Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
image08-29-2024-123918.pdf

Overview

General Information

Sample name:image08-29-2024-123918.pdf
Analysis ID:1501356
MD5:fef2d5366df96c6517f5205045092498
SHA1:b410d6e69994094c1b154d3b8efae585bb6eec3f
SHA256:d50dccde354000b20082dbb26982d5d0b39d4ff3e0f05de6178626ee4c09d8f5
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7084 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\image08-29-2024-123918.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5608 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7248 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1520,i,3223990883004043102,255997904226767848,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: Joe Sandbox ViewIP Address: 23.41.168.139 23.41.168.139
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.1.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: classification engineClassification label: clean2.winPDF@14/45@0/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.4076Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-08-29 13-26-42-196.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\image08-29-2024-123918.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1520,i,3223990883004043102,255997904226767848,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1520,i,3223990883004043102,255997904226767848,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: image08-29-2024-123918.pdfInitial sample: PDF keyword /JS count = 0
Source: image08-29-2024-123918.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: image08-29-2024-123918.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive12
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1501356 Sample: image08-29-2024-123918.pdf Startdate: 29/08/2024 Architecture: WINDOWS Score: 2 6 Acrobat.exe 18 74 2->6         started        process3 8 AcroCEF.exe 107 6->8         started        process4 10 AcroCEF.exe 2 8->10         started        dnsIp5 13 23.41.168.139, 443, 49747 ZAYO-6461US United States 10->13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
23.41.168.139
unknownUnited States
6461ZAYO-6461USfalse
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1501356
Start date and time:2024-08-29 19:25:37 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowspdfcookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:image08-29-2024-123918.pdf
Detection:CLEAN
Classification:clean2.winPDF@14/45@0/1
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .pdf
  • Found PDF document
  • Close Viewer
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 184.28.88.176, 54.227.187.23, 23.22.254.206, 52.202.204.11, 52.5.13.197, 2.19.126.143, 2.19.126.149, 162.159.61.3, 172.64.41.3, 2.16.241.13, 2.16.241.15, 2.16.202.123, 95.101.54.195
  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, identrust.edgesuite.net, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, a1952.dscq.akamai.net, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, apps.identrust.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: image08-29-2024-123918.pdf
TimeTypeDescription
13:26:52API Interceptor1x Sleep call for process: AcroCEF.exe modified
InputOutput
URL: PDF document Model: jbxai
{
"brand":["Portail Subvention"],
"contains_trigger_text":false,
"prominent_button_name":"unknown",
"text_input_field_labels":["unknown"],
"pdf_icon_visible":false,
"has_visible_captcha":false,
"has_urgent_text":false,
"has_visible_qrcode":false}
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
23.41.168.139Message-ID 08282024 110831 PM.pdfGet hashmaliciousHTMLPhisherBrowse
    OJO!!! No lo he abiertoFwd_ Message From 646___xbx2.emlGet hashmaliciousUnknownBrowse
      0.exeGet hashmaliciousSliverBrowse
        2024AdoptionConference-WhovaDirections-Desktop.pdfGet hashmaliciousUnknownBrowse
          Payment Notification Invoice 1011fdp.pdfGet hashmaliciousUnknownBrowse
            Attachment_564086524-004.pdfGet hashmaliciousUnknownBrowse
              PENDING ORDER.pdfGet hashmaliciousHTMLPhisherBrowse
                test1.xlsGet hashmaliciousUnknownBrowse
                  Payment Confirmation 9 - For Rockwool.pdfGet hashmaliciousHTMLPhisherBrowse
                    Last Battleground #MN418983214.pdfGet hashmaliciousHTMLPhisherBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      ZAYO-6461USMessage-ID 08282024 110831 PM.pdfGet hashmaliciousHTMLPhisherBrowse
                      • 23.41.168.139
                      OJO!!! No lo he abiertoFwd_ Message From 646___xbx2.emlGet hashmaliciousUnknownBrowse
                      • 23.41.168.139
                      0.exeGet hashmaliciousSliverBrowse
                      • 23.41.168.139
                      2024AdoptionConference-WhovaDirections-Desktop.pdfGet hashmaliciousUnknownBrowse
                      • 23.41.168.139
                      Secured Doc-[TcO-12691].pdfGet hashmaliciousUnknownBrowse
                      • 23.41.169.158
                      xWTju4vS5WGet hashmaliciousMiraiBrowse
                      • 207.235.234.125
                      Payment Notification Invoice 1011fdp.pdfGet hashmaliciousUnknownBrowse
                      • 23.41.168.139
                      Attachment_564086524-004.pdfGet hashmaliciousUnknownBrowse
                      • 23.41.168.139
                      PENDING ORDER.pdfGet hashmaliciousHTMLPhisherBrowse
                      • 23.41.168.139
                      test1.xlsGet hashmaliciousUnknownBrowse
                      • 23.41.168.139
                      No context
