GOOGLEUSfalse
                              23.46.224.249
                              e8652.dscx.akamaiedge.netUnited States
                              16625AKAMAI-ASUSfalse
                              172.64.41.3
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              5.230.75.183
                              esbsisternas.comGermany
                              12586ASGHOSTNETDEfalse
                              IP
                              192.168.2.17
                              192.168.2.16
                              192.168.2.23
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1651652
                              Start date and time:2025-03-29 09:11:14 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:21
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              Analysis Mode:stream
                              Analysis stop reason:Timeout
                              Sample name:7ivgZ6j7.pdf
                              renamed because original name is a hash value
                              Original Sample Name:LUKOIL Technology Services_Contract_Renewal_Review_JQwfp95OjakJRhjKfW3LJ5csIE8ZkZNFBChEZJAKZ47ivgZ6j7.pdf
                              Detection:MAL
                              Classification:mal48.winPDF@44/46@23/187
                              Cookbook Comments:
                              • Found application associated with file extension: .pdf
                              • Exclude process from analysis (whitelisted): svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.80.110, 142.251.40.227, 172.253.122.84, 142.250.81.238, 23.51.56.185, 142.250.176.206, 3.233.129.217, 52.22.41.97, 3.219.243.226, 52.6.155.20, 172.64.41.3, 162.159.61.3
                              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, clientservices.googleapis.com, clients.l.google.com, p13n.adobe.io, geo2.adobe.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: protective.fluid-solutions.co
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):290
                              Entropy (8bit):5.243706397546389
                              Encrypted:false
                              SSDEEP:
                              MD5:FF722AC6170795569242FF8A346C3FAA
                              SHA1:C1F23C876389A5BE5AD786EC5CE615E57022BA12
                              SHA-256:A0D36720B1556F2DBE24D442C41620D0108EF7B39121F6BC36D57682830C8837
                              SHA-512:4B2C7F0C645222D18E3441C1B575E06F1751318984170FBE3ECAFF3F85C4BBFC4B7987E5DADE66418AFDF3037FA82E6981D1DC95B4D22621E3FBEE49588C1014
                              Malicious:false
                              Reputation:unknown
                              Preview:2025/03/29-04:11:46.942 18dc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/29-04:11:46.945 18dc Recovering log #3.2025/03/29-04:11:46.945 18dc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):334
                              Entropy (8bit):5.211762732695691
                              Encrypted:false
                              SSDEEP:
                              MD5:AD9BD338E520456041F7F0A6A5D7379D
                              SHA1:BB1A912C0D0F1247A6FFE1D10F0BE29F25D0FD86
                              SHA-256:651CBB1D40C1C04225D97733A11A52028310D9F2806B4875A68F745853190FC6
                              SHA-512:9F4E0685D57A2C2CA71FE49977868C8B4E180AABAB1CD416EB6A7A5CD74FF9865CBEE8641C330F58A9C126398E6B62EE6C002CA55E9E1A238706E96F7C4A37E9
                              Malicious:false
                              Reputation:unknown
                              Preview:2025/03/29-04:11:46.761 1930 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/29-04:11:46.765 1930 Recovering log #3.2025/03/29-04:11:46.766 1930 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):403
                              Entropy (8bit):4.995842667432117
                              Encrypted:false
                              SSDEEP:
                              MD5:3249AE1D19BBF5DD3E5207C02B5EDEBE
                              SHA1:0C0AED2C24DC1B806F3187A5F355155F40322E69
                              SHA-256:2F75C24E4C2372C6EAB73D92861AA21AF870310240910C15FA25ADECF7FCAE12
                              SHA-512:95A5E6D1B368C8CB4AD08C3532756399196D546CA0D87A7E898142BDED7B958C839EBF719E7AFC8F3DC2FFEEEE769BC9A95984927ADE4B06AEE5B52B0D2D0682
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13387795918520675","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":126279},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:modified
                              Size (bytes):403
                              Entropy (8bit):4.953858338552356
                              Encrypted:false
                              SSDEEP:
                              MD5:4C313FE514B5F4E7E89329630909F8DC
                              SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                              SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                              SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4C313FE514B5F4E7E89329630909F8DC
