Edit tour

Windows Analysis Report
WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf

Overview

General Information

Sample name:WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf
Analysis ID:1653719
MD5:aa86de7297bf577d3dc8573e2ff32ea4
SHA1:c7ce306e9dc0b24e5f430e0ae3133c0a4a419e82
SHA256:a69fa91ad5cece02e2f0ac966774b415925b1de2e66566c7366bc93c78523712
Infos:

Detection

Score:2
Range:0 - 100
Confidence:80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Acrobat.exe (PID: 7796 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 8108 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • AcroCEF.exe (PID: 7780 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5340 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1736,i,11237257003121203433,8980105693520093956,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficTCP traffic: 192.168.2.4:49725 -> 104.76.101.49:80
Source: global trafficTCP traffic: 192.168.2.4:49725 -> 104.76.101.49:80
Source: global trafficTCP traffic: 104.76.101.49:80 -> 192.168.2.4:49725
Source: global trafficTCP traffic: 192.168.2.4:49725 -> 104.76.101.49:80
Source: global trafficTCP traffic: 192.168.2.4:49725 -> 104.76.101.49:80
Source: global trafficTCP traffic: 104.76.101.49:80 -> 192.168.2.4:49725
Source: global trafficTCP traffic: 104.76.101.49:80 -> 192.168.2.4:49725
Source: global trafficTCP traffic: 104.76.101.49:80 -> 192.168.2.4:49725
Source: global trafficTCP traffic: 192.168.2.4:49725 -> 104.76.101.49:80
Source: global trafficTCP traffic: 192.168.2.4:49725 -> 104.76.101.49:80
Source: Joe Sandbox ViewIP Address: 104.76.101.49 104.76.101.49
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.8.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.8.drString found in binary or memory: http://x1.i.lencr.org/
Source: classification engineClassification label: clean2.winPDF@30/59@1/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.7888Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-04-01 09-17-36-361.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1736,i,11237257003121203433,8980105693520093956,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1736,i,11237257003121203433,8980105693520093956,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdfInitial sample: PDF keyword /JS count = 0
Source: WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdfInitial sample: PDF keyword stream count = 38
Source: WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdfInitial sample: PDF keyword /ObjStm count = 6
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1653719 Sample: WREGIS Assignment of Regist... Startdate: 01/04/2025 Architecture: WINDOWS Score: 2 16 x1.i.lencr.org 2->16 18 e8652.dscx.akamaiedge.net 2->18 20 2 other IPs or domains 2->20 7 Acrobat.exe 18 73 2->7         started        process3 process4 9 AcroCEF.exe 153 7->9         started        12 AcroCEF.exe 7->12         started        dnsIp5 22 e8652.dscx.akamaiedge.net 104.76.101.49, 49725, 80 AKAMAI-ASUS United States 9->22 14 AcroCEF.exe 2 9->14         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    e8652.dscx.akamaiedge.net
    104.76.101.49
    truefalse
      high
      x1.i.lencr.org
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://x1.i.lencr.org/false
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          104.76.101.49
          e8652.dscx.akamaiedge.netUnited States
          16625AKAMAI-ASUSfalse
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1653719
          Start date and time:2025-04-01 15:16:32 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 30s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowspdfcookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:24
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf
          Detection:CLEAN
          Classification:clean2.winPDF@30/59@1/1
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .pdf
          • Found PDF document
          • Close Viewer
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, CompPkgSrv.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 23.206.121.49, 23.206.121.36, 172.64.41.3, 162.159.61.3, 199.232.214.172, 23.204.152.210, 23.204.152.223, 23.44.136.138, 23.44.136.159, 23.44.136.185, 23.204.152.234, 23.204.152.213, 184.31.69.3, 23.51.56.185, 4.245.163.56, 204.79.197.222, 23.200.196.138, 54.224.241.105, 23.51.58.97
          • Excluded domains from analysis (whitelisted): fp.msedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, armmf.adobe.com, a122.dscd.akamai.net, geo2.adobe.com, c.pki.goog, wu-b-net.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Report size getting too big, too many NtWriteVirtualMemory calls found.
          TimeTypeDescription
          09:17:49API Interceptor3x Sleep call for process: AcroCEF.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          104.76.101.49CLAIM3456709.lnk.bin.lnkGet hashmaliciousDanaBotBrowse
          • x1.i.lencr.org/
          Contract Invoice Approval.pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
          • x1.i.lencr.org/
          460138.pdfGet hashmaliciousUnknownBrowse
          • x1.i.lencr.org/
          t8f2gm11IC.pdfGet hashmaliciousHTMLPhisherBrowse
          • x1.i.lencr.org/
          https://whatsapp.dianjin-inc.comGet hashmaliciousUnknownBrowse
          • x1.c.lencr.org/
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          e8652.dscx.akamaiedge.netFA-43-02-2025.pdfGet hashmaliciousUnknownBrowse
          • 23.39.37.95
          Employee Plan Selection.pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
          • 23.46.224.249
          AR Care.pdfGet hashmaliciousUnknownBrowse
          • 23.48.144.248
          mara.roth-Handbook_DocuSign6h0-3958.pdfGet hashmaliciousFake CaptchaBrowse
          • 23.216.136.238
          email.emlGet hashmaliciousUnknownBrowse
          • 23.197.253.105
          Petroleum Systems Services Corporation WAV Caller.pdfGet hashmaliciousHTMLPhisherBrowse
          • 23.216.136.238
          7ivgZ6j7.pdfGet hashmaliciousUnknownBrowse
          • 23.46.224.249
          Hess Vioce Message.pdfGet hashmaliciousUnknownBrowse
          • 23.216.136.238
          ATT02683-1.pdfGet hashmaliciousUnknownBrowse
          • 23.216.136.238