                      No context
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):292
                      Entropy (8bit):5.25726852586616
                      Encrypted:false
                      SSDEEP:6:N5Fyq2Pwkn2nKuAl9OmbnIFUt885d1Zmw+85LRkwOwkn2nKuAl9OmbjLJ:NLyvYfHAahFUt885/+8FR5JfHAaSJ
                      MD5:B60CAF61E6B3DB3B76F28F6A85C9070A
                      SHA1:A273BD119BB1A1B7C5271623EDDF163BAAF016F2
                      SHA-256:DB2A0BDB659C2573C12C567DC06904247FA75C5BA67C94E0CF667D432AA8EE69
                      SHA-512:D3B087C3985173B7B05B52701C95D23630B908BE5D4A896683ED0EC07EB27B6C7A16BB641BDE958F2DF826C8A65931A0DA0055227E117481DC4CF03FC4A1F7FB
                      Malicious:false
                      Reputation:low
                      Preview:2024/08/29-13:26:39.970 1b94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/08/29-13:26:39.972 1b94 Recovering log #3.2024/08/29-13:26:39.972 1b94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):292
                      Entropy (8bit):5.25726852586616
                      Encrypted:false
                      SSDEEP:6:N5Fyq2Pwkn2nKuAl9OmbnIFUt885d1Zmw+85LRkwOwkn2nKuAl9OmbjLJ:NLyvYfHAahFUt885/+8FR5JfHAaSJ
                      MD5:B60CAF61E6B3DB3B76F28F6A85C9070A
                      SHA1:A273BD119BB1A1B7C5271623EDDF163BAAF016F2
                      SHA-256:DB2A0BDB659C2573C12C567DC06904247FA75C5BA67C94E0CF667D432AA8EE69
                      SHA-512:D3B087C3985173B7B05B52701C95D23630B908BE5D4A896683ED0EC07EB27B6C7A16BB641BDE958F2DF826C8A65931A0DA0055227E117481DC4CF03FC4A1F7FB
                      Malicious:false
                      Reputation:low
                      Preview:2024/08/29-13:26:39.970 1b94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/08/29-13:26:39.972 1b94 Recovering log #3.2024/08/29-13:26:39.972 1b94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):336
                      Entropy (8bit):5.166776605095224
                      Encrypted:false
                      SSDEEP:6:N5HOq2Pwkn2nKuAl9Ombzo2jMGIFUt885eUGPZZmw+85eUGPzkwOwkn2nKuAl9OU:NcvYfHAa8uFUt88IUGB/+8IUGb5JfHAv
                      MD5:8701FC0A022AA90E016896312C9C4D93
                      SHA1:61B698635FD4F44D74DC3D378D5E43404EBD9317
                      SHA-256:52E570C37C76160621F6D077F3B82FC0E538157C2015E8206F0069A58FF041F6
                      SHA-512:05BA4209A32231B377A5BA7FCA7617DB69C4991C414E77493B7865EDD984E239FE5C8832FA5CD22E9C68AC2C8D0F0D246C85B82A7B33C90BE0406117D16D5ABC
                      Malicious:false
                      Reputation:low
                      Preview:2024/08/29-13:26:40.028 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/08/29-13:26:40.029 1cb0 Recovering log #3.2024/08/29-13:26:40.029 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):336
                      Entropy (8bit):5.166776605095224
                      Encrypted:false
                      SSDEEP:6:N5HOq2Pwkn2nKuAl9Ombzo2jMGIFUt885eUGPZZmw+85eUGPzkwOwkn2nKuAl9OU:NcvYfHAa8uFUt88IUGB/+8IUGb5JfHAv
                      MD5:8701FC0A022AA90E016896312C9C4D93
                      SHA1:61B698635FD4F44D74DC3D378D5E43404EBD9317
                      SHA-256:52E570C37C76160621F6D077F3B82FC0E538157C2015E8206F0069A58FF041F6
                      SHA-512:05BA4209A32231B377A5BA7FCA7617DB69C4991C414E77493B7865EDD984E239FE5C8832FA5CD22E9C68AC2C8D0F0D246C85B82A7B33C90BE0406117D16D5ABC
                      Malicious:false
                      Reputation:low
                      Preview:2024/08/29-13:26:40.028 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/08/29-13:26:40.029 1cb0 Recovering log #3.2024/08/29-13:26:40.029 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:JSON data
                      Category:modified
                      Size (bytes):475
                      Entropy (8bit):4.969340035861989
                      Encrypted:false
                      SSDEEP:12:YH/um3RA8sqixsBdOg2Hkcaq3QYiubInP7E4T3y:Y2sRdsHidMH33QYhbG7nby
                      MD5:B7ECC2C9685611094262617C52B68BAE
                      SHA1:12CDAF46EA65F0931730EC9F78B0532E36070186
                      SHA-256:116EA87B482B1782D22C8FE79B31FDB7C8B414C3F95F601F5C1341585176603E
                      SHA-512:EAAD7A5819E63ADB0B0FF1F062891A5E195849CCCB23DF4B535952DA480892AF074F881DA45F4E755DF15948AA2354310B90F0C77F5D999F60D819F355775E3A
                      Malicious:false
                      Reputation:low
                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13369512412580752","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":119108},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):475
                      Entropy (8bit):4.969340035861989
                      Encrypted:false
                      SSDEEP:12:YH/um3RA8sqixsBdOg2Hkcaq3QYiubInP7E4T3y:Y2sRdsHidMH33QYhbG7nby
                      MD5:B7ECC2C9685611094262617C52B68BAE
                      SHA1:12CDAF46EA65F0931730EC9F78B0532E36070186
                      SHA-256:116EA87B482B1782D22C8FE79B31FDB7C8B414C3F95F601F5C1341585176603E
                      SHA-512:EAAD7A5819E63ADB0B0FF1F062891A5E195849CCCB23DF4B535952DA480892AF074F881DA45F4E755DF15948AA2354310B90F0C77F5D999F60D819F355775E3A
                      Malicious:false
                      Reputation:low
                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13369512412580752","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":119108},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4730
                      Entropy (8bit):5.255910123041284
