Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Adfast Canada Request For Proposal (RFP) ID#9009.pdf

Overview

General Information

Sample name:Adfast Canada Request For Proposal (RFP) ID#9009.pdf
Analysis ID:1529326
MD5:62956b2d378f56db703e6ebe07d96548
SHA1:82f9f6536856bc834d35038174c408b5ad527347
SHA256:aa86d5b516c6c2e27f93503f96ed499a598bbeb89864eec92e1461bdc46fb8e4

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
HTML page contains obfuscated javascript
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 1556 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Adfast Canada Request For Proposal (RFP) ID#9009.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6400 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6628 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1568,i,14737717763667095337,13717673371164171274,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adfast56637.castillodelvalle.com//@ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1976,i,285984165250759207,5809077741721470823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adfast56637.castillodelvalle.com//@ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1984,i,1544375806932491156,3004303556114073429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'clblnc.com' does not match the legitimate domain for Microsoft., The URL 'clblnc.com' does not contain any recognizable association with Microsoft., The presence of input fields for 'Email or phone' is common in phishing attempts targeting Microsoft accounts., The URL 'clblnc.com' is suspicious due to its lack of association with the brand and its unusual structure. DOM: 0.6.pages.csv
Source: https://clblnc.com/js_/670583ef4a64f-ba2bb57d59945e9b24269d32f81e5b5bHTTP Parser: const a0_0x582388=a0_0x1421;(function(_0x6454db,_0x52e121){const _0x3841dd=a0_0x1421,_0x43afab=_0x64
Source: https://clblnc.com/Matcher: Template: microsoft matched with high similarity
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77Matcher: Template: microsoft matched with high similarity
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77Matcher: Found strong image similarity, brand: MICROSOFT
Source: Chrome DOM: 0.2OCR Text: Verifying... CLOUDFLARE Ten-rs Microsoft
Source: Chrome DOM: 0.3OCR Text: Verifying... CLOUDFLARE Ten-rs Microsoft
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: Number of links: 0
Source: https://clblnc.com/HTTP Parser: Number of links: 0
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77HTTP Parser: Number of links: 0
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 512"><!--!Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free Copyright 2024 Fonticons, Inc.--><path d="M38.8 5.1C28.4-3.1 13.3-1.2 5.1 9...
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: Title: PDF Document does not match URL
Source: https://clblnc.com/HTTP Parser: Title: Sign in to your account does not match URL
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77HTTP Parser: Title: Sign in to your account does not match URL
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77HTTP Parser: Invalid link: get a new Microsoft account
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77HTTP Parser: Invalid link: Terms of use
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77HTTP Parser: Invalid link: Privacy & cookies
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: <input type="password" .../> found
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: No favicon
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: No favicon
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: No <meta name="author".. found
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: No <meta name="author".. found
Source: https://clblnc.com/HTTP Parser: No <meta name="author".. found
Source: https://clblnc.com/HTTP Parser: No <meta name="author".. found
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77HTTP Parser: No <meta name="author".. found
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://abzturistico.com/yyhu.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://clblnc.com/HTTP Parser: No <meta name="copyright".. found
Source: https://clblnc.com/HTTP Parser: No <meta name="copyright".. found
Source: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownTCP traffic detected without corresponding DNS query: 144.217.123.236
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: abzturistico.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: clblnc.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: classification engineClassification label: mal68.phis.winPDF@43/67@23/186
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6268