          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
          • 23.197.253.105
          bg.microsoft.map.fastly.netFA-43-02-2025.pdfGet hashmaliciousUnknownBrowse
          • 199.232.214.172
          hg4p2shJcr.exeGet hashmaliciousUnknownBrowse
          • 199.232.210.172
          cRDJEdXHDo.dllGet hashmaliciousUnknownBrowse
          • 199.232.214.172
          install.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
          • 199.232.214.172
          OneProtect.exeGet hashmaliciousXmrigBrowse
          • 199.232.214.172
          Loader.exeGet hashmaliciousLummaC StealerBrowse
          • 199.232.214.172
          Employee Plan Selection.pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
          • 199.232.90.172
          Collector_velociraptor-v0.73.4-windows-amd64.exeGet hashmaliciousAteraAgentBrowse
          • 151.101.46.172
          WindrivProtect.exeGet hashmaliciousPureCrypter, AsyncRAT, Clipboard Hijacker, MicroClipBrowse
          • 199.232.214.172
          ThePredictor8.5.7.msiGet hashmaliciousPureCrypter, AsyncRAT, Clipboard Hijacker, MicroClipBrowse
          • 151.101.46.172
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          AKAMAI-ASUSInvoice PSI-3101.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
          • 23.203.104.175
          FA-43-02-2025.pdfGet hashmaliciousUnknownBrowse
          • 23.204.6.193
          https://yf6j.wzatrge.es/CvYguLlG/Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
          • 104.77.221.216
          https://1drv.ms/o/c/09f9c1ed1c85404f/EpPHWOZyL0BAtdivwNbgt2QB0stjEMyqBFKyI0pRBNV8gg?e=sCMZq6Get hashmaliciousUnknownBrowse
          • 23.215.0.36
          Employee Plan Selection.pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
          • 23.46.224.249
          minaUSBGet hashmaliciousUnknownBrowse
          • 23.58.91.134
          .BC.T_nlroYH.278.drGet hashmaliciousUnknownBrowse
          • 23.58.91.134
          minaUSBGet hashmaliciousUnknownBrowse
          • 23.58.91.134
          https://snmk9.mjt.lu/lnk/AbwAACYavtgAAAAAAAAAA9w61AIAAYKJhcUAAAAAAC6lwQBn6to4aszawEFKTWWSkCgledCSEgAq1OY/1/JgYawQoManMiPR4Ur62Q1g/aHR0cHM6Ly9vYXV0aC5neXlwb28uY29tLwGet hashmaliciousUnknownBrowse
          • 23.57.90.161
          https://snmk9.mjt.lu/lnk/AbwAACYajBAAAAAAAAAAA9w61AIAAYKJhcUAAAAAAC6lwQBn6tiXbUiJAxA3R5mF3vZc6uW8YAAq1OY/1/0kE4ayVm1To7Nm4xnq4WgQ/aHR0cHM6Ly9vYXV0aC5qZW5rZWQuY29tLwGet hashmaliciousUnknownBrowse
          • 23.57.90.161
          No context
          No context
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):292
          Entropy (8bit):5.222870517935033
          Encrypted:false
          SSDEEP:6:iORU4zvxQL+q2Pwkn2nKuAl9OmbnIFUtDU4z/G1Zmw9U4z/SQLVkwOwkn2nKuAlz:7R5vWyvYfHAahFUtD54/95/jR5JfHAae
          MD5:A4EA0D0921E4C76F629B76014E149DCD
          SHA1:35F4A4107FADE275EB7F80EAFA2BB9849DB7B6CC
          SHA-256:DEDACBC5E6FEF438784B9CA2CC930A77376DDCDB6CB6D809BE96A8F32D0455BB
          SHA-512:84F718799725FCB3BFB15B0CA5B19C3EB6EBA42E4D4A0F2B190F4CC0F6845E1784A4B52DD05A175EF9A15FEB89E31B9B78C620DFBF0AF9CD82A7FC00525E16D3
          Malicious:false
          Reputation:low
          Preview:2025/04/01-09:17:40.582 1d18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/01-09:17:40.584 1d18 Recovering log #3.2025/04/01-09:17:40.585 1d18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):292
          Entropy (8bit):5.222870517935033
          Encrypted:false
          SSDEEP:6:iORU4zvxQL+q2Pwkn2nKuAl9OmbnIFUtDU4z/G1Zmw9U4z/SQLVkwOwkn2nKuAlz:7R5vWyvYfHAahFUtD54/95/jR5JfHAae
          MD5:A4EA0D0921E4C76F629B76014E149DCD
          SHA1:35F4A4107FADE275EB7F80EAFA2BB9849DB7B6CC
          SHA-256:DEDACBC5E6FEF438784B9CA2CC930A77376DDCDB6CB6D809BE96A8F32D0455BB
          SHA-512:84F718799725FCB3BFB15B0CA5B19C3EB6EBA42E4D4A0F2B190F4CC0F6845E1784A4B52DD05A175EF9A15FEB89E31B9B78C620DFBF0AF9CD82A7FC00525E16D3
          Malicious:false
          Reputation:low
          Preview:2025/04/01-09:17:40.582 1d18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/01-09:17:40.584 1d18 Recovering log #3.2025/04/01-09:17:40.585 1d18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):336
          Entropy (8bit):5.178973942200937
          Encrypted:false
          SSDEEP:6:iORU4zdlWM+q2Pwkn2nKuAl9Ombzo2jMGIFUtDU4zl1Zmw9U4zGjWMVkwOwkn2ng:7R5dlL+vYfHAa8uFUtD5H/95GjLV5Jfg
          MD5:592638EE1F1F009AAC34CB01EC8E6920
          SHA1:4F2DB97A972B99FF7BE3CC88A07DD87D8C836BBF
          SHA-256:57953F535CFDD5E437D133F0CD0C69943B9C6DE2797A362B60CFA1997A985C21
          SHA-512:08F988366B8D1120A3A7642E78052686A5A093D3BF386B68064D98C5D5005F8D86496002749E6BC35B59E5FD5A741CDE8B1750039755E3065D1E38E42A4E4656
          Malicious:false
          Reputation:low
          Preview:2025/04/01-09:17:40.346 1dac Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/01-09:17:40.351 1dac Recovering log #3.2025/04/01-09:17:40.352 1dac Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):336
          Entropy (8bit):5.178973942200937
          Encrypted:false
          SSDEEP:6:iORU4zdlWM+q2Pwkn2nKuAl9Ombzo2jMGIFUtDU4zl1Zmw9U4zGjWMVkwOwkn2ng:7R5dlL+vYfHAa8uFUtD5H/95GjLV5Jfg
          MD5:592638EE1F1F009AAC34CB01EC8E6920
          SHA1:4F2DB97A972B99FF7BE3CC88A07DD87D8C836BBF
          SHA-256:57953F535CFDD5E437D133F0CD0C69943B9C6DE2797A362B60CFA1997A985C21
          SHA-512:08F988366B8D1120A3A7642E78052686A5A093D3BF386B68064D98C5D5005F8D86496002749E6BC35B59E5FD5A741CDE8B1750039755E3065D1E38E42A4E4656
          Malicious:false
          Reputation:low
          Preview:2025/04/01-09:17:40.346 1dac Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/01-09:17:40.351 1dac Recovering log #3.2025/04/01-09:17:40.352 1dac Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):475
          Entropy (8bit):4.975824910517686
          Encrypted:false
          SSDEEP:12:YH/um3RA8sqKchsBdOg2Hacaq3QYiubInP7E4T3y:Y2sRdssydMHV3QYhbG7nby
          MD5:DDCA3C6E3939B62751892C8AD8109E5A
          SHA1:7C1512B1599139A74BEF2A3F5DD6832ECA276685
          SHA-256:1B2C9B748C636B5D321C5BB6C81E13532A751AF1A21293376F0783EE8106D204
          SHA-512:471EA34815E11090A4F2C9F39C940910F810A390C5919A62895BC7B1A2155F3543A39215C6247E82E9432705AE7AD5FA97F30AFB4C756282444F60E5F2BF4DFA