                      Encrypted:false
                      SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7QvJ//Gg7Z:etJCV4FiN/jTN/2r8Mta02fEhgO73goQ
                      MD5:9071A6212F423EB6C9CCC433EBC731D1
                      SHA1:59F56500C9902982707CD871074F5CCC9CEE6D15
                      SHA-256:2205095C4E6BA61C9F273DD8AA82AEF81FA9459E3164A96DDBFC327F0CC35466
                      SHA-512:7C7887C739A2914F4A8BF11E3719760568D7BFED8E92B6D0A5BF3E1AF281922C8276D3FAD3C5CFA737B84BBF7A0AD3336CFE83DC7A5F9C5D2937BACAC09398A2
                      Malicious:false
                      Reputation:low
                      Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):324
                      Entropy (8bit):5.20574307339931
                      Encrypted:false
                      SSDEEP:6:N5ghIq2Pwkn2nKuAl9OmbzNMxIFUt885uLZmw+85JzkwOwkn2nKuAl9OmbzNMFLJ:NehIvYfHAa8jFUt88m/+835JfHAa84J
                      MD5:6764DA29BF41329B929C7AB5681C53D3
                      SHA1:6BAA4ED66F3895535DE2CBC3765C2151E5D94990
                      SHA-256:D0E6E92924DD79277464C1D786B6B7FA60DD687C918E31BD28B7BB7E3E3C356F
                      SHA-512:06FCD653E50BE8B0A64306D01756B0581CAB374ADDAE80219B22303ADDC281FDA14412E6C95AE2EED621AF42E48B8F03BE94946E8549480A1B2B2BA3A994C70B
                      Malicious:false
                      Reputation:low
                      Preview:2024/08/29-13:26:40.896 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/08/29-13:26:40.898 1cb0 Recovering log #3.2024/08/29-13:26:40.899 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):324
                      Entropy (8bit):5.20574307339931
                      Encrypted:false
                      SSDEEP:6:N5ghIq2Pwkn2nKuAl9OmbzNMxIFUt885uLZmw+85JzkwOwkn2nKuAl9OmbzNMFLJ:NehIvYfHAa8jFUt88m/+835JfHAa84J
                      MD5:6764DA29BF41329B929C7AB5681C53D3
                      SHA1:6BAA4ED66F3895535DE2CBC3765C2151E5D94990
                      SHA-256:D0E6E92924DD79277464C1D786B6B7FA60DD687C918E31BD28B7BB7E3E3C356F
                      SHA-512:06FCD653E50BE8B0A64306D01756B0581CAB374ADDAE80219B22303ADDC281FDA14412E6C95AE2EED621AF42E48B8F03BE94946E8549480A1B2B2BA3A994C70B
                      Malicious:false
                      Reputation:low
                      Preview:2024/08/29-13:26:40.896 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/08/29-13:26:40.898 1cb0 Recovering log #3.2024/08/29-13:26:40.899 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                      Category:dropped
                      Size (bytes):71190
                      Entropy (8bit):1.7917568670494184
                      Encrypted:false
                      SSDEEP:192:+bHDxWauJOG2Q7e3pat+e0rpShiDeDrXKl2Jae/sNxhv4eIMaDY:+bHga14e5at+fS2MrXKl2YqsNLvTmDY
                      MD5:DCBFA2267D2DD006966FFCCB91BE61CF
                      SHA1:F0DF6D90F9CB62FC4D10A7A290617A3737E7C5F7
                      SHA-256:7B1771F2133ADFA2E2E08E0A59E7889ED21B1E521D93C53DAB46E78E1913353D
                      SHA-512:CD635F0F8C1CB9F82A4719D7F692BAAE3275333CE7D8680D46B04959605619743C077C4C3DAD593664A0B3E76A52F78D2645B8F815BEFDBBFC972572741F7943
                      Malicious:false
                      Reputation:low
                      Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                      Category:dropped
                      Size (bytes):86016
                      Entropy (8bit):4.445294606698888
                      Encrypted:false
                      SSDEEP:384:yezci5teiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rxs3OazzU89UTTgUL
                      MD5:A4415BD4E6D12CC1AA085F6006A71F5A
                      SHA1:646C1666EF13B3EE368CBB6758331B5E2B4B35CA
                      SHA-256:398318517D982EEFF3094965691E666AD5977D94A3681D5A21B0EFD6509C4533
                      SHA-512:C6D7D4ABE25F44D35D9443F81368EDED0B8446E1C7FD34ADA3E7DD4FDE8C2EE1A85F75A0E49E4E680586CD7C29F969F167624DAD99A2A5610DD1A45134C526D4
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:SQLite Rollback Journal
                      Category:dropped
                      Size (bytes):8720
                      Entropy (8bit):3.773952800893877
                      Encrypted:false
                      SSDEEP:48:7Mqp/E2ioyVTioy9oWoy1Cwoy1LKOioy1noy1AYoy1Wioy1hioybioyvoy1noy1E:7ZpjuTFSXKQiqb9IVXEBodRBkf
                      MD5:BF3372A87AF6DC5FEEF9CAC067A05E54
                      SHA1:A150025EA6AEBAA1FE27971BCA3B0043FE170A85
                      SHA-256:B3FB8ACA868FE7073ACB0074FA1F3587AFE40BF86214F7A9DF169C040CEC2426
                      SHA-512:50BBA964BDA6C8DB8E3CAB51DB5B2FFA6A97D1AB48B0DC7001D09EB906BF1EF052B25E5A15BAC11B536CFA584BB32A8222DAF9E60C5E590ED25E84B157003AB6
                      Malicious:false
                      Preview:.... .c......URM...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):893
                      Entropy (8bit):7.366016576663508
                      Encrypted:false
                      SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                      MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                      SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                      SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                      SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                      Malicious:false
                      Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):252
                      Entropy (8bit):3.018531379206123
                      Encrypted:false