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-08 15-10-45-167.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Adfast Canada Request For Proposal (RFP) ID#9009.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1568,i,14737717763667095337,13717673371164171274,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 9B32B9B69776047CAA0817626F962F3F
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adfast56637.castillodelvalle.com//@
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1568,i,14737717763667095337,13717673371164171274,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adfast56637.castillodelvalle.com//@
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1976,i,285984165250759207,5809077741721470823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1984,i,1544375806932491156,3004303556114073429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adfast56637.castillodelvalle.com//@
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adfast56637.castillodelvalle.com//@
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1976,i,285984165250759207,5809077741721470823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1984,i,1544375806932491156,3004303556114073429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Adfast Canada Request For Proposal (RFP) ID#9009.pdfInitial sample: PDF keyword /JS count = 0
Source: Adfast Canada Request For Proposal (RFP) ID#9009.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Adfast Canada Request For Proposal (RFP) ID#9009.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: Page contains button: 'View PDF' Source: 'PDF document'
Source: PDF documentLLM: PDF document contains prominent button: 'view pdf'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Adfast Canada Request For Proposal (RFP) ID#9009.pdf5%ReversingLabsDocument-PDF.Phishing.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    clblnc.com
    172.67.211.189
    truetrue
      unknown
      code.jquery.com
      151.101.194.137
      truefalse
        unknown
        abzturistico.com
        199.223.210.198
        truefalse
          unknown
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            unknown
            www.google.com
            172.217.16.196
            truefalse
              unknown
              x1.i.lencr.org
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://abzturistico.com/yyhu.htmlfalse
                  unknown
                  https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77true
                    unknown
                    https://clblnc.com/true
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.185.78
                      unknownUnited States
                      15169GOOGLEUSfalse
                      184.28.88.176
                      unknownUnited States
                      16625AKAMAI-ASUSfalse
                      144.217.123.236
                      unknownCanada
                      16276OVHFRfalse
                      104.18.94.41
                      challenges.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.185.106
                      unknownUnited States
                      15169GOOGLEUSfalse
                      162.159.61.3
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      54.144.73.197
                      unknownUnited States
                      14618AMAZON-AESUSfalse
                      142.250.185.163
                      unknownUnited States
                      15169GOOGLEUSfalse
                      151.101.194.137
                      code.jquery.comUnited States
                      54113FASTLYUSfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      172.217.16.142
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.35
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.67.211.189
                      clblnc.comUnited States
                      13335CLOUDFLARENETUStrue
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      142.250.185.234
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.18.95.41
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.185.138
                      unknownUnited States
                      15169GOOGLEUSfalse
                      151.101.2.137
                      unknownUnited States
                      54113FASTLYUSfalse
                      2.23.197.184
                      unknownEuropean Union
                      1273CWVodafoneGroupPLCEUfalse
                      93.184.221.240
                      unknownEuropean Union
                      15133EDGECASTUSfalse
                      64.233.167.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      199.223.210.198