                              SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                              SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                              SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4C313FE514B5F4E7E89329630909F8DC
                              SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                              SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                              SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):4099
                              Entropy (8bit):5.229229267610161
                              Encrypted:false
                              SSDEEP:
                              MD5:E810B41FA074DECE2B252805FE428561
                              SHA1:349BCA1CF08E0921B636DBB284866FEE5574002B
                              SHA-256:8D7CB451A15E236AD38DCD66D5E53FCE8A5652D706763059EB9F948B83240771
                              SHA-512:4FFC626CA12143760200F7004B4F200D2257E77DF79CFAB7E756107A0F57C1FBB792F81587EFE0546D79F83115660B31B02C0934D1A6DBB2B5A1017B1AEDD891
                              Malicious:false
                              Reputation:unknown
                              Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):322
                              Entropy (8bit):5.172585903368883
                              Encrypted:false
                              SSDEEP:
                              MD5:3D3F6F0315DD510CCAC7B14451C2DE6D
                              SHA1:6C580563FA70812804C02479233F9E7DBB4949DA
                              SHA-256:116274A56B9EF5483425C6659838790F1454D242A789CB217DB05363C1FED9E3
                              SHA-512:0FB788D424BA1D98A31D453B4FD1632D2D320026EBC6C8C4D224AA9B58919083913CA07331B2DB812AFF02D23670E5F2D6D2448656BCDEC0BE8DE98EFE27D0D6
                              Malicious:false
                              Reputation:unknown
                              Preview:2025/03/29-04:11:47.005 1930 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/29-04:11:47.006 1930 Recovering log #3.2025/03/29-04:11:47.010 1930 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                              Category:dropped
                              Size (bytes):65110
                              Entropy (8bit):1.5972919628753306
                              Encrypted:false
                              SSDEEP:
                              MD5:2074117CA18F0DA24CF72E5E52CD6E33
                              SHA1:71EAE9ADDCDC7395805A185113F1633F9A622D10
                              SHA-256:AA2788CEB72E01E05E8D7761BFB735407B261FB447A815C0096A9E63037E55C8
                              SHA-512:369E09B5998E1511BCD98BABF4927A305072AD30A74B4E4539D4BC18D0E03D589DD15A9CC7196462325504C55BC92C8237D415C373A45767345747D63AE76DFB
                              Malicious:false
                              Reputation:unknown
                              Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                              Category:dropped
                              Size (bytes):57344
                              Entropy (8bit):3.291927920232006
                              Encrypted:false
                              SSDEEP:
                              MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                              SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                              SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                              SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                              Malicious:false
                              Reputation:unknown
                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite Rollback Journal
                              Category:dropped
                              Size (bytes):16928
                              Entropy (8bit):1.214199179487271
                              Encrypted:false
                              SSDEEP:
                              MD5:F1631063CFAC142E19BE10021F5D45AE
                              SHA1:7766A25D9E18411AC5011F4E6572CC31669B9B80
                              SHA-256:FF6ABBF7255664925AC865FACA58FD1069FB052C95357E6729B25F9F42209CCB
                              SHA-512:58AAF03135CF25D65D410DC48F722A320181117D8A9F5A7B22DB59E59812F955DD736BB0BD049D154832603016028D7DB1F3ECE131E682CCD9E4595EF35CB60D
                              Malicious:false
                              Reputation:unknown
                              Preview:.... .c.....y.S........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:Certificate, Version=3
                              Category:dropped
                              Size (bytes):1391
                              Entropy (8bit):7.705940075877404
                              Encrypted:false
                              SSDEEP:
                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                              Malicious:false
                              Reputation:unknown
                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                              Category:dropped
                              Size (bytes):73305
                              Entropy (8bit):7.996028107841645