                      SSDEEP:3:kkFklDWkVXfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7ln3:kKujVLxliBAIdQZV7I7kc3
                      MD5:C1A112302A3B9895FC7ADCFBF13C6BBF
                      SHA1:803EF6FB44A31B9C95E2E876F75F8EC143DF4D39
                      SHA-256:0713D3B17DC2241151E0BE94490DEF8A2C289ACA4E6B9C1BF8F844EF732C8BBF
                      SHA-512:9ADF68E524B4A5FE3829D2E3B10AF71021359AF247DC4A1B77409367A4FE5F236D883C163BAC02EA73DCAF5A359407BD748689394CFE02D83C4105294E8E6EC5
                      Malicious:false
                      Preview:p...... ....`.....n.8...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:PostScript document text
                      Category:dropped
                      Size (bytes):185099
                      Entropy (8bit):5.182478651346149
                      Encrypted:false
                      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                      Malicious:false
                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:PostScript document text
                      Category:dropped
                      Size (bytes):185099
                      Entropy (8bit):5.182478651346149
                      Encrypted:false
                      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                      Malicious:false
                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):243196
                      Entropy (8bit):3.3450692389394283
                      Encrypted:false
                      SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                      MD5:F5567C4FF4AB049B696D3BE0DD72A793
                      SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                      SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                      SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                      Malicious:false
                      Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):295
                      Entropy (8bit):5.36194131374819
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJM3g98kUwPeUkwRe9:YvXKXyZopM2Zc0v+5GMbLUkee9
                      MD5:50A60CD94878B0D84D43BAE5CD472E67
                      SHA1:4F89DA5A4F169A6049068B92F3DC7F15266780B5
                      SHA-256:6A205C46170F835DE5EC2D949D6BE48C78F7899E3132C1DBD4ED41E8CF685FDE
                      SHA-512:56A5FA2E3E1862FC3279DE116733D4E94F6F3284DDAA58366071448FB4D30565F3088661D21B2121DF4088C2138D9C4D7A0D6A87FDE932F6111A437F8774F2E1
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):294
                      Entropy (8bit):5.306522196468163
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJfBoTfXpnrPeUkwRe9:YvXKXyZopM2Zc0v+5GWTfXcUkee9
                      MD5:88B8EEE50DEB3A84D0A44A7C70028750
                      SHA1:56B0D46C3F6182FACC7FA6B5DBAD2D2FB57A524E
                      SHA-256:9F8B7C40C79C086ECDD25B4DD0830687104AFB192D6C150F50EED149B2466D3B
                      SHA-512:68D8442BA00AAF431E0D4E8A9D2E8B986802EDB807867EBF0141F604C7186C5E66EC18B8AA9548C7FA3A212F5256CE6B03B75BC39B61852F9A7B5A4FCDFEB106
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):294
                      Entropy (8bit):5.286293838175826
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJfBD2G6UpnrPeUkwRe9:YvXKXyZopM2Zc0v+5GR22cUkee9
                      MD5:B1430D8D2C08A2C8D4DB641E79ED40B0
                      SHA1:C667469B348ADD239CBC70A7AF8E52F8E22E0F60
                      SHA-256:813363B94BA7174D717C4CEE0F8DC9FC62761715776C511F16455EE386FDAD55
                      SHA-512:8EB97E97C917CD8401A8C9FDD95475F5E2983068164EDF58053ED6BC10E6403A75D9182D53FEF502695F450E8F32F1405B4671B3AF930A3A4E839A8E38F8DC25
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):285
                      Entropy (8bit):5.348901922660226
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJfPmwrPeUkwRe9:YvXKXyZopM2Zc0v+5GH56Ukee9
                      MD5:DED3C795E1A4A49DC735732D52177012
                      SHA1:649B17215D8AF6110BE10854727876BE6FBDB4D7
                      SHA-256:57CD31FD3B486E0E481CA6C8F3DE669D91ABADF5921EFD2C2C5C287376F40F2C
                      SHA-512:01C1F2CF9D5DCF93F273EF7C583356B8DBEA2A68839AA3AB61F40215F3C149A0A395E8F94BA4A17549E38E8D36214C014C2656F6441C52F394009F2A48CDEC70
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1063
                      Entropy (8bit):5.666003735836508
                      Encrypted:false
                      SSDEEP:24:Yv6X0izv1pLgEFqciGennl0RCmK8czOCY4w2P:YvOthgLtaAh8cvYvk
                      MD5:48DCE8E87DB5BA51A57293346CD78605
                      SHA1:BD46D27843E0D3CF09681E844F5B207E539B7678
                      SHA-256:99405C1877AFB9EFAC992F6678A0420D4818F63F08B9656D524FA3D664C3A647
                      SHA-512:784B1CD9FB2085DA67379CA0CB334BA9410AE00795293F72AFCE58B60746AAB3E72512C8FF7CF1EA56DB26B198D4CFB8ABBB5393583A4318A1EA14AE22CE829E
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1050
                      Entropy (8bit):5.655284997871573
                      Encrypted:false
                      SSDEEP:24:Yv6X0izvZVLgEF0c7sbnl0RCmK8czOCYHflEpwiVP:YvOxFg6sGAh8cvYHWpwa
                      MD5:F7FA6A8016967D3EDAA42C507D1FAEE3
                      SHA1:7989F1250B2466B5BC0A1C22AAE357C1BF1D140F
                      SHA-256:DDBA27C2B61752558B3A430B60D403C66FC1931BD3D5CF6CD18FCDC4DBF00B0A
                      SHA-512:6D5AD6513FE818552D067B7810ABD2BE04E53833C0098669F7CC64625C6465F35FC9805F765B4499574505971E0BBAFDD8F7A79B043E7EA4B018B8F5BA26D98C