                      abzturistico.comUnited States
                      7203LEASEWEB-USA-SFO-12USfalse
                      172.217.16.196
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.16
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1529326
                      Start date and time:2024-10-08 21:10:07 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:19
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Sample name:Adfast Canada Request For Proposal (RFP) ID#9009.pdf
                      Detection:MAL
                      Classification:mal68.phis.winPDF@43/67@23/186
                      Cookbook Comments:
                      • Found application associated with file extension: .pdf
                      • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 184.28.90.27, 184.28.88.176
                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, fs.microsoft.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, geo2.adobe.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: Adfast Canada Request For Proposal (RFP) ID#9009.pdf
                      InputOutput
                      URL: PDF document Model: jbxai
                      {
                      "brand":["Microsoft 365",
                      "ADFAST"],
                      "contains_trigger_text":true,
                      "trigger_text":"This pdf document has been encrypted by Adfast.",
                      "prominent_button_name":"View PDF",
                      "text_input_field_labels":"unknown",
                      "pdf_icon_visible":true,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"PDF FILE This pdf document has been encrypted by Adfast. View PDF",
                      "has_visible_qrcode":false}
                      URL: https://abzturistico.com/yyhu.html Model: jbxai
                      {
                      "brand":[],
                      "contains_trigger_text":false,
                      "trigger_text":"",
                      "prominent_button_name":"VIEW PDF",
                      "text_input_field_labels":"unknown",
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"PDF Document Type in rfp to access on Microsoft OneDrive. Enter 'rfp' VIEW PDF",
                      "has_visible_qrcode":false}
                      URL: https://abzturistico.com/yyhu.html Model: jbxai
                      {
                      "phishing_score":5,
                      "brands":"unknown",
                      "legit_domain":"unknown",
                      "classification":"unknown",
                      "reasons":["The brand is marked as 'unknown',
                       and there is no clear indication of a well-known brand associated with the URL.",
                      "The domain 'abzturistico.com' does not immediately suggest any well-known brand or service.",
                      "Without a specific brand association,
                       it is difficult to determine the legitimacy of the domain.",
                      "The URL does not contain any obvious misspellings or suspicious elements,
                       but the lack of brand association is a concern."],
                      "brand_matches":[],
                      "url_match":true,
                      "brand_input":"unknown",
                      "input_fields":"unknown"}
                      URL: https://abzturistico.com/yyhu.html Model: jbxai
                      {
                      "brand":[],
                      "contains_trigger_text":false,
                      "trigger_text":"",
                      "prominent_button_name":"VIEW PDF",
                      "text_input_field_labels":"unknown",
                      "pdf_icon_visible":true,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"PDF Document Type in rfp to access on Microsoft OneDrive. VIEW PDF",
                      "has_visible_qrcode":false}
                      URL: https://clblnc.com/ Model: jbxai
                      {
                      "brand":["Microsoft",
                      "Cloudflare"],
                      "contains_trigger_text":true,
                      "trigger_text":"Verifying...",
                      "prominent_button_name":"unknown",
                      "text_input_field_labels":"unknown",
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"Verifying... CLOUDFLARE Privacy  Terms Microsoft",
                      "has_visible_qrcode":false}
                      URL: https://clblnc.com/ Model: jbxai
                      {
                      "brand":["Microsoft",
                      "Cloudflare"],
                      "contains_trigger_text":true,
                      "trigger_text":"Verifying...",