                              Encrypted:true
                              SSDEEP:
                              MD5:83142242E97B8953C386F988AA694E4A
                              SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                              SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                              SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                              Malicious:false
                              Reputation:unknown
                              Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):192
                              Entropy (8bit):2.7895108629891827
                              Encrypted:false
                              SSDEEP:
                              MD5:9761DB5635E8BF201BCA2A3EB30083C6
                              SHA1:A95B9038AEAB311FA946398FF6A6F26F67F20B98
                              SHA-256:6579FA2739D55F6A94B80F3F743E71B299AB3E25AAF6CCEC04BAC090DF829FBC
                              SHA-512:99096C64714B6C618D21F895C858525AFBCF68720ACB140150C66D7C1D61C3DAE6C16470C2BDCC68735099F7BF086C288FBF67A66E28189799AF727106F3CCB9
                              Malicious:false
                              Reputation:unknown
                              Preview:p...... .........V)>....(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):330
                              Entropy (8bit):3.263647353590223
                              Encrypted:false
                              SSDEEP:
                              MD5:225B52890ECA724727E45380594C61E4
                              SHA1:44214560EAA82E497D3E9E2FF9D94B7876402779
                              SHA-256:E14CEC9FD454AD6265F1CE06F527E18BB8E5A5C7DA56ADBA91347D9C7DCDD704
                              SHA-512:78173286DF0E2DF3218C99890585924AF5B3514A0122A3151A67B33018AE48F3833E67A67C6A19C0CB07A05F499A76BE4B1F5A5DF36646D08EEF0FA32F1651EE
                              Malicious:false
                              Reputation:unknown
                              Preview:p...... ........u.cP....(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):295
                              Entropy (8bit):5.373206109243846
                              Encrypted:false
                              SSDEEP:
                              MD5:84ED5C231BA45540F013F3ABF396816A
                              SHA1:B2E62D03FE041AF97EEEB13716F62C7808FE79EC
                              SHA-256:E71AB2FDAA9B5540AE82578BD2CAD757C7D1C754BF3FACA0F33606F7785E7182
                              SHA-512:9E27D39A8CDF0729BEA5871139706EFFED6997A8245B28BA7673F4C366BE5C1FB135634A237A8BFF3F2E49993DD5EC157963407E093D6811B768E9EE150DA50F
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):294
                              Entropy (8bit):5.320324375403231
                              Encrypted:false
                              SSDEEP:
                              MD5:0E507AE877E37FF38A6C309001FA8D74
                              SHA1:1AF7F0537823793E2C43B3D7759F5D643E7C2A7C
                              SHA-256:E07738BB9C35CA1C0C72886E18C17312DB36B6C8D3F353F7FB5336B643ABD8F5
                              SHA-512:69D1D663BBE9F992A0538449F779B5CDB82847080431F89C4929DDA16B717FF3E4E2A7B9EDA30D9C11AD7F2833CD97653A28C8A04D930DEB7F94E6F7A33DD5C0
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):294
                              Entropy (8bit):5.299030589630109
                              Encrypted:false
                              SSDEEP:
                              MD5:E342EC6795CF55A3AFCFAB880D4C4150
                              SHA1:86037CABB2EAF37AF7B37DB8350F80454D43800E
                              SHA-256:64E7FC58E806FCCD5D3791BBF89A95A0D540F620EFF40123ED3CF0DDF80E220E
                              SHA-512:27B1D9117E360FC9F11177EF21455CCCA6EFEB7E1D99DBE3DF819B9D7BD7303B4AC6A752E4ECBD172402A77031E98A6B3B759918902CE9035CEB10D928C87489
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):285
                              Entropy (8bit):5.361931656684022
                              Encrypted:false
                              SSDEEP:
                              MD5:365C75908165D9867EF69E5740C3E991
                              SHA1:D6BEC98AF73389D59E6F1602FF898CF050F95D99
                              SHA-256:013E7F87F9837FD38B2B8F5C6A7D2B9336D263D1E9B35299A66DC91F4A3A8F11
                              SHA-512:B760B0C41FFB8F55D91CECC6EF96409285135CECEB76167D65A982E0F067A0EFA968E7B40B139F572ED33FD1C70879544AE2390014EDEA8AF4BC607528D19F10
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2129
                              Entropy (8bit):5.8402785455231445
                              Encrypted:false
                              SSDEEP:
                              MD5:B786B1C603D2E95826042CDD45BA5107
                              SHA1:F6D4217DF4ECDD04972C710185C5C4413AF7B24C
                              SHA-256:1876BBD7C6274D02F7C1C716104DC74D26DBDCD78A0CFCC13325A032B2852A27
                              SHA-512:2F7FB6D65229075A3E761E4E25324EC26D5430CAFE9BAD45FD47CB8AB56276FF226D1CA189718C75508FF1257DB5A58EBD6391173E9F35907EF567FC7E73F991