          Malicious:false
          Reputation:low
          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388073470504596","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":103978},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:JSON data
          Category:modified
          Size (bytes):475
          Entropy (8bit):4.975824910517686
          Encrypted:false
          SSDEEP:12:YH/um3RA8sqKchsBdOg2Hacaq3QYiubInP7E4T3y:Y2sRdssydMHV3QYhbG7nby
          MD5:DDCA3C6E3939B62751892C8AD8109E5A
          SHA1:7C1512B1599139A74BEF2A3F5DD6832ECA276685
          SHA-256:1B2C9B748C636B5D321C5BB6C81E13532A751AF1A21293376F0783EE8106D204
          SHA-512:471EA34815E11090A4F2C9F39C940910F810A390C5919A62895BC7B1A2155F3543A39215C6247E82E9432705AE7AD5FA97F30AFB4C756282444F60E5F2BF4DFA
          Malicious:false
          Reputation:low
          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388073470504596","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":103978},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:data
          Category:dropped
          Size (bytes):7454
          Entropy (8bit):5.2661119506094005
          Encrypted:false
          SSDEEP:192:etJCV4FiN/jTN/2r8Mta02fEhgO73go7jRXNhyphrwDUZ/Uvxz4lRRVrFpKnALoa:vlUDa07bsH
          MD5:B21D7CB09849A1FF824503F8072DDA48
          SHA1:54FF279AEE89CDDAD98083A844D01BAC1E3FF32E
          SHA-256:273EE602E1CA76BD32390A6D019B9D029D9E82180D62F7C4988165ECDA83A28E
          SHA-512:4D23B88B7C25CC9A64EC08315EFAD8C0C46BCF041861E06AA070B12CA85A361999790AA67F139DDCB7DB9EBF8853387459E20378985CD505B3CCE35172DD26AE
          Malicious:false
          Reputation:low
          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):324
          Entropy (8bit):5.181147105713252
          Encrypted:false
          SSDEEP:6:iORU4wlWM+q2Pwkn2nKuAl9OmbzNMxIFUtDU4J1Zmw9U40LWMVkwOwkn2nKuAl9c:7RSlL+vYfHAa8jFUtD1/9eLLV5JfHAab
          MD5:6051B36DD76AC31747A07A9A8ACC08B4
          SHA1:6B862016DE8AA9FEF03D9326F53E58CCA5B664CC
          SHA-256:D08D30DF97CC2458D282FE371F4F81A81CB4C72C40CDA0132B7F59E886BA48B0
          SHA-512:BC0527CDDEEF53265C637E617EA4B94A11CCB9E6F41A98A7C0FC78CA39530497E7B788664C5EB06262610089F45932BEFCC37DBEE52B38BD2961A8ED0B442059
          Malicious:false
          Reputation:low
          Preview:2025/04/01-09:17:41.034 1dac Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/01-09:17:41.035 1dac Recovering log #3.2025/04/01-09:17:41.038 1dac Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):324
          Entropy (8bit):5.181147105713252
          Encrypted:false
          SSDEEP:6:iORU4wlWM+q2Pwkn2nKuAl9OmbzNMxIFUtDU4J1Zmw9U40LWMVkwOwkn2nKuAl9c:7RSlL+vYfHAa8jFUtD1/9eLLV5JfHAab
          MD5:6051B36DD76AC31747A07A9A8ACC08B4
          SHA1:6B862016DE8AA9FEF03D9326F53E58CCA5B664CC
          SHA-256:D08D30DF97CC2458D282FE371F4F81A81CB4C72C40CDA0132B7F59E886BA48B0
          SHA-512:BC0527CDDEEF53265C637E617EA4B94A11CCB9E6F41A98A7C0FC78CA39530497E7B788664C5EB06262610089F45932BEFCC37DBEE52B38BD2961A8ED0B442059
          Malicious:false
          Reputation:low
          Preview:2025/04/01-09:17:41.034 1dac Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/01-09:17:41.035 1dac Recovering log #3.2025/04/01-09:17:41.038 1dac Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:PC bitmap, Windows 3.x format, 164 x -126 x 32, cbSize 82710, bits offset 54
          Category:dropped
          Size (bytes):82710
          Entropy (8bit):2.0596644231403975
          Encrypted:false
          SSDEEP:384:0BFefeNCGfCmCfJFBQDyjvNCLtn4+JVIUC0Ed:0PefeNCG6mChFOyCLNPqGw
          MD5:71889B43DC239FE6E53B18A9556845A2
          SHA1:D72B272FB421ECD86AC977A3D9407075246E9120
          SHA-256:F28D26D95AD41C0690E98816AEE05D0B0B16457BE33AAA235C5B1D36809FCAAF
          SHA-512:E392D3F3AB23291899B82587FBB138F56FDF51E197C89BB551E5A4C183B18905A001231CD24084041B19E1743F7D6A0A145EC74EE59293B882FD7F58FCF80281
          Malicious:false
          Reputation:low
          Preview:BM.C......6...(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
          Category:dropped
          Size (bytes):86016
          Entropy (8bit):4.444981413627466
          Encrypted:false
          SSDEEP:384:yezci5t0iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rjs3OazzU89UTTgUL
          MD5:0D9955FAA524F1A20F4F3AAE511ED623
          SHA1:B9996F484251F3ED36F035DC20B6715A1B83728F
          SHA-256:5A9122107738BBCC9CD938E7D8DA664B67B521BCE584A6BD102DCDF265231B78
          SHA-512:470004843DA09589ECE3C066E2CD81DEC7BEF4A4F4C6FAE744084A531AF6FF9BA2413DDE0CA82D1773B0D4FF98707B82473255C847FCA9C024B6415C85392B7A
          Malicious:false
          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite Rollback Journal
          Category:dropped
          Size (bytes):8720
          Entropy (8bit):3.7767013996670413
          Encrypted:false
          SSDEEP:48:7Mwp/E2ioyVsioy9oWoy1Cwoy1sKOioy1noy1AYoy1Wioy1hioybioyWoy1noy1/:7bpjusF3XKQPBb9IVXEBodRBkJ
          MD5:5EF987436E89714AC870968D69282F4B
          SHA1:B882DF85562E0F574B9DC9FF10CD065EB670102A
          SHA-256:813A163658199E78B6D92FED9DA7E5E8DE27D566F3A6071BC774D34020C4DEDE
          SHA-512:F5C073555C55459C8ADA7614295CC3480A9063D2204AF3927C3BF1CDC7C1F12F89166452603036C9D964E96463FE124ADDB9E465694AED7F92F2773A0E6B53EA
          Malicious:false
          Preview:.... .c....."..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:Certificate, Version=3
          Category:dropped
          Size (bytes):1391
          Entropy (8bit):7.705940075877404
          Encrypted:false
          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
          Malicious:false
          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
          Category:dropped
          Size (bytes):73305
          Entropy (8bit):7.996028107841645
          Encrypted:true
          SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
          MD5:83142242E97B8953C386F988AA694E4A
          SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
          SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
          SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
          Malicious:false
          Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:data