                      "prominent_button_name":"unknown",
                      "text_input_field_labels":"unknown",
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"Verifying... CLOUDFLARE Privacy  Terms Microsoft",
                      "has_visible_qrcode":false}
                      URL: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77 Model: jbxai
                      {
                      "brand":["Microsoft"],
                      "contains_trigger_text":true,
                      "trigger_text":"Email or phone",
                      "prominent_button_name":"Next",
                      "text_input_field_labels":["Email or phone"],
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"Sign in Email or phone No account? Create one! Can't access your account? Next",
                      "has_visible_qrcode":false}
                      URL: https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77 Model: jbxai
                      {
                      "phishing_score":9,
                      "brands":"Microsoft",
                      "legit_domain":"microsoft.com",
                      "classification":"wellknown",
                      "reasons":["The brand 'Microsoft' is a well-known global technology company.",
                      "The legitimate domain for Microsoft is 'microsoft.com'.",
                      "The provided URL 'clblnc.com' does not match the legitimate domain for Microsoft.",
                      "The URL 'clblnc.com' does not contain any recognizable association with Microsoft.",
                      "The presence of input fields for 'Email or phone' is common in phishing attempts targeting Microsoft accounts.",
                      "The URL 'clblnc.com' is suspicious due to its lack of association with the brand and its unusual structure."],
                      "brand_matches":[false],
                      "url_match":false,
                      "brand_input":"Microsoft",
                      "input_fields":"Email or phone"}
                      URL: https://abzturistico.com/yyhu.html Model: jbxai
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):287
                      Entropy (8bit):5.191720879678061
                      Encrypted:false
                      SSDEEP:
                      MD5:AC668EB8F72B205D7979F3B33C3CAFE7
                      SHA1:8F2BAD34DADB2BB02E24AAB04DAEA5D79CB9B58F
                      SHA-256:FCD2DADB3034622F5158C2C0918E7368D679E34FC186BAEAD8A247C6334053E5
                      SHA-512:61E189F393958AA41134AF5BF313AA174DF6A4E4C8E87D9D11BE98CC87E58DE85607727C9684C846E7FC8AF072A82DDE39B7EE726833E259B858BED08747DD6B
                      Malicious:false
                      Reputation:unknown
                      Preview:2024/10/08-15:10:43.668 bcc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/08-15:10:43.670 bcc Recovering log #3.2024/10/08-15:10:43.670 bcc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):334
                      Entropy (8bit):5.14886077805209
                      Encrypted:false
                      SSDEEP:
                      MD5:E584B683D282DD0F15018C2B188D9D27
                      SHA1:002FD0531B05B2253763C529BBDE1FCF483D0392
                      SHA-256:31D34ABF8B5224F4A64DCD84F2144AEC53D6508E0A7B81C8B11E994D9F7CF56B
                      SHA-512:64652E80DBC02BFD4B31E44760B0154132E72125E85F7753D52BE90516AB84FE517162634C21C47F0263CDF0FACA12A5FF1151BC60C48A0D1807B3DA5507201B
                      Malicious:false
                      Reputation:unknown
                      Preview:2024/10/08-15:10:43.574 1a04 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/08-15:10:43.578 1a04 Recovering log #3.2024/10/08-15:10:43.578 1a04 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:JSON data
                      Category:modified
                      Size (bytes):403
                      Entropy (8bit):4.953858338552356
                      Encrypted:false
                      SSDEEP:
                      MD5:4C313FE514B5F4E7E89329630909F8DC
                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                      Malicious:false
                      Reputation:unknown
                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):403
                      Entropy (8bit):4.98490874198158
                      Encrypted:false
                      SSDEEP:
                      MD5:A5038F0168AFE4583F2F2460434A7B47
                      SHA1:C5A45E68B7ED724F9590784E2FBF7DED7D972A67
                      SHA-256:012820C28E81ADD3EFEBCA2E400B23BD447B41F48CD5AE92372096D2D0FC7501