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLC
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):289
                              Entropy (8bit):5.310366596195784
                              Encrypted:false
                              SSDEEP:
                              MD5:A1813DEA40A3CDEE325F3358C6C3B0D5
                              SHA1:61A1EBB3657968CA1CDDF75CA4FF6EE982462831
                              SHA-256:DBCD050E77577849D16FC2D07D65550656FE3FA3BFAF42A895A8E1BF8F4AE5A3
                              SHA-512:D7D9292BB592CBCD44B7C918E6CE7651242FD07AE6B52034694EC7324527B4471AB3EF87296BB38F3E07920786394C820A95D3A36D98EA54011293736C94548B
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):292
                              Entropy (8bit):5.3137685677327
                              Encrypted:false
                              SSDEEP:
                              MD5:7D4E688B6C0382F62352770DAC9F1C22
                              SHA1:3122D3C829D234DB17D70F6D507F884B4B78A782
                              SHA-256:242095ADB1F84AFBF4485BDA4083FC312CE6C5BE9F7193C5D6F40BC71AC455E5
                              SHA-512:3F6BC5B34AC26316BE5DB3CBCA2FAB9D3729A4D24DEDE4D336EB732689DD0605C6583BF7DAD20FF87DFFE1FB12DF4A7CCAF543E32E7D9988715C9F98D31EA611
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2080
                              Entropy (8bit):5.8259674846012555
                              Encrypted:false
                              SSDEEP:
                              MD5:39EF30EED4DCA9F21B84D6504D1813E2
                              SHA1:EE73CDC40C3961F62091811B0DD9EBBBE819D5A3
                              SHA-256:76E811BF07DDD665D5284220451DD856ED894A605D3A66603761ECA69EFECC94
                              SHA-512:F3C3AF1F4E79B9232C2453C0A1D2925736306CE5C2EFCCEFCF82699CB15B9E7264326A320F208149192E847E6B8A610A865EFB9310FFFA32DD2CCAF83C69C6D6
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGFkYXRhIjp7InN0cmluZ01ldGFkYXRhIjp
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):295
                              Entropy (8bit):5.334943519398775
                              Encrypted:false
                              SSDEEP:
                              MD5:1173859CA2FA39072BD6FB55AF530183
                              SHA1:3C8DBA0291B28DF8527217E7281356BD8CB5AD5A
                              SHA-256:956AC8570C03534374CD053AA38768B094B366303536CEBE206D4F4E97E7F112
                              SHA-512:5C1ED14AF81D352D210CE8A4BAD2064F7C6EDD84F50463B725B7C78A94067BFD9357FF43A877EBED6CF6B36BF00F2E412E215CDE28816349FB6655A616EBAC45
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):289
                              Entropy (8bit):5.316451057357565
                              Encrypted:false
                              SSDEEP:
                              MD5:7F9F184A69AC343A79D8004CF06666C3
                              SHA1:6F3FF89768262BAE611F319D3EB54B64B47F6DB1
                              SHA-256:6D7E13B0B3B52A0B78B76ED3434173CD0A0A19BD744205B8E325E6A16C111850
                              SHA-512:0481F1A3E77E36A3DFE69410BCD4CC4E049490CC9788A20D25CF31186EEA216B674E3E038FB89603C84D72D777952B6C2E803ED7466586BAAEF1801D338375E0
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):284
                              Entropy (8bit):5.302791061471944
                              Encrypted:false
                              SSDEEP:
                              MD5:309D47D2A7346952E6AEACEF3309B89B
                              SHA1:5C504D0A2285608E39E3D13311BB53E85DEEBBDF
                              SHA-256:4EA83CB08C4A0249E9EFB2F85FC190F8F1FCDF5B555F6121D1CAA5333FB6C9B6
                              SHA-512:4B94912C0E7BFB4E6BB5BAE4E55869F49E06ABA5D84DC33C53958E2C592A6DB4C45A28E736A49643A0A16C936932E9B2BA1FB1C9D03B289B93204B94ACF8DE3A
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):291
                              Entropy (8bit):5.299885089345121
                              Encrypted:false
                              SSDEEP:
                              MD5:191E04F5E2A3A5ABFB6F1D0D2BC1B3CC
                              SHA1:84D89E1E576C412E31583095838577A36CF79AE8
                              SHA-256:DB20378855120254FF24BC9C3FC69895A5696E41F9B027F4452FD363E38E785A
                              SHA-512:F245E1F95FFBF9F5B3F584BC7C3484CAC0880BF878767D184BD2548C84AE06FAB79935023E364F1E416DB0E2ECADD544DE52FA2289622764FEBD6143E4192583
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):287
                              Entropy (8bit):5.304069393613037
                              Encrypted:false
                              SSDEEP:
                              MD5:35BAF7D1DE9D9A65D4EB216AD91EA1E9
                              SHA1:597AC9372C89A404CB13FC2431F76CE069CF297D
                              SHA-256:5E5DD0621EEDA2F2BFF826B46122A97E4A3D2592219A18B0598C0CA9189C8156
                              SHA-512:6041971652DFC436709DFD83B200B5F534394D3E434D411B060912B8AC7B469C0CFAC0B2146DED5A64F36D071EC11C23E419A75805E620408E1680E13CDC9404
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2028
                              Entropy (8bit):5.839930782129204
                              Encrypted:false