          Category:dropped
          Size (bytes):192
          Entropy (8bit):2.766862344522533
          Encrypted:false
          SSDEEP:3:kkFklnbuZb31fllXlE/HT8k/tNNX8RolJuRdxLlGB9lQRYwpDdt:kKnB32T8gTNMa8RdWBwRd
          MD5:EC6D0087F373173A8002D68F61EDD3EA
          SHA1:7AEE07FCE8F6FF7054DE36E7EDC4926F7C9BC7BD
          SHA-256:5591D2F161D45667017EDF12B2AFD77E5D1113356D08A911E3CA543C56517C94
          SHA-512:28F99B6E394B0FF37B5A57B8F66E515CD0F9FBD96F40D44F77371385FF87D6E1FDED7561144F2F60A678A20B0AC164937C41406402FE2ED71568F93102E394DD
          Malicious:false
          Preview:p...... ........T>Kw....(....................................................... ..........W....0...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:data
          Category:modified
          Size (bytes):330
          Entropy (8bit):3.287136292755414
          Encrypted:false
          SSDEEP:6:kKheSWlgmcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:gPlgmfZkPlE99SNxAhUeq8S
          MD5:BB114B0915214DD040EE4BD4B441044F
          SHA1:093B5E07DFDD023E6D5F225AD8960670FB5B1B47
          SHA-256:7F8F40174C8A842CCF0318765EDE04B8C3575C83331D775A8BE2A009D16DAAF4
          SHA-512:1DAFA5CEA834FCB2BF6B42AACCA5698778D3DB3D33FFC6412CE5BFB7CED405F6B2A96BF37E66CF83F25DF8B8760E74FF6B6604C3C645A61A1952EEECD764378D
          Malicious:false
          Preview:p...... .........~{.....(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:PostScript document text
          Category:dropped
          Size (bytes):185099
          Entropy (8bit):5.182478651346149
          Encrypted:false
          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
          MD5:94185C5850C26B3C6FC24ABC385CDA58
          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
          Malicious:false
          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:PostScript document text
          Category:dropped
          Size (bytes):185099
          Entropy (8bit):5.182478651346149
          Encrypted:false
          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
          MD5:94185C5850C26B3C6FC24ABC385CDA58
          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
          Malicious:false
          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:data
          Category:dropped
          Size (bytes):244540
          Entropy (8bit):3.3415042960460593
          Encrypted:false
          SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwggErRo+RQn:yPClJ/3AYvYwgrFo+RQn
          MD5:758B42992DDFC41CB5E57069C621B54A
          SHA1:D0C28AF6CF1BD2208DA97DEDE57F6C78CEC98DCD
          SHA-256:55DF75758DD6CA825ED2DC9380EDC8469351191308C34CACFC44205197ABD25D
          SHA-512:437918372167A402005A728DCBBEF7B3A9580B794AD6A948A435C9D57C1672ACC1B7376E2A09113B66600EF5049D23625174256565BC639125A2F2BD07928926
          Malicious:false
          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):295
          Entropy (8bit):5.352085997845964
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJM3g98kUwPeUkwRe9:YvXKXZpZc0vLOGMbLUkee9
          MD5:22E3CC146219024293EF322CB70C52BA
          SHA1:A0078F80082439F6F422A96119C5AE13142DDF5F
          SHA-256:4C2859A99C706F9C3612403751AC57A4FD8238E3DFEADE62D4CBBCB4B2BAD28E
          SHA-512:E763DA7AB05EEFE45521392E25A3E83AF29D524CEA8C6A76A8D24FC6C08E782FEA5F94A878F97077D3413103FE975ADA4F29B481CC2A2C3433E8FB5928BF0EB7
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):294
          Entropy (8bit):5.301674487351781
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfBoTfXpnrPeUkwRe9:YvXKXZpZc0vLOGWTfXcUkee9
          MD5:95A9F39C6063FE9E19FFFFDACBB35C6F
          SHA1:E6DE4AF72BE03B2E734838CAC645ED3B9A8EB5C8
          SHA-256:3119734F7E23D72960C9A1E484834FA7427594E1252C2220639F12E9D2192796
          SHA-512:EEB4B7B7A3B1684369BB26AB1BC11CC0CBF25F5C1E84993D381325305E96A5A1049AD561EF28DE3E4F06048709F370ADD17C508D6B51D66BA007A68062A46EF0
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):294
          Entropy (8bit):5.279524580928851
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfBD2G6UpnrPeUkwRe9:YvXKXZpZc0vLOGR22cUkee9
          MD5:8881024118ADE15E7F7CCA833B1D7BCE
          SHA1:005ECBB12C166D3794FB039CB106ACD3064C617D
          SHA-256:2050B22B64E98F38CC8966E5050C97981663DE3CB9C6C387038371303508FA22
          SHA-512:6FC7CF8A65A42EA4946E92A7CE068804AFB36029359954849661935343ADFFAF9EDD97FD2C26B595BF7F423A9A83C2C145AB8C7EE5FD66401DD24FCA8F0E1175
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):285
          Entropy (8bit):5.338700806200028
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfPmwrPeUkwRe9:YvXKXZpZc0vLOGH56Ukee9
          MD5:F6541BAC08E20DDF5F5EB6D5BD3FFB3E
          SHA1:44334F453982054717E3EC138DFFDFD6787B641E
          SHA-256:9D65F0545AADADC79797A5731C7EAD9D9001E82DA25797856F2C4C2B74CDD06B
          SHA-512:E042DD8B1E872DE889BDE210AB142F4D33F22FE5AD7E3FB51959F5D5D33D36DC38C31BCDC606AB6AE9F9820D48371B863401E16D499D52A113E485178BD4D5FD
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2129
          Entropy (8bit):5.8388681418368895
          Encrypted:false
          SSDEEP:24:Yv6XLzvfpLgEGycjycR84bNerISIedJGWQxiE5iODneLKnlYMfNcX5bpEsrAr3If:Yvk3hgly48Y/TWCjiOumNcXwKOpkUW
          MD5:347CDF694590172560E3851EC36CC097
          SHA1:14348C437D8AFF5EAB20696CAC4B8888BCD0694C
          SHA-256:6AB847F879269B5E464B4BB5A58BCCBF938C77EE27D11E088DE9C088B1DA5767
          SHA-512:2DC32C045D0DB6DDB9E80C0C1CDA8AA047120EC9C524EBCE19980A7450CF92011E54EC46F1ACE5BB740E99F46EEA9DACE1AAD37A21A18031B71A416B07A64E1D
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLC
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):289
          Entropy (8bit):5.2824346028326135
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJf8dPeUkwRe9:YvXKXZpZc0vLOGU8Ukee9
          MD5:B25A11ED0063814CAF2D20B6F12824E7
          SHA1:7A1CE6F7FC71B50DEC42FD1C3222A1D3571B3FDE
          SHA-256:D228B6A608BEE3A4268073E97225F23799B899492BA0FB308D247465DC3292B2
          SHA-512:2D32DF44B3410863AFF3E37E011544ED86BD457004249BC0F61CBE9ADF5D438E9A675026E167C8EDA1DAF0CDA3262BB85A79F1771E86C1CDDD704D6FC1E0921D
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):292
          Entropy (8bit):5.287632089333714