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):292
                      Entropy (8bit):5.297286622153678
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJfQ1rPeUkwRe9:YvXKXyZopM2Zc0v+5GY16Ukee9
                      MD5:00B3F390C57F1E520649EEE3FE057833
                      SHA1:53814B197AB312FA3F119E5361F97E04A25C555D
                      SHA-256:A37F6A6620044886916D751EE3799FED1D21C7A42257C54D2DB8620D1734A7DB
                      SHA-512:38D06E3F8B97A006342C96E4450B53C5044482BB3E868CBE48A3A04530A8C5A6EBB3D5FF1C3940A8DA4D47CC758B24759FE098475EAFEF26A308E1BD9EA313DD
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1038
                      Entropy (8bit):5.647605180706216
                      Encrypted:false
                      SSDEEP:24:Yv6X0izvI2LgEF7cciAXs0nl0RCmK8czOCAPtciBP:YvOgogc8hAh8cvAt
                      MD5:4E8EBD02BE90C2CE10E7860306A97C6B
                      SHA1:20E7D6C3418D5FBC256AC5F274DFE58D0CB811E8
                      SHA-256:C7ED94E680DF74414DF3576A6FB77E2BA51D8074A2C783577E51458F32F4A920
                      SHA-512:D68E13B7CE292875A4A1CF7720D880E6B850BBA7B1B0C366978D2AF78F1CA8357585AB9CF1BFDBD4FBD686C2244B44EC0CBEACFD2CE2AF6DE19ACD7AD33E7342
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1164
                      Entropy (8bit):5.6987562986680205
                      Encrypted:false
                      SSDEEP:24:Yv6X0izvAKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5P:YvOoEgqprtrS5OZjSlwTmAfSKR
                      MD5:5C67AB41CE9E2D5EB2B3A47911A410B2
                      SHA1:399D9B66543BDEAA0F509CF262C5A5ED51EAF652
                      SHA-256:B17D9CB0E08B547BD57F6124B2E8794AE169CD6D4E3E812487AC89DBD98074FB
                      SHA-512:4F066ABF5A84133ABFF677927CE4F2250F3141829FB820BBE8B8C6962FF9D847CBECCFD33E503DC910C43F303FE28E9C014BB443BF02B9FEC94A2BCEFCE24BFD
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):289
                      Entropy (8bit):5.299420177004346
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJfYdPeUkwRe9:YvXKXyZopM2Zc0v+5Gg8Ukee9
                      MD5:9907789332E127E44D1000B5DD383B58
                      SHA1:5C96FA67CA52AB5D20F769F398F3077D92306B1C
                      SHA-256:844E9543BD52C9AF56E251AEEFD25B3AEFE003715B1AF72D0AD420A6093A944D
                      SHA-512:6A71A61B17E61C04B8E6EAF8E5A39BD55C5D818BD7B73F4E461F9A3D9246CE5A978C5AFE44E122E6594447DFE63481329DC2EE3AF5C543E8B944B1D9506A1B74
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1395
                      Entropy (8bit):5.776866560557559
                      Encrypted:false
                      SSDEEP:24:Yv6X0izvPrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNH:YvOHHgDv3W2aYQfgB5OUupHrQ9FJR
                      MD5:58E2BCB4D50BE9FB8672FE2B8E5E1B1B
                      SHA1:EAD3AD20DE66E27F7CA0E20490EB17A54A0F9350
                      SHA-256:3846DA479D74B72B9D31FB4B37EB8F68239C7F13D3A55B1F795FF2220B60B1AC
                      SHA-512:2613216054BAAAA4FEE7EEF6D1282E8CF924C77D669A8F99F42FFADC5E96F14422061382941B174AD288FF7696187F5111CDC4097771F70B4503DEAA257774A1
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):291
                      Entropy (8bit):5.282971259715981
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJfbPtdPeUkwRe9:YvXKXyZopM2Zc0v+5GDV8Ukee9
                      MD5:955AF00757391DCF433A076627CDBDCF
                      SHA1:0E09719CC80322A78FF15FAF3A73A4304D79BE0B
                      SHA-256:EE8170FD2E20BD38B4775CA14E7D4DFEAF181D53BAC881F4F3789E4327C7ACF0
                      SHA-512:6D84E9BBF0C595D7C55EBCC767417B705DA8AF86319CE43C2A13B35967A17432295D9CF4B4FFB56C0A4967121D42D0D42AA8E05C08089C1ECE613070891CAF79
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):287
                      Entropy (8bit):5.287300306124975
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJf21rPeUkwRe9:YvXKXyZopM2Zc0v+5G+16Ukee9
                      MD5:7DDC262203DCC9E28D1AE94981335216
                      SHA1:852ADB91774F8165465852D72BEE14FD0EFF6E45
                      SHA-256:EA48DEBD02094C8BB8EF452968082E1E16D0F8C806CAFAAE8DFDF2C8DEA8291D
                      SHA-512:D244B2A0097282EE1B998FFDC52F83599B6FCA5B3AAA2D68D4FF5B3D6C5012C0ED3E270DF07B9D31ABAA3E5E14EC06762E9E1ED26286449106CD9C12957342ED
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1058
                      Entropy (8bit):5.654643300009604
                      Encrypted:false
                      SSDEEP:24:Yv6X0izvtamXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8BP:YvOJBguOAh8cv+NKM
                      MD5:34F70559091FA7EF7A506D22B81D418C
                      SHA1:89DE83BE81C1FA5A7E0596EE673340164797A08D
                      SHA-256:AE90A5B42C520D2098A9B1885EC57B6AC770187AEFE43AE0827AC25922BDF9BA
                      SHA-512:9575E7853F4EA1BD593B8889B0D618BDBBF7DD6DBD65DCA5364B723A2C75BAEECDD0FD94643300E30D1CFE2CBB24151A756C9C7ED7808F12ECD90B7C6FFD2D2D
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):286
                      Entropy (8bit):5.265068034282258
                      Encrypted:false
                      SSDEEP:6:YEQXJ2HXyZopP0V9VoZcg1vRcR0YZDeoAvJfshHHrPeUkwRe9:YvXKXyZopM2Zc0v+5GUUUkee9
                      MD5:43A37949651951AFB81DC6A41F44EA55
                      SHA1:1FFD54EF7F85502A06ABCCA974ED6D962B9EA93C
                      SHA-256:909EF73D7904A7A7F53F08C79E289DACA9E745EA48FDA2E5295A92EBCDBF3203
                      SHA-512:9808E7C679564F5B054B32C86796E768B48AFA0D1FBD8B0E4C8052BF929F47D22FDDB6CAFE955AAF3C8635DA27D9DC4594A8C6087207AA394CD3F3B0CA2FAC67