                              SSDEEP:
                              MD5:53B33BDE5EBA3FA063397923086AC13E
                              SHA1:FD550E54D88C891CBEB588020A1AA0FFC31FD1CB
                              SHA-256:9CA2249B286A63B6273023146304FF39084C82E681599CD87BAA0B0200D16F3B
                              SHA-512:1D065D67DA56BB98981C5357F41C35233BECF0BABF959D2EF89FF697435E577853C00DFCC235CA15DD06E3029A90F346B244BF5CAF168153D43AD4D1AA6B6E5D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGF
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):286
                              Entropy (8bit):5.279907757240751
                              Encrypted:false
                              SSDEEP:
                              MD5:81EF8E9C9D4207EEA102A95C975CF091
                              SHA1:F21BF66F22EA87E65DA5521F35E9D8BF2CFFDE46
                              SHA-256:AF252121C192EA2C7702329D722879C717277F02AE89D3E2214165A71970EAA2
                              SHA-512:F7F93050A5182129EA4820C454FB1782CE546E3F3B3D4BC3111EC42B39D1FB73B90996EC5D75D886DB996DA0580F2F295C57B1F4EA3FE8DB417119A44CE9F4AD
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):282
                              Entropy (8bit):5.288512407191174
                              Encrypted:false
                              SSDEEP:
                              MD5:6FA905988B06907D707A94D469FD5A50
                              SHA1:D415157D47A1175092971CA3CC249A0746684712
                              SHA-256:571B57FF4E7ADEE2BAAA0C5A1F6FF444535F19615EB3308B2D5ACED1B54022BB
                              SHA-512:130207253E13466E2F1A2EF93ED0A8A73629B17D49D44FE4A0AD4091DF098D1E2C17D7FD8BA0146D272FF5E970B24635592A8FD4A13C3F4CF5A5A30A4F2780C4
                              Malicious:false
                              Reputation:unknown
                              Preview:{"analyticsData":{"responseGUID":"43172aa7-4f7a-4f69-b1ae-bc36d400f33f","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743412882877,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):4
                              Entropy (8bit):0.8112781244591328
                              Encrypted:false
                              SSDEEP:
                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                              Malicious:false
                              Reputation:unknown
                              Preview:....
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2815
                              Entropy (8bit):5.135577956148496
                              Encrypted:false
                              SSDEEP:
                              MD5:495245F48FC029D9C4C7D609EABABCE6
                              SHA1:A9029816693B408EF32E4DC5084EAD25316BC661
                              SHA-256:45C914544227DAA9214964DD4F0F2D4C306882290F330E0AEA2A9A38B10CA77A
                              SHA-512:74F4D316A4EFE3EB3D0D4B9A75C778DA7288570593BD37A11193FF9D0B89D06E5C64958FBA516CCC6CDEFD67AFCF9688A6F0BD674208DB1E384218FFE3B23E8C
                              Malicious:false
                              Reputation:unknown
                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"dcb283391f99f62bfa5b557834ed7014","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1743235912000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ecc9368973cf84285627de6b13430910","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2028,"ts":1743235912000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"312534ee9d97115d9eb1cdb230470783","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2129,"ts":1743235912000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"cb7009cecf7cc7b2216ee2a8c172ce8d","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2080,"ts":1743235912000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f5c4888f133e71d689df4c6771d4f961","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1743235912000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"1288cbe61066cd0a75d8beddab59d60a","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                              Category:dropped
                              Size (bytes):12288
                              Entropy (8bit):0.9887480318991013
                              Encrypted:false
                              SSDEEP:
                              MD5:F351122611A62B534220F5DA05C10908
                              SHA1:EEA1442E703D914ACF22CFDB73B230D23277F2AC
                              SHA-256:18B59EDAD7DA92ACF43DF8C820B55B8F0B3CE8A76712BBED3C2FCCDB2C69F08C
                              SHA-512:17F6F0E063501EB361C19A80B98EFBB9427069C0886B67222B7C038E6EAE511459CB758BA141DB46490B994708242CF5CC3F961C594855DD8F7345D2220A439F
                              Malicious:false
                              Reputation:unknown
                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:SQLite Rollback Journal
                              Category:dropped
                              Size (bytes):8720
                              Entropy (8bit):1.3450593741902241
                              Encrypted:false
                              SSDEEP:
                              MD5:347DB9392E095E52C97BD0485D8EB148
                              SHA1:6C368745A3286E808CFC485F7D8A365A94AD9135
                              SHA-256:036C22D77193C59D854BAABE5FF26BF95D8B05B57969FE09F2FE134AA5247F1D
                              SHA-512:03351330D7936FBC75F45B3D8AE66C5F36740BC1E454193E21A8D37B1C590625E3304B39390E6A1D33D450C69EC1490A0D3B2A29E7CB357AD41FE174545DBE28
                              Malicious:false
                              Reputation:unknown
                              Preview:.... .c.....Q|........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:ASCII text, with very long lines (393)
                              Category:dropped
                              Size (bytes):16525
                              Entropy (8bit):5.353642815103214
                              Encrypted:false
                              SSDEEP:
                              MD5:91F06491552FC977E9E8AF47786EE7C1
                              SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                              SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                              SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                              Malicious:false
                              Reputation:unknown
                              Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                              Category:dropped
                              Size (bytes):15114
                              Entropy (8bit):5.3675640906092426
                              Encrypted:false
                              SSDEEP:
                              MD5:A2D89FBAD7383691093D26A57F9C9BDA
                              SHA1:8FB5E4FC4D6B4EA50A6D5821DD3EEDB3BB95121D
                              SHA-256:9466662405CE595DA030670E25D07F83C36DC1F7733E9DB3D5D0A7ACB8733B5F
                              SHA-512:CD079DB646D5243B04D7345EFF04B6463445A9A4CF4095F1B23FFAF3B5C74CF463688FC7312535E1C30DD7187790B5860B6C25CA6B32D62AA87AB8AE1223D1B0
                              Malicious:false
                              Reputation:unknown
                              Preview:SessionID=adb99b3e-0d2e-4258-a9cd-628306f9618d.1743235908705 Timestamp=2025-03-29T04:11:48:705-0400 ThreadID=7532 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=adb99b3e-0d2e-4258-a9cd-628306f9618d.1743235908705 Timestamp=2025-03-29T04:11:48:708-0400 ThreadID=7532 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=adb99b3e-0d2e-4258-a9cd-628306f9618d.1743235908705 Timestamp=2025-03-29T04:11:48:708-0400 ThreadID=7532 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=adb99b3e-0d2e-4258-a9cd-628306f9618d.1743235908705 Timestamp=2025-03-29T04:11:48:709-0400 ThreadID=7532 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=adb99b3e-0d2e-4258-a9cd-628306f9618d.1743235908705 Timestamp=2025-03-29T04:11:48:709-0400 ThreadID=7532 Component=ngl-lib_NglAppLib Description="SetConf
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):29752
                              Entropy (8bit):5.42271251943682
                              Encrypted:false
                              SSDEEP:
                              MD5:8C4C747FE965507E558C70866AC2832B
                              SHA1:2D5FC16B59B15A89363007E597A8D470E9681AD6
                              SHA-256:B353FC5C1C4006FA4F26DE265403B98FE3D73266A846B25B3C27A3B1C03B53CC
                              SHA-512:96AC714FF37DADCAB201AB0D3FA93EFB7B7631411E88CE37B91E40FC2DC9BF05469A7C690B5D4061D4CD76B99EAA39623524C52268A4A7C7206A7344E330C964
                              Malicious:false
                              Reputation:unknown
                              Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                              Category:dropped
                              Size (bytes):1407294
                              Entropy (8bit):7.97605879016224
                              Encrypted:false
                              SSDEEP:
                              MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                              SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                              SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                              SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                              Malicious:false
                              Reputation:unknown
                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                              Category:dropped
                              Size (bytes):758601
                              Entropy (8bit):7.98639316555857
                              Encrypted:false
                              SSDEEP:
                              MD5:3A49135134665364308390AC398006F1
                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                              Malicious:false
                              Reputation:unknown
                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                              Category:dropped
                              Size (bytes):1419751
                              Entropy (8bit):7.976496077007677