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfQ1rPeUkwRe9:YvXKXZpZc0vLOGY16Ukee9
          MD5:5F4AA0F2DC9073E2F90841F80D549D06
          SHA1:B39AA04D13EB0C0BD02AD5A6E1BCE3B32EF0C711
          SHA-256:3B005B6780F703EB50B7772C849C71E1C613CB494A18DEDD20B006108E44C961
          SHA-512:6E9D4A5A897A5B736755309FE994E0E70FFA60F9B65E1863C46E828847DB70DC9854E4EDEB25BD1FA056362ED2C7E5786083619EC203AE1871A77C8A2426EF8C
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2080
          Entropy (8bit):5.825343715948466
          Encrypted:false
          SSDEEP:48:YvkqogbN48l/GiyLVzyODVHKOkQLcSmjWAW:G+g54Y/IVO48OkQASme
          MD5:BB18EAD40AE52D5562F813049DC9DB88
          SHA1:948E979DC0742A089398662CFBC1193850B0655D
          SHA-256:566351E242D57DE1C3B9D90092EC57028A5997A152278FB348B39A73E89A0C3D
          SHA-512:6E199F9F4675CCCD6FB023D503805631D4E1FA8382FACAD35F0D25F0000E4B43E934FC6B7577F385E79ACFBBAEB9D7531D3CCB58065B540806DF356DF8375613
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGFkYXRhIjp7InN0cmluZ01ldGFkYXRhIjp
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):295
          Entropy (8bit):5.308270079898798
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfzdPeUkwRe9:YvXKXZpZc0vLOGb8Ukee9
          MD5:2A8CA6B3991D2201FA854229DFC33624
          SHA1:B60D172EBB9377C9BE7C5164D0AC9F2958BE6C0B
          SHA-256:650CA37C3793C6B468340777CCB17F32E8BA8300659C30A04A35106D31094A9D
          SHA-512:AE368D0E771F66ED8C2841BEDBA836D9699BECB50F60BB2EE76AF7854DDFF0DFA24DCFB87387E2A18E74698C739DA89BF9215E660BC46E7051A21A066A4B02B5
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):289
          Entropy (8bit):5.289473549349933
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfYdPeUkwRe9:YvXKXZpZc0vLOGg8Ukee9
          MD5:9D6BCEFF4E77E4ADCB59421B8C7E8680
          SHA1:66A9090ECFDB90A7C7A351FD9D0C185476D099AF
          SHA-256:988E0F02C681FEFF27D4A41A80C53BDBBE4EBDB5E24C04627B7CCCBAE018E49C
          SHA-512:11B1B8AA4EBE14406C54B36684F651C4C11F2FC33FF5DB283AEDD52803FBE24773C760DDB523071B1578513B89CE46DA66B01F9C9DA35DDD9E61178460ADC3DA
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):284
          Entropy (8bit):5.275338597337417
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJf+dPeUkwRe9:YvXKXZpZc0vLOG28Ukee9
          MD5:D48B9C6596E666EC42B982D01A5FCCEA
          SHA1:2B15C2385E5C8AC1089787AB818DBEF33EA00B4E
          SHA-256:78CC3482AFC01BFB73942048E8C3B762BAA5201D92EFC971A7A3DC9BF7ED5852
          SHA-512:E440CD10BBA26C8AD652F61A2A011D104FACEC58984AC0E29868C77B48672CCC45EC0883E7927A28EE2D15F0F117997C32FD9A57D8566F659DE7BE9F1A058AFF
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):291
          Entropy (8bit):5.273092993763659
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfbPtdPeUkwRe9:YvXKXZpZc0vLOGDV8Ukee9
          MD5:577B250A891D53AECFA3F4AF13F5470B
          SHA1:3F037629C121254804029506B72ACDBED5E8F352
          SHA-256:9981E518EF1F3530C00F037DE250AC09223B6CDC5DB78400E898C58889BC9604
          SHA-512:E2F74733BE37E7E3945EE13CEADCEEDF353ADBC259265CFA80B5A463A2F8D4A2AD921E4E708B58800FDFF46FAD32BA33E8FF13B8D50E90A6B96F9C463D27B3EA
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):287
          Entropy (8bit):5.278438712690555
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJf21rPeUkwRe9:YvXKXZpZc0vLOG+16Ukee9
          MD5:E630AC55D6B1E41D60AF6D9D9659DD61
          SHA1:2F60D2BFD071B1FCF64A09940CA9DEC2B6C17CD9
          SHA-256:2BC54CF715CA4CE6A2D0989F1B83A387FD3E0F39A16DF174720CD04E13FC9B0D
          SHA-512:AF103CC4CF161B333F9E3E4C527696814E02DD93D479E6BF1559F34425959A2C186D41AF78B6EB24C90DAD8F6D6E3E1F795571081ED7F6FCF8A58DB5344E0FAA
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2028
          Entropy (8bit):5.8394529200634215
          Encrypted:false
          SSDEEP:24:Yv6XLzvHamXayLgEdycgNaLcR84bqerISIQ1iyLPZYMWD8W3V1LFnU6QHlOBEDSO:YvknBgBG48j/SiyLVWOAlNkUW
          MD5:D3C8B2C30AD14F3471DBF765BF68F7F7
          SHA1:8F05E35AE4A01F19380841D52E5B9042322565C1
          SHA-256:9F5AB47B38A2008E492B793FD7BE3E417556025993CE9C1D5474D4D541394538
          SHA-512:83A452B1F28BBD76C6F1CF3F9C7681F6A2B17ABB0388F47138C5806812ADEBD58561AF61633A0117AA865AB09FC6F24E06FE5E882B57C70A758443D6393733A8
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGF
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):286
          Entropy (8bit):5.252061460690943
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfshHHrPeUkwRe9:YvXKXZpZc0vLOGUUUkee9
          MD5:A2203CE44E27C8EEC1830694F7B5A4D9
          SHA1:4C24BEB267D3FA59677C0DF422D8667C23831DD7
          SHA-256:7C83377A3919E5A4B938E8058093AF3DF2F735A324769803F226F216DF03BD6E
          SHA-512:DA715A931C792057943ADC85856AC3FB8F05E80ECACEB11A51062F746E186F7AACD026C95276C18F7CCBEB25272C2B5911D0787CC2E76DB2C91060B39D9E6D61
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):282
          Entropy (8bit):5.26799894687441
          Encrypted:false
          SSDEEP:6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJTqgFCrPeUkwRe9:YvXKXZpZc0vLOGTq16Ukee9
          MD5:474BF7F459F7865B2CD91BAA6C30B979
          SHA1:E209492E1C65CA7CC88D05530E820512811A9B71
          SHA-256:AFA60BE405BCA8BABB40037A128DA03FFA9F414CF4E6A4CC2ECC6B66E27DE7F4
          SHA-512:40CFABF58E5C75D52BD0B83724C153A984FCDCA6203A73EEC6820FD5A4E00A5FDF920C949C8B8F9AE567E9174CAE36A74D6CA106448200308A24831A49075FC5
          Malicious:false
          Preview:{"analyticsData":{"responseGUID":"d1fb317a-9094-47ca-be9a-dac7163ca4d5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1743687892046,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:data
          Category:dropped
          Size (bytes):4
          Entropy (8bit):0.8112781244591328
          Encrypted:false
          SSDEEP:3:e:e
          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
          Malicious:false
          Preview:....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2815
          Entropy (8bit):5.1417752930886715
          Encrypted:false
          SSDEEP:24:YDaCay6Ds0QuOpJ5U1OBF8TjK5dj0S5le12XHXP2LSbCqNuX82Qa5sSY9dViuKOG:YyP4b+1Gx3+qXPZdNus2xY9vO
          MD5:EA37FF696C408410E3F7359878F706E3
          SHA1:7B57C7C3A7A95FD0AA2462B099AA4FCA07E8098B