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):782
                      Entropy (8bit):5.366646904037978
                      Encrypted:false
                      SSDEEP:12:YvXKXyZopM2Zc0v+5GTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWj:Yv6X0izv+168CgEXX5kcIfANha
                      MD5:92ECFAE95BFF4FEA79D00DA909E5BD1A
                      SHA1:E3CC33B9C2F8C78C54C85268BE39E3121CB2A8CB
                      SHA-256:BA18028D8233F50C247C9429D86231FB7C46E8507D0C91A78A427FD039861D87
                      SHA-512:73047A72A2D08E63072268F36537B608EECA04A4BE499DE324DC6C5C16BA6471C316A61316599DE87AA7740D5C8FC522996364D011D9B8C3F6A4A61E63662F08
                      Malicious:false
                      Preview:{"analyticsData":{"responseGUID":"7918d4e7-fa8e-410f-98ff-ce3be07eb109","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1725130801672,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1724952406701}}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4
                      Entropy (8bit):0.8112781244591328
                      Encrypted:false
                      SSDEEP:3:e:e
                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                      Malicious:false
                      Preview:....
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):2818
                      Entropy (8bit):5.13367541276176
                      Encrypted:false
                      SSDEEP:24:YqgNJ7ZiYOZaTCHayyF996u0CdocaAGOwv/4CjHOj0SqgUOe2Q0T2LS0WP6B5X2n:YprFy/WotAGOCzQlU13Wus6B129F
                      MD5:96F890169613D92ADB3285ED40DF9432
                      SHA1:41ABB37331B16FC410A7742EDC19FFF001FC1918
                      SHA-256:CB7C377BE412A2A9CCA58146028B1192A88DE8812840059F2987CA533C5C7747
                      SHA-512:41D3268D76AC69A540665889DC0EA01E06D606AF4CCB047ADF2BCC31DE96F3099D071FDDD895A4F41F9E292811185FD31B7FA4080B8DC06E5B7D48346D4968C9
                      Malicious:false
                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"be0b2f7570e1c294b76e8af15b095bb4","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1724952405000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f79d9568df79a9e648610ddefa35d246","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1724952405000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"8cb2061b573b7034fecf50b7f18d1d4d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1724952405000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"dabef7a425c83e42248b4c34745e2122","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1724952405000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"6857b89a73cfbebdcdf0b60b481c630a","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1724952405000},{"id":"Edit_InApp_Aug2020","info":{"dg":"2db19be2ccfc3384223807cf7a12383d","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                      Category:dropped
                      Size (bytes):12288
                      Entropy (8bit):1.1879433571321625
                      Encrypted:false
                      SSDEEP:48:TGufl2GL7msEHUUUUUUUU8XSvR9H9vxFGiDIAEkGVvpwX:lNVmswUUUUUUUUO+FGSItI
                      MD5:27B63DE09A416C796DDBF09DFD2E3CE4
                      SHA1:178C046398799FE19C2A2C5EDAA8F6C4E69E10C9
                      SHA-256:8C18C91E11C05810F59D37E267135A4585A7A68E2286E42835B22DD7E5BA48BC
                      SHA-512:B26DE59B3042B174327B26E07209A465B72BFD253220711746544B88166880A4A9C9673550A876F4E0B2BFE63AF9A56DB3648BE4F228F90A1004C7E9DD5C2E78
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:SQLite Rollback Journal
                      Category:dropped
                      Size (bytes):8720
                      Entropy (8bit):1.6080191661102345
                      Encrypted:false
                      SSDEEP:48:7MkKUUUUUUUUUU8LvR9H9vxFGiDIAEkGVvlqFl2GL7msSn:7QUUUUUUUUUUsFGSItzKVmsS
                      MD5:08A556DF081A02D4CE550D2C8AA0A450
                      SHA1:9364550DC37D106B328CC51D49CD0F1E4FDACC6D
                      SHA-256:E8D6F8AB26073F0897B724221F56C7D0FEDFBC49EDD57104BE9B5E1E9AAB55FA
                      SHA-512:0336B196C0A434515F251D5E1850DFB6BABAFDF5BCB8C86375B6CEDD67F7913FAE295FD6C22853FD1B5B6C8035DD602BFE2A40357248EC5C40C3C9C3DC233770
                      Malicious:false
                      Preview:.... .c.......L......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):246
                      Entropy (8bit):3.5406586576927443
                      Encrypted:false
                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xIA5w:Qw946cPbiOxDlbYnuRKJ
                      MD5:8AEED635694060D2D7307641535835B2
                      SHA1:0109E20D3742C861FD005161E62D2F4AB4392DD6
                      SHA-256:48D79D3E23A945E9CA0D4FCD2AC46B8DFB22CA741F0E1C6A87EFC16A9608D63B
                      SHA-512:78735284432DA7AAC2E8D15093D40CB8DCCBA0CAD46ACD9F75CFCD05A40A4E90897334172D708682DEB03417304885DFDD869181A51589A7D8AA4D67A652F91E
                      Malicious:false
                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.0.8./.2.0.2.4. . .1.3.:.2.6.:.4.8. .=.=.=.....
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:ASCII text, with very long lines (393)
                      Category:dropped
                      Size (bytes):16525
                      Entropy (8bit):5.345946398610936
                      Encrypted:false