                              Encrypted:false
                              SSDEEP:
                              MD5:F6CACB4A8F3328CA8C06812420C0337E
                              SHA1:184589C5954FE73E4DF5569A0D0E2F85189917DF
                              SHA-256:91E9A938AF33129F4DD910E38980BEAC9C64982E76458D75B92CB03B0FBCDFD6
                              SHA-512:78D790967B665A9EC54C92ECB89336A67D8ED7B385B25AC465A28F31BF88D7DFC1A2FAE4791BEE33E48CE5EF783C1C9169D1C905E9CFCA090FF54C71335FA0A0
                              Malicious:false
                              Reputation:unknown
                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                              Category:dropped
                              Size (bytes):386528
                              Entropy (8bit):7.9736851559892425
                              Encrypted:false
                              SSDEEP:
                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                              Malicious:false
                              Reputation:unknown
                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                              Category:downloaded
                              Size (bytes):61
                              Entropy (8bit):3.990210155325004
                              Encrypted:false
                              SSDEEP:
                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                              Malicious:false
                              Reputation:unknown
                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 95 x 66, 8-bit/color RGB, non-interlaced
                              Category:dropped
                              Size (bytes):61
                              Entropy (8bit):4.002585360278504
                              Encrypted:false
                              SSDEEP:
                              MD5:D78C63506EF103F22666523A469910F1
                              SHA1:0381B6C20D8BC3DE1B61BAB073AFAD1EB0E9A9F3
                              SHA-256:BCD37CC4535EE5C888FCAA5B445DD151D7C489524A8E627BC9B2DF8905EE0BE9
                              SHA-512:883ABB7DC5B5A109826E63C4B6BBAAE0C1C09D911C74D1A3260519900CDFBA2E7CCEED0CE576EEA2B6CE0D9780B5AD76F8A0A38990DE416FA4E7C9BFB0659042
                              Malicious:false
                              Reputation:unknown
                              Preview:.PNG........IHDR..._...B......f......IDAT.....$.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (634)
                              Category:downloaded
                              Size (bytes):2898
                              Entropy (8bit):5.272890464465567
                              Encrypted:false
                              SSDEEP:
                              MD5:F01BA522C3539135DF33250082846848
                              SHA1:AF31DE06CF3D07CF83F104AF8755B0CC5222FFC6
                              SHA-256:2E8DEB28946A6B41CCB927EAA43BBAA78EA82CEF39A40638F2E5AFA8E90E73CA
                              SHA-512:5CA1B1D3C6F8E1948574A743BD6F58D9F430F9A576C9E656958DDA81546A6B0BAF0C02FF1B084640351A2BC44BA644E0F671AEF0E2FF30981FEEC2AF47764EE6
                              Malicious:false
                              Reputation:unknown
                              URL:https://esbsisternas.com/favicon.ico
                              Preview:<!doctype html>.<html lang="en">..<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1" />...<title>Page Not Found</title>...<style>....body {.....background-color: #f5f5f5;.....margin-top: 8%;.....color: #5d5d5d;.....font-family:......-apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial,......"Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol",......"Noto Color Emoji";.....text-shadow: 0px 1px 1px rgba(255, 255, 255, 0.75);.....text-align: center;....}.....h1 {.....font-size: 2.45em;.....font-weight: 700;.....color: #5d5d5d;.....letter-spacing: -0.02em;.....margin-bottom: 30px;.....margin-top: 30px;....}......container {.....width: 100%;.....margin-right: auto;.....margin-left: auto;....}......animate__animated {.....animation-duration: 1s;.....animation-fill-mode: both;....}......animate__fadeIn {.....animation-name: fadeIn;....}......info {.....color: #5594cf;.....fill: #5594cf;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):5197
                              Entropy (8bit):4.334152740855325
                              Encrypted:false
                              SSDEEP:
                              MD5:A24E41606A46F3B3A9732201FCD1C64A
                              SHA1:1730148B0822B5F4025B32BB3D750F7146D97B85
                              SHA-256:40D0C01EBB7B0A90842F573C9776432FE153D1F08A9385B092060AEE73F18E1B
                              SHA-512:210325986D55946D3DC2198B40B68CF315F43DC1656AD82EAC31118AB31CE8AF21C4AEE9C30E1E97D79089B7D00E304131BF12D36E8A365AFA0F64D6CDD032B3
                              Malicious:false
                              Reputation:unknown
                              URL:https://esbsisternas.com/?email=mohammed.alatawy.a@lukoil-international.com