          SHA-256:8EDF1D2BFCAB0A1C0050A2369DD0C92635177409C8F89342D5EFB75699ABBBEA
          SHA-512:55190E75195CCAA83B0E1575EDD38AEB295F13C0104AA4BE318B97231CB16A61A1E8E83FCC1DADF166450E28CD2122B312FF3C91C4B6E4B8A8F9F33DA5B43AF1
          Malicious:false
          Preview:{"all":[{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"0604ec5b401c48f46329254aedc46037","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2028,"ts":1743513471000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"1cabd089dfb23de5a721ff1db8b0d8ca","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2129,"ts":1743513471000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"7ea4b03a1bd182b845295fd157169927","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2080,"ts":1743513471000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"d6bd4856a83b24c24272076059654cad","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1743513471000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"cb1c3c6aa1b5fdfed2f27e08d7e31f37","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1743513471000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"b1678b49bd1c1218253c1f00d573c232","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
          Category:dropped
          Size (bytes):12288
          Entropy (8bit):1.186861256328952
          Encrypted:false
          SSDEEP:48:TGufl2GL7msEHUUUUUUUUvUwSvR9H9vxFGiDIAEkGVvpzUu:lNVmswUUUUUUUUvt+FGSItvZ
          MD5:9962CE75A160ECCE8593727464DA15B7
          SHA1:C8A25F9576C2067C0909DA24A55C4CB26A8C91A0
          SHA-256:B05669E136D9549B20C0244C95A40E1AD90E275FBFC0BE71EE85451811872694
          SHA-512:E4DCDCB27B4E82F52966AD1A27A80F6D91CE3CCDFF5466CC736BEB89EB484A2EB84DFD203B05C8FD4F6FC99F9C58361A5B46A08A0632473B87098451086423E2
          Malicious:false
          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite Rollback Journal
          Category:dropped
          Size (bytes):8720
          Entropy (8bit):1.6054698039221942
          Encrypted:false
          SSDEEP:48:7MQKUUUUUUUUUUvUCvR9H9vxFGiDIAEkGVvAqFl2GL7ms+:7IUUUUUUUUUUvRFGSItSKVms+
          MD5:F602CE18682FD78C1B9F36BFCCFA8612
          SHA1:5D8BBE8FD57F0CFA5C301550B4AF2B753062722F
          SHA-256:6C74BC4B4EF5B440498EE329EF6A0D13C7B8624DDAAF5644BF8E5A717A19E526
          SHA-512:C718E46D50FF66116FD3AED128F6EE831FFDE88DEC69CDD307E04B70E7FD11D89B4FE92491A563BDE15AE3344A98D6FF8CDC88DA5E3094F383852D1E31DB5AA5
          Malicious:false
          Preview:.... .c.....p9........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):246
          Entropy (8bit):3.522811667751431
          Encrypted:false
          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K80QkCl0EN9:Qw946cPbiOxDlbYnuRKGH
          MD5:F6727E931CB0062B4520B6D6BFB0E94B
          SHA1:6552D4D68F4E8E357AE353164D8384A491B3C036
          SHA-256:37556285FD842FE4F1212F7BA27C8DE9AB0333549D087224DCA8AFBE079CC4FD
          SHA-512:3F712909F7E3EF86D0F113A365A9F09C289563756A641B0B2329542B66B37B59375E563E8F85AD207BCD73138A1D76996A30AAA555B361703AC56810EBEEE185
          Malicious:false
          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.1./.0.4./.2.0.2.5. . .0.9.:.1.7.:.4.9. .=.=.=.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with very long lines (393)
          Category:dropped
          Size (bytes):16525
          Entropy (8bit):5.345946398610936
          Encrypted:false
          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
          Malicious:false
          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with very long lines (393), with CRLF line terminators
          Category:dropped
          Size (bytes):16603
          Entropy (8bit):5.348013570738887
          Encrypted:false
          SSDEEP:384:CEmpq8V/aJAeRxjx8GO3IG9YU/irtGpN5V/wTHdLX2oghzXG6tvBlGlY9vH5j00U:E6nd
          MD5:347EEC7485C63D7E858A140F8AF2D00C
          SHA1:42E0CD1285DC2AEB9809FF328DD16FF946D03FAE
          SHA-256:3CC35F27B57B974E81CEC1D71462C2C7EDBD0D58A1D774879BAF53403A4B8B24
          SHA-512:608DBEDF3B1656C630A68147E21EA55997F4DEA4D110378D6EC970DFE54D803788651ADC68F6842E8B169CB72F3CAA4D48FE674C0AAC296176724379C0D1783A
          Malicious:false
          Preview:SessionID=8bbd78d2-e44f-44b6-a532-e677f2c4dce7.1743513456424 Timestamp=2025-04-01T09:17:36:424-0400 ThreadID=8080 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=8bbd78d2-e44f-44b6-a532-e677f2c4dce7.1743513456424 Timestamp=2025-04-01T09:17:36:434-0400 ThreadID=8080 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=8bbd78d2-e44f-44b6-a532-e677f2c4dce7.1743513456424 Timestamp=2025-04-01T09:17:36:434-0400 ThreadID=8080 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=8bbd78d2-e44f-44b6-a532-e677f2c4dce7.1743513456424 Timestamp=2025-04-01T09:17:36:434-0400 ThreadID=8080 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=8bbd78d2-e44f-44b6-a532-e677f2c4dce7.1743513456424 Timestamp=2025-04-01T09:17:36:438-0400 ThreadID=8080 Component=ngl-lib_NglAppLib Description="SetConf
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):29845
          Entropy (8bit):5.396471861431329
          Encrypted:false
          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rI:E
          MD5:343A139E6E66F09959982E728769DB58
          SHA1:DD48D2A8B014383F852C99A86DAEF1EEB5ABFA2D
          SHA-256:E1BBB6C9600129EA450B2146C4717435DCE4968E91304222EB49150BB638D28E
          SHA-512:B96537470D3EE7B195E0C81AA13A34B7CCF058508CA964F51F5D35D89530B7342885F0671D21E4BE321F25B28F9DFC8982E48B3A6A6DFE980E3C3945E40603E5
          Malicious:false
          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:rBgI81ReWQ53+sQ3POSTJJJJEQ6T9UkRm1XX/FLYVbxrr/IxktOQZ1mau4yBwsOo:r+Tegs6lTJJJJv+9UZd1ybxrr/IxkB1m
          MD5:774036904FF86EB19FCE18B796528E1E
          SHA1:2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16
          SHA-256:D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD
          SHA-512:9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31
          Malicious:false
          Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3PhTJJJJv+9UZP5+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEas:O3PJJJJJm94kegf121YS8lkipdjMMNBn
          MD5:0FD93E20C1612CF7CCA0771CD40D762F
          SHA1:696E5156CF167B4CF06FF0D5DF3B5D46FABDBD77