                      SHA-512:32A8FDADBB3B909C37DF5CE061FAAC07C40C8D8E707644C30E0ADC3C6E561F1C2D26A280577F3576D013D777638C95121A3C3FF99C52AA6F5740D9A758FBC7B1
                      Malicious:false
                      Reputation:unknown
                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372974650331863","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":135194},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):0
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:
                      MD5:4C313FE514B5F4E7E89329630909F8DC
                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                      Malicious:false
                      Reputation:unknown
                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):0
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:
                      MD5:4C313FE514B5F4E7E89329630909F8DC
                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                      Malicious:false
                      Reputation:unknown
                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4099
                      Entropy (8bit):5.236860877576163
                      Encrypted:false
                      SSDEEP:
                      MD5:9F5F482B88A15F691674668ADD58CF54
                      SHA1:8D2C000184C49F6B780F314D5CDCE53D33A627DD
                      SHA-256:4DFC403D60FCE25CCCF7C62BA1721EB5B2A4D7B4488EF68B1EA14CD3098608A5
                      SHA-512:A04F4CFEC8DC2D194AC7E5DFC24280C863A41C5EC5CFAB4D3C1C61D752487FFC72B155CB858F745B18A3C151851EA21A96AC3F89AC81FF1CDE9AD68184044C80
                      Malicious:false
                      Reputation:unknown
                      Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):322
                      Entropy (8bit):5.195626003299622
                      Encrypted:false
                      SSDEEP:
                      MD5:5E704F741761919CE323BC42F31DD348
                      SHA1:07A6C888C1037056858BCCC9D7D12A56EF25B534
                      SHA-256:9F22A9B3FF766422D7C853C9440EF23C4CB40DD91BCBC28D35ED1D089ABC4922
                      SHA-512:1DD827D3665315E1DA948D417F89FD74AA3058B32A4E2221358F3285C9268A64DDC0D2102910BA9630E25F451A6BFA5371E70A8ABC90E3A318006DC71122088E
                      Malicious:false
                      Reputation:unknown
                      Preview:2024/10/08-15:10:43.696 1a04 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/08-15:10:43.697 1a04 Recovering log #3.2024/10/08-15:10:43.699 1a04 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                      Category:dropped
                      Size (bytes):71190
                      Entropy (8bit):0.3289138993814831
                      Encrypted:false
                      SSDEEP:
                      MD5:41A821D9B78B80F051067D6FA19894F7
                      SHA1:B7365CBA4F6EBFE2C8024415A9C609E49FA340BD
                      SHA-256:5CD030CF29FC0BDD3FA0D4A9D47DAAB0B0E11532E48EC9FB6D0E5D662F3FBEB2
                      SHA-512:1AF9040CBF476EF9CE17509123F2052D552AC6EE06C627FA6754EE4D46CBBECC0A0D4144FF3B3B7E9B7AB376E380ABEDBAAED7599998A017BEC7F80BAA83F8D4
                      Malicious:false
                      Reputation:unknown
                      Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                      Category:dropped
                      Size (bytes):57344
                      Entropy (8bit):3.291927920232006
                      Encrypted:false
                      SSDEEP:
                      MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                      SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                      SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                      SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                      Malicious:false
                      Reputation:unknown
                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:SQLite Rollback Journal
                      Category:dropped
                      Size (bytes):16928
                      Entropy (8bit):1.2160291275063093
                      Encrypted:false
                      SSDEEP:
                      MD5:D466C013B0047846848CBC3E944D290A
                      SHA1:C881CE24153581EFC965A7663EA28A67604B8B52
                      SHA-256:5D8C8EFFBD09D89FE882604D77DEC61F6EB736EA6DF5BB824CCD75C14AEF11BE
                      SHA-512:D0CCD5E66498875A0F7900DCFC43C2AFA290204ADE42F2117303E90B68A094B0BB33AFBA52D5F6B2152E3598C0641A1F0CD2C7EF1E18F7AAC51F929A54207904
                      Malicious:false
                      Reputation:unknown