                              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Loading...</title>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js" async defer></script>.. <style>.. /* Full-screen layout */.. body, html {.. height: 100%;.. margin: 0;.. padding: 0;.. background-color: #0f0f0f;.. color: #ffffff;.. font-family: "Segoe UI", Arial, sans-serif;.. display: flex;.. justify-content: flex-start;.. align-items: center;.. padding-left: 40px;.. }.... .container {.. text-align: left;.. max-width: 800px;.. width: 100%;.. padding: 20px;.. box-sizing: border-box;.. }.... h1 {.. font-size: 28px;.. font-weight: bold;.. margin: 0 0 16px 0;.. }
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (48122)
                              Category:downloaded
                              Size (bytes):48123
                              Entropy (8bit):5.342998089666478
                              Encrypted:false
                              SSDEEP:
                              MD5:EA38BDA3C117E2FE01BD862003357394
                              SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                              SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                              SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                              Malicious:false
                              Reputation:unknown
                              URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                              Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 64 x 47, 8-bit/color RGB, non-interlaced
                              Category:dropped
                              Size (bytes):61
                              Entropy (8bit):4.068159130770306
                              Encrypted:false
                              SSDEEP:
                              MD5:FAEC03B83206ADDA442D98024D640543
                              SHA1:EB035A6B64D01FED6C9299E9DE48955910F59380
                              SHA-256:BD5CC08C647D7E7A2BA467046D1876D6F4F76AB7E1B458D76054F4D5320F46B1
                              SHA-512:EEC0C1B11EC920ADCCFFBAF11BE168643D68864FB2D6DEFA8B86835EF76E6BBB814A94DDB3E77D78D30612AF431C88BDB935CBDE68DFF3D8B8F1EE81E84DB453
                              Malicious:false
                              Reputation:unknown
                              Preview:.PNG........IHDR...@.../......[.....IDAT.....$.....IEND.B`.
                              File type:PDF document, version 1.4, 1 pages
                              Entropy (8bit):7.882101677900477
                              TrID:
                              • Adobe Portable Document Format (5005/1) 100.00%
                              File name:7ivgZ6j7.pdf
                              File size:34'338 bytes
                              MD5:460c885105f751d9d9bffff1cf7cfde4
                              SHA1:a125466b16e246d114aedd338f4f3f5632732af7
                              SHA256:fad62888e0d00ce73226a4916268e9dc659eb59029f69dba813ecae57b0e6a6d
                              SHA512:4d4d9a1435f107cf803303bc3801544b2032f5418aa05119bfaec7f37025fc3b6a77afc4f40da45db8335546a660fc59dd107b38a0c09da0516a0f069dda259c
                              SSDEEP:768:G07O/a+z+ApgPMbKjxD7GfA/8/rM+X2QfMM4C8Uv7dwD:7qC+LCPx7Mw8/rMkfMM4cdwD
                              TLSH:42F2C0B9D9522E1CE9E3C36345613D3E66BD70120AE87AC7B0B24268BD08D5C9521DFA
                              File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...R.e.d.e.p.l.o.y.m.e.n.t./.R.e.n.e.w.a.l. .o.f. .S.t.a.f.f.s. .C.o.n.t.r.a.c.t)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20250328084958-07'00').>>.endobj.3 0 obj.<<./Ty
                              Icon Hash:62cc8caeb29e8ae0

                              General

                              Header:%PDF-1.4
                              Total Entropy:7.882102
                              Total Bytes:34338
                              Stream Entropy:7.971532
                              Stream Bytes:30528
                              Entropy outside Streams:5.161139
                              Bytes outside Streams:3810
                              Number of EOF found:1
                              Bytes after EOF:
                              NameCount
                              obj26
                              endobj26
                              stream7
                              endstream7
                              xref1
                              trailer1
                              startxref1
                              /Page1
                              /Encrypt0
                              /ObjStm0
                              /URI0
                              /JS0
                              /JavaScript0
                              /AA0
                              /OpenAction0
                              /AcroForm0
                              /JBIG2Decode0
                              /RichMedia0
                              /Launch0
                              /EmbeddedFile0
                              IDDHASHMD5Preview
                              649a2a5a9b5b648651def8096868d10b87474b0a528965fb4
                              9515335252d533d4f661c514ac8031ff19a0eb5c8f710c7c6