          SHA-256:9CA209D9F3FEF3163FA292A2523DFFB0CE40E2E1067F4E4502A3B9DC8263B56A
          SHA-512:4CD9E26DE55F15209FD93F553965596986144C4B9A5301FFA8A067492DDB2E19DB2CE1B35F33BED0883705972151F058E6AAD5A143AD1BC0735D94B056BA6B58
          Malicious:false
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
          MD5:5C48B0AD2FEF800949466AE872E1F1E2
          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
          Malicious:false
          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
          MD5:3A49135134665364308390AC398006F1
          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
          Malicious:false
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
          MD5:3A49135134665364308390AC398006F1
          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
          Malicious:false
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
          MD5:5C48B0AD2FEF800949466AE872E1F1E2
          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
          Malicious:false
          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
          Category:dropped
          Size (bytes):1407294
          Entropy (8bit):7.97605879016224
          Encrypted:false
          SSDEEP:24576:ZDA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:lVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
          MD5:B72DC97965B108EF06BA9CD87F57DB6E
          SHA1:8956170E7DA82E1F859B4D40F2D3828D55A15AEC
          SHA-256:91284717DA9FFA3114F98846F5D9504A54196172E05D45AD2298019BAB2B2C37
          SHA-512:23A9DF0A499786FE91495AE39C74D9F4D878B52F643571EB36F986B2A91F00B9AEF720F7A4AE056864BF87ABB5B250B960E355041E884FA6D23C1C8EA9A88B7E
          Malicious:false
          Preview:...........]..8.}. .)."{g.-.}plw.A........,..Y.tI.g.....)Q.H..'p#p`.U.S.H.)....e....a.><..w.....Dw..9.0Y~.......1.._......j.....Oh.q.\,....tn.....w..i.f..?A../.h.D..........n^......M..w......C....!..4.........w4q..F.1I.!A....(.........TN..'8...Q.........^...za..0Hm/.....{.....\....' ..1..0.qzD........'Y...... .m..8Bh... ...4...z..}.9..Lqp..M \Xe......Q..0..+C.B.4Ijm...o..co..q.d.~.8...\/.4.]....8...1.].D....K.|...hp\..... .ch.....\.g..Qpf.{N....n<......'.....KS(.k..$Q.R...6..'.....7.!....{.....b....C.v~...x...FO^..O.d.>'>...........&.. ..WR...6...^.D..A...d1|..F.g..g;.\...m..V..0..le.......4J..p.(..l'.....n_........n.0..P...Y.KJ.S.B.><.\C.}..~....,..k..V....XI#w..B..Q.B...t..\.lB;&!.n.(._=..>...+..a.......N.X{.{..ly.$V......@..E.....R.j.x[..V.....Ij.....mQ....-D....U1..J...F+.%...6.g.T.....X....(...w...8a..\1..^z.6...@R....l.i.A..,.......o..~^bM.E..qW^?.......!..)u.(&*.v....."c.H..Pp..uy...DP8.m3.:T..U=............0-~.B..w...D..'
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
          MD5:C14EBC9A03804BAB863F67F539F142C6
          SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
          SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
          SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
          Malicious:false
          Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
          MD5:5C48B0AD2FEF800949466AE872E1F1E2
          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
          Malicious:false
          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
          MD5:5C48B0AD2FEF800949466AE872E1F1E2
          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
          Malicious:false
          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
          MD5:3A49135134665364308390AC398006F1
          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
          Malicious:false
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
          MD5:3A49135134665364308390AC398006F1
          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
          Malicious:false
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
          MD5:3A49135134665364308390AC398006F1
          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
          Malicious:false
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
          MD5:3A49135134665364308390AC398006F1
          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
          Malicious:false
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
          Category:dropped
          Size (bytes):1419751
          Entropy (8bit):7.976496077007677
          Encrypted:false
          SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
          MD5:18E3D04537AF72FDBEB3760B2D10C80E
          SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
          SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
          SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
          Malicious:false
          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
          MD5:C14EBC9A03804BAB863F67F539F142C6
          SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
          SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
          SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
          Malicious:false
          Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
          File type:PDF document, version 1.7 (zip deflate encoded)
          Entropy (8bit):7.961149722431014
          TrID:
          • Adobe Portable Document Format (5005/1) 100.00%
          File name:WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf
          File size:1'419'752 bytes
          MD5:aa86de7297bf577d3dc8573e2ff32ea4
          SHA1:c7ce306e9dc0b24e5f430e0ae3133c0a4a419e82
          SHA256:a69fa91ad5cece02e2f0ac966774b415925b1de2e66566c7366bc93c78523712
          SHA512:9762865a03a6f8a5f82b3151ac358a68935204da96743203f985304af8347ccf6b321bcd68e100faa2c7bf2c05c8d6bc5742b8771b694e92409513db3a711141
          SSDEEP:24576:o6PygwT+/b/4EYICgC3P6RoWQY7iACFcUQtbYcrSajgC3G2XA5pD0jsEkU2jHNcM:oEwa/bwOCpgofYr4cDbYceFC3G2IojDk
          TLSH:05652347484583C2A8AC93E43F670EAD0F5A6B1DE8547AEF351E4ECB7F212420D4E56E
          File Content Preview:%PDF-1.7.%......36 0 obj.<</Linearized 1/L 1419752/O 38/E 616661/N 4/T 1419355/H [ 484 183]>>.endobj. ..50 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<3AD2C4B16F36FB4DB1612EA61B3E9829><3AD2C4B16F36FB4DB1612EA61B3E982
          Icon Hash:62cc8caeb29e8ae0