                      Preview:.... .c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:Certificate, Version=3
                      Category:dropped
                      Size (bytes):1391
                      Entropy (8bit):7.705940075877404
                      Encrypted:false
                      SSDEEP:
                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                      Malicious:false
                      Reputation:unknown
                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                      Category:dropped
                      Size (bytes):71954
                      Entropy (8bit):7.996617769952133
                      Encrypted:true
                      SSDEEP:
                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                      Malicious:false
                      Reputation:unknown
                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):192
                      Entropy (8bit):2.7895108629891827
                      Encrypted:false
                      SSDEEP:
                      MD5:65892CDDDFB362976FE7C27D3B2CB36B
                      SHA1:712203872A6303A372239B7CE3FA72AD6836F6C3
                      SHA-256:FB399126ADB108C1DFE866518F63BCDD5DFB7989D370A117454520CEE377F884
                      SHA-512:7527973FF5872A7D6E7B98FA0F7914CD6852102291488531D4826036069769407D633A713DE3542650822169CD66F16AF821AABCE41B0D3DB102B5FD18C3D060
                      Malicious:false
                      Reputation:unknown
                      Preview:p...... ..........,....(....................................................... ..........W.....A..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:data
                      Category:modified
                      Size (bytes):328
                      Entropy (8bit):3.1440865988908953
                      Encrypted:false
                      SSDEEP:
                      MD5:360017D7A24C235A6F4C0136C6C88C89
                      SHA1:20CE381DD1606B559DC93F0B35D74605C027AA12
                      SHA-256:BE344A13F3ABD6DB947DA519D72E99C774ADB3F27F0ADC2567392565C7F6AA90
                      SHA-512:BC54D3263CF8D027D7B077FD9EBBB6F56BA6DC13AA8E41AD94F3CED66C95F6FCE5328716877EDF351A3AD7DE5FD60C1752C6CA2945BF37A83381E7D90BB99B71
                      Malicious:false
                      Reputation:unknown
                      Preview:p...... ..............(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:PostScript document text
                      Category:dropped
                      Size (bytes):185099
                      Entropy (8bit):5.182478651346149
                      Encrypted:false
                      SSDEEP:
                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                      Malicious:false
                      Reputation:unknown
                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:PostScript document text
                      Category:dropped
                      Size (bytes):0
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:
                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                      Malicious:false
                      Reputation:unknown
                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):295
                      Entropy (8bit):5.3789269853519075
                      Encrypted:false
                      SSDEEP:
                      MD5:6C2B27F977BE3003A02972B8929A5CF2
                      SHA1:758FBB64C74CE73FA5A9D5AB5AECD30D10E1EB1B
                      SHA-256:CBD2F4D21AE408B93849422655D15EBEE7B6AB489E114EA4AA45A1FFC2A3B25E
                      SHA-512:4731F935374972067370410B6CDD3FE6B6AC2F273C7A096E583562A45817A2EE4BE57315E057ACE124391E5E6D31D5D3C5ACC0378AD30A935BC9F05B769B436F
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):294
                      Entropy (8bit):5.3259909645607975
                      Encrypted:false
                      SSDEEP:
                      MD5:71DC59A28FEAD9D1A984C3CEAD559C5B
                      SHA1:C262F46264D74826926028B6ED463B625A02F47B
                      SHA-256:578AC40334F3F108F35076236EB0E944B5B52CF67082DD66EAC8A8CF3FE160AA
                      SHA-512:910CE63815314CCCDF3EA74CE657ADC8D759AEA9A8D5E2771430EFC28753B37B35D504CC4C59EF95A2D01507C432D030D928BA3FB9A8F01611351BB3CC04DF55
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):294
                      Entropy (8bit):5.3034632137644255
                      Encrypted:false
                      SSDEEP:
                      MD5:5A8069EDC4C2F767F570E9E766A7FEF3
                      SHA1:5E95F3D41D92E568E8B2CEFD98A09465BDC5689F
                      SHA-256:03AE45D636795026D1655836F9DF51BD34874A697095D0B075E71A9A5AFF6971
                      SHA-512:D52A6F281D8D3C39798E23275073BB51A48A8492D1A4F0A00CA8284A1EEC2BE226F5567B73FAC109A90EAA8BEE0EB971E0CBF823CA63328A3293DF0CC3C47B5C
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):285
                      Entropy (8bit):5.367853265287104
                      Encrypted:false
                      SSDEEP:
                      MD5:5E6574C92F63E36194B7A3D5C41F6248
                      SHA1:580FFA252DDC9887CAF9E85739059B81225BA7C5
                      SHA-256:2D22547AF587D952AB818A22212B4BC4432AFAA6B6A919D3030D2B672C4EBA56
                      SHA-512:01F44071BDB1EB375E03E2B99B4D6051A27BEB5E0BD798A5A4548AD0F02DC9F4A712CCEF118DE65561EA305E6718A8221195F8AD06A1E01E3C78CE9990F93D9E
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1083
                      Entropy (8bit):5.686627990048107
                      Encrypted:false
                      SSDEEP:
                      MD5:1C0C821704195B71D94AF69DB557ECB1
                      SHA1:D6E6476B7C5280BAF1DD8F0D80C1643CAE805B4F
                      SHA-256:EEA947625B75DF92DD474B5211F93376D94E9E69DFA55802B1934DC8B07B0E89
                      SHA-512:8F0F121BF533FDB054E16987D85E931ED884E56109AC1E18EB78C63545A58F55F328EDF2F5A8C68411AA3381DF6974EBD94A7ED1D9F91E47E28F22B157C4D4A1
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"22b145c0-22bc-4bba-811f-7234f288595b","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ29udHJvbCJ9","dataType":"applicatio
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1050
                      Entropy (8bit):5.659664142776138
                      Encrypted:false
                      SSDEEP:
                      MD5:4B54DA8107B2F522AB02AE455F440324
                      SHA1:43F454CB27F1857C7F88B626A2A9B999FB73A0E0
                      SHA-256:350220B7394996B5429E802FF5CE0E1A5563CDC81ABC12AF1908B301AEEA4896
                      SHA-512:57F1B90F9CCB51899366BDB47335248E39C7AF7331E5477F1F240ED158959AB5E6A8B17F1D20766A46295F9DB155D86106601308CC9ACB297838F119B1233D14
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):292
                      Entropy (8bit):5.319473969144768
                      Encrypted:false
                      SSDEEP:
                      MD5:FE9DEAD51E8BF338477C852FF72B6AC0
                      SHA1:86658CDAF580CA25FEDCF28825A1479F95C73EA2
                      SHA-256:08D3A035FCB27711DE9BD0C90F09A1CB31D1B623EB1132DB5DD24596FCE4F67B
                      SHA-512:2A0810C295AC74189AB7BBA3EF5624CF1185F6086F1355970B5F4D4F8ABB56181C0A7CB5B6384304D5449EA4DF54B1E6B5E42C1C39A8AB48C2BF80D6A1C2D4A0
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1062
                      Entropy (8bit):5.694942911861403
                      Encrypted:false
                      SSDEEP:
                      MD5:67160B4AF43851E216181355D7028D08
                      SHA1:A839BB554C1E9FBE4D8BBE27B6B7547BA9D7ED4D
                      SHA-256:3C6E57089F9D087A5AECAEE74C6786AB63B5642321C14E437547C5BC9C899114
                      SHA-512:94D890B6E063443247760E5F4B5ADFE6E477C8CB1F03AFF6ACC9C61804ADE0B2650BBDED067ABFAE74E3CEF5B7389059E6C38F93340F9EAB0096B3696B4468BA
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"58886bd3-acd7-4f84-ae2e-6684bc127c41","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNvbnRyb2wifQ==","dataType":"application\/json","encodingSch
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1164
                      Entropy (8bit):5.704505938964451
                      Encrypted:false
                      SSDEEP:
                      MD5:30312A2F249330E8A3C38A19DBB776DC
                      SHA1:38D5033A2C9F3A264EE869BF11F1027838ED48A3
                      SHA-256:DECF483218EDA9695EA846C3EE8885F2BA0C3FB525D448FDB53780466BF31226
                      SHA-512:A0585CF72206544EAE3DD6AAE9B53B5E5877E1CFFF95C9720B488D50131C3CD20748F8286F27A85671F01472D39FA46BA052F033A6C8E3DE89C9D7F82C59AE9C
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):289
                      Entropy (8bit):5.324803203751188
                      Encrypted:false
                      SSDEEP:
                      MD5:78EE815068DCCE091742CD09C6F6CC62
                      SHA1:5A907CD5753459AF7AE5AAE364EC1C83825375AC
                      SHA-256:DEB159CB72DC84D389A917DB00239A3C7B0B37D8FFA0F4FFCB7B6CE062FD3B7B
                      SHA-512:E64049B04E9F6EB2C36085A2BE57F5B82C7CD977DCB4E92FFB6F38A50E62F15388C82FB4B86B42CE174740AB5D994E64C65FF8D49DCB58D9ACF8E99BE5D1419E
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1395
                      Entropy (8bit):5.778306824598848
                      Encrypted:false