                      SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                      MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                      SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                      SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                      SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                      Malicious:false
                      Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                      Category:dropped
                      Size (bytes):15114
                      Entropy (8bit):5.345518376071342
                      Encrypted:false
                      SSDEEP:384:X+Y3Q/w7H4Ro+NMsPhbSm7H6+dF/RC6VkfqOjLbh8kWsaDdWm0zUpWp4RLZXoJp8:j4D
                      MD5:5755859B6825D27BD608EFC738ED4C1B
                      SHA1:48BCBBE4A1606E4FEB8E886D7231851CC57AC150
                      SHA-256:CA280D3F7FA7037B2DA9D2A54D8F623D8F0DAAEFDAD4AFE4504C6CD8B914263A
                      SHA-512:A1381AAB2FD1AAFE4B89E3312DD7A563B04C8A2AF2FC8855AF9C261A2DD750C4AD8EFF521574B76D6826960F5E30E606A7B74FD6504A249E01ED72873EE3073F
                      Malicious:false
                      Preview:SessionID=8c0ea7d5-7f64-4f54-afbc-e64181ecd2f9.1724952402210 Timestamp=2024-08-29T13:26:42:210-0400 ThreadID=7768 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=8c0ea7d5-7f64-4f54-afbc-e64181ecd2f9.1724952402210 Timestamp=2024-08-29T13:26:42:214-0400 ThreadID=7768 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=8c0ea7d5-7f64-4f54-afbc-e64181ecd2f9.1724952402210 Timestamp=2024-08-29T13:26:42:214-0400 ThreadID=7768 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=8c0ea7d5-7f64-4f54-afbc-e64181ecd2f9.1724952402210 Timestamp=2024-08-29T13:26:42:214-0400 ThreadID=7768 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=8c0ea7d5-7f64-4f54-afbc-e64181ecd2f9.1724952402210 Timestamp=2024-08-29T13:26:42:214-0400 ThreadID=7768 Component=ngl-lib_NglAppLib Description="SetConf
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):29752
                      Entropy (8bit):5.394588155874889
                      Encrypted:false
                      SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rl:ss
                      MD5:2D391CF614D8D7DF6FC7B3B2E77AE118
                      SHA1:4AF6DB9C29C4F7748B22355605A1254B1F91C02C
                      SHA-256:7B821BAFFEA48580AFFC9A94219E37CC03D71542BD91406BB4499864E1775EF0
                      SHA-512:712BAFB27328D5D709EF02F2DC5030F6AF74523505B3B2991C9A84C9EC91B2BF79E33CF8806D54DE3026F24E52304B772407DCE3D14CCF8E1100C94CFAAA10BF
                      Malicious:false
                      Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                      Category:dropped
                      Size (bytes):1419751
                      Entropy (8bit):7.976496077007677
                      Encrypted:false
                      SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
                      MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
                      SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
                      SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
                      SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
                      Malicious:false
                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                      Category:dropped
                      Size (bytes):1407294
                      Entropy (8bit):7.97605879016224
                      Encrypted:false
                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLcGZtwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLcGZa
                      MD5:22B260CB8C51C0D68C6550E4B061E25A
                      SHA1:DF9A5999C58A8D5ADBB3F8D1111EAB9E4778637E
                      SHA-256:DAB1231CC22DAB591EBB91C853E3EE41C10D3DA85D2EFAB67E9A52CCB3A3A5A0
                      SHA-512:503218D83C511A7F7CEA8BC171921D1435664B964F01A8C77DC0F4D0196DD2815D9444DA98278E1369552D004E9B091DD9B89663209F0C52ACB97FCE6AFFE7A9
                      Malicious:false
                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                      Category:dropped
                      Size (bytes):386528
                      Entropy (8bit):7.9736851559892425
                      Encrypted:false
                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                      Malicious:false
                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                      Category:dropped
                      Size (bytes):758601
                      Entropy (8bit):7.98639316555857
                      Encrypted:false
                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                      MD5:3A49135134665364308390AC398006F1
                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                      Malicious:false
                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                      File type:PDF document, version 1.5, 6 pages
                      Entropy (8bit):7.765253016400527
                      TrID:
                      • Adobe Portable Document Format (5005/1) 100.00%
                      File name:image08-29-2024-123918.pdf
                      File size:998'199 bytes
                      MD5:fef2d5366df96c6517f5205045092498
                      SHA1:b410d6e69994094c1b154d3b8efae585bb6eec3f
                      SHA256:d50dccde354000b20082dbb26982d5d0b39d4ff3e0f05de6178626ee4c09d8f5
                      SHA512:fa166897861f6af682a4fbefabb5cd5e5fd6f1297a889cf2a0f4f6418912199d7640fde0d41a5c3c4fffaf69710c48c904cbb22adae1c4a4d164789c90eb8145