          General

          Header:%PDF-1.7
          Total Entropy:7.961150
          Total Bytes:1419752
          Stream Entropy:7.960893
          Stream Bytes:1415560
          Entropy outside Streams:5.189202
          Bytes outside Streams:4192
          Number of EOF found:2
          Bytes after EOF:
          NameCount
          obj44
          endobj44
          stream38
          endstream38
          xref0
          trailer0
          startxref2
          /Page4
          /Encrypt0
          /ObjStm6
          /URI0
          /JS0
          /JavaScript0
          /AA0
          /OpenAction0
          /AcroForm0
          /JBIG2Decode0
          /RichMedia0
          /Launch0
          /EmbeddedFile0
          IDDHASHMD5Preview
          463c3f1f2767033f3805273fd33958b8be00278165f3a98aaf
          49acac0c9c1c3c0e3ea40fb5446cc8c08c93113077c0b2d8ca
          17c8c8c84c4c4858585d2b136e02ab3a72abb0ad9eeced5993

          Download Network PCAP: filteredfull

          • Total Packets: 6
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 1, 2025 15:17:49.906860113 CEST4972580192.168.2.4104.76.101.49
          Apr 1, 2025 15:17:50.001652002 CEST8049725104.76.101.49192.168.2.4
          Apr 1, 2025 15:17:50.002263069 CEST4972580192.168.2.4104.76.101.49
          Apr 1, 2025 15:17:50.005871058 CEST4972580192.168.2.4104.76.101.49
          Apr 1, 2025 15:17:50.103714943 CEST8049725104.76.101.49192.168.2.4
          Apr 1, 2025 15:17:50.105997086 CEST8049725104.76.101.49192.168.2.4
          Apr 1, 2025 15:17:50.106014013 CEST8049725104.76.101.49192.168.2.4
          Apr 1, 2025 15:17:50.106237888 CEST4972580192.168.2.4104.76.101.49
          Apr 1, 2025 15:18:31.607168913 CEST4972580192.168.2.4104.76.101.49
          TimestampSource PortDest PortSource IPDest IP
          Apr 1, 2025 15:17:49.798962116 CEST6337553192.168.2.41.1.1.1
          Apr 1, 2025 15:17:49.902600050 CEST53633751.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 1, 2025 15:17:49.798962116 CEST192.168.2.41.1.1.10x2b9fStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 1, 2025 15:17:49.902600050 CEST1.1.1.1192.168.2.40x2b9fNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
          Apr 1, 2025 15:17:49.902600050 CEST1.1.1.1192.168.2.40x2b9fNo error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
          Apr 1, 2025 15:17:49.902600050 CEST1.1.1.1192.168.2.40x2b9fNo error (0)e8652.dscx.akamaiedge.net104.76.101.49A (IP address)IN (0x0001)false
          Apr 1, 2025 15:17:49.913188934 CEST1.1.1.1192.168.2.40xc23bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 1, 2025 15:17:49.913188934 CEST1.1.1.1192.168.2.40xc23bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          • x1.i.lencr.org
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449725104.76.101.49807780C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          TimestampBytes transferredDirectionData
          Apr 1, 2025 15:17:50.005871058 CEST115OUTGET / HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: x1.i.lencr.org
          Apr 1, 2025 15:17:50.105997086 CEST1254INHTTP/1.1 200 OK
          Server: nginx
          Content-Type: application/pkix-cert
          Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
          ETag: "64cd6654-56f"
          Content-Disposition: attachment; filename="ISRG Root X1.der"
          Cache-Control: max-age=65840
          Expires: Wed, 02 Apr 2025 07:35:10 GMT
          Date: Tue, 01 Apr 2025 13:17:50 GMT
          Content-Length: 1391
          Connection: keep-alive
          Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
          Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUXPi ')au
          Apr 1, 2025 15:17:50.106014013 CEST491INData Raw: 5c 8a 6e f8 82 e5 69 2f d5 f6 56 4b b9 b8 73 10 59 d3 21 97 7e e7 4c 71 fb b2 d2 60 ad 39 a8 0b ea 17 21 56 85 f1 50 0e 59 eb ce e0 59 e9 ba c9 15 ef 86 9d 8f 84 80 f6 e4 e9 91 90 dc 17 9b 62 1b 45 f0 66 95 d2 7c 6f c2 ea 3b ef 1f cf cb d6 ae 27
          Data Ascii: \ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj,_(.{q{


          Click to jump to process

          050100s0.0020406080MB

          Click to jump to process

          • File
          • Registry

          Click to dive into process behavior distribution

          Target ID:0
          Start time:09:17:31
          Start date:01/04/2025
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf"
          Imagebase:0x7ff7c9df0000
          File size:5'641'176 bytes
          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          Target ID:2
          Start time:09:17:32
          Start date:01/04/2025
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
          Imagebase:0x7ff64b3e0000
          File size:3'581'912 bytes
          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          Target ID:8
          Start time:09:17:39
          Start date:01/04/2025
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
          Imagebase:0x7ff64b3e0000
          File size:3'581'912 bytes
          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          Target ID:9
          Start time:09:17:40
          Start date:01/04/2025
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1736,i,11237257003121203433,8980105693520093956,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
          Imagebase:0x7ff64b3e0000
          File size:3'581'912 bytes
          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          No disassembly