                      SSDEEP:
                      MD5:D1494AB893EDF3BE23C6C3865AEE2DF5
                      SHA1:C51DC33B7FBDACC05E06DEB9E62BBE68883B8EC0
                      SHA-256:8AF7D9FFABB9B4877D58E326174654A9C2E13D404C53727A3AD82B3B4CD4ED2C
                      SHA-512:27BDD2C95F6280E2240F14F01D355E805A0FA3777B0409288D3F1DE8A8E2A25AC36137D5EDE526B25E3FD034BD88989A93E5F0E6F28AB9671FE9E55F4C99E350
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):291
                      Entropy (8bit):5.308179832670747
                      Encrypted:false
                      SSDEEP:
                      MD5:EC430CF953A2348C29E739B9C364831C
                      SHA1:58CEF076E7D3B4853CEEFDF017FFC397E5AC1FCC
                      SHA-256:885583B62375534E66DEE362405440746F44FE94CFBEFEBDDDC5D37F6537B40D
                      SHA-512:FCD1D5A2AC7075BBAC62B896116908E132FFEEA3D66EA88231D4CFA08B87FB38E755B1A95E5E0B874D69375C60BF37A2DEC0AAB46C0E1351E24A7A1620D5A28B
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):287
                      Entropy (8bit):5.311254716273707
                      Encrypted:false
                      SSDEEP:
                      MD5:AB961D61993DC7D1810CDC2CDE26F124
                      SHA1:2E18698C95D951761D9062A29A543133CC9C6BB5
                      SHA-256:F64F099D40966334AE43D31E61AB603F3B502F6A1C2299CC5FECF8EDF52FD494
                      SHA-512:DC01CDE2255A25E94BDB89494353CF9410EEDD949E630EDFFFB7F11E9874985B61A770C0CB3BE37FA1928361523487BDA98F18BE8C44A6A12B8B80240DD3FA99
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1082
                      Entropy (8bit):5.69118165241927
                      Encrypted:false
                      SSDEEP:
                      MD5:81E8C8F896E9B7FA6A951044F2140F3C
                      SHA1:F34E2CA86E3700F1D836F7F1EE2EEB1CFAEFC975
                      SHA-256:E56A0B95203A7853A8407BCAF7A988008EC95F88E4C7FA0C3AE654D4CBE7C74D
                      SHA-512:72473B2EC9F3CF96A2372B9BD532FDE920FC1C74609D53B8A3F9413CFC63D1C670355287B15B2F08932330A5EEEA1FA0EE12019411EE6523E4287E3F98D76D8B
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"a8b11c37-7d39-4b12-9d33-a040ee4d296b","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNvbnRyb2wifQ==","dataType":"application
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):286
                      Entropy (8bit):5.288347513561579
                      Encrypted:false
                      SSDEEP:
                      MD5:886FF5B832D9C3093FB014CAD2782EF5
                      SHA1:2E1CC40EDF49B43D8CBD6B9E3E3B2EC7B6B332DD
                      SHA-256:6D7F7285159F24A61A4726ED4EE570BBB7772CEC709504F920734B4FEDF55E74
                      SHA-512:53E6C67C8B707F95BE7FBC5B61AA168C32BABEA453AF79FE28726823EA54DDDA6C9B9F7AD23D3D879E41813D2C77D06EAF5F121F0A7AAD343AE3CD9D5EA3B48C
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):782
                      Entropy (8bit):5.3735618738769695
                      Encrypted:false
                      SSDEEP:
                      MD5:5CC1980371CAAACAFFDD7BC83817B769
                      SHA1:405C01B9578BDF4950FAEE666A8C768AC5FC7AD6
                      SHA-256:EB482DA361B6FA2DFE99A118C8B96DFAF910CFDC15F42487D442A3E65B8DE5D0
                      SHA-512:9DB9BAF35F9BCB458620269567E8057B8DD6F39FDFF6F8819F7FB44CDB3127DD1A78B6D83ED273E4E674C3735D83E1CA0C7092962A7E83AF2EC66B6257687443
                      Malicious:false
                      Reputation:unknown
                      Preview:{"analyticsData":{"responseGUID":"0fef7294-cb77-407f-8497-cbcd375c80f0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728592459289,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1728414649320}}}}
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):4
                      Entropy (8bit):0.8112781244591328
                      Encrypted:false
                      SSDEEP:
                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                      Malicious:false
                      Reputation:unknown
                      Preview:....
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):2818
                      Entropy (8bit):5.1342926113928735
                      Encrypted:false
                      SSDEEP:
                      MD5:84950F80D9129F3D5BF43A7C9FC6F7F4
                      SHA1:6634F5A7AED67FFE63A40E8A238D737D08DDEB5C
                      SHA-256:049B3F1A46986375AE9D31A81774AEB1BFA788332BAF61F68354D0212A9A3E62
                      SHA-512:08E2893523DCC2B1F3F2A99B3567FD004F6CA155DD08D2835FC338ADD2BA3C8ED793B46EF40B7DD567B51FF2111EDB190C76F053DE391CDD7E01CE7B995CE4A8
                      Malicious:false