                      SSDEEP:24576:dsu+c9PIBPFLu2TaxvtQdsFFPf3eSmKw3GmcamvBo:euK/u2TaB3erWImZo
                      TLSH:6225F9039C59DB97952996D4BE030EAD2F072B5CE9853AFF10664ECF3E216260DDD02E
                      File Content Preview:%PDF-1.5.%.....11 0 obj.<< /Type /Page. /Parent 3 0 R./Resources << /ProcSet [/PDF /ImageB /ImageC /ImageI]/XObject <</I13 13 0 R>> >>./MediaBox [0 0 612 792]/Rotate 0/Contents 12 0 R >>.endobj.12 0 obj.<< /Length 76.>>.stream.q.Q.q.W.0 0 m.612 0 l.612 79
                      Icon Hash:62cc8caeb29e8ae0

                      General

                      Header:%PDF-1.5
                      Total Entropy:7.765253
                      Total Bytes:998199
                      Stream Entropy:7.764017
                      Stream Bytes:994173
                      Entropy outside Streams:4.988918
                      Bytes outside Streams:4026
                      Number of EOF found:1
                      Bytes after EOF:
                      NameCount
                      obj29
                      endobj29
                      stream13
                      endstream13
                      xref1
                      trailer1
                      startxref1
                      /Page6
                      /Encrypt0
                      /ObjStm0
                      /URI0
                      /JS0
                      /JavaScript0
                      /AA0
                      /OpenAction0
                      /AcroForm0
                      /JBIG2Decode0
                      /RichMedia0
                      /Launch0
                      /EmbeddedFile0

                      Image Streams

                      IDDHASHMD5Preview
                      13812103030303030ffc58a1693868f5956ef526738f39421c
                      17633b111b0b03230992d65d1105c66fbef4377ea6a80df483
                      21331311191b411939467b6ed61174ac6b33fabe4073f13570
                      252f1f1919190b0303f6cb1f284bc7dce9a0a0cd670fc86b93
                      2959130323034301211d60b38ce29412b66c344ac280d99202
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 29, 2024 19:26:53.817795038 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:53.817816973 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:53.818090916 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:53.818265915 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:53.818279028 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:54.392446995 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:54.392877102 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:54.392903090 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:54.394013882 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:54.394144058 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:54.428472042 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:54.428648949 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:54.428834915 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:54.428850889 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:54.476332903 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:54.529117107 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:54.529246092 CEST4434974723.41.168.139192.168.2.4
                      Aug 29, 2024 19:26:54.529337883 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:54.529705048 CEST49747443192.168.2.423.41.168.139
                      Aug 29, 2024 19:26:54.529730082 CEST4434974723.41.168.139192.168.2.4
                      • armmf.adobe.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.44974723.41.168.1394437248C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 17:26:54 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                      Host: armmf.adobe.com
                      Connection: keep-alive
                      Accept-Language: en-US,en;q=0.9
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      If-None-Match: "78-5faa31cce96da"
                      If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                      2024-08-29 17:26:54 UTC198INHTTP/1.1 304 Not Modified
                      Content-Type: text/plain; charset=UTF-8
                      Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                      ETag: "78-5faa31cce96da"
                      Date: Thu, 29 Aug 2024 17:26:54 GMT
                      Connection: close


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:13:26:38
                      Start date:29/08/2024
                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\image08-29-2024-123918.pdf"
                      Imagebase:0x7ff6bc1b0000
                      File size:5'641'176 bytes
                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:13:26:39
                      Start date:29/08/2024
                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                      Imagebase:0x7ff74bb60000
                      File size:3'581'912 bytes
                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:3
                      Start time:13:26:39
                      Start date:29/08/2024
                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1520,i,3223990883004043102,255997904226767848,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                      Imagebase:0x7ff74bb60000
                      File size:3'581'912 bytes
                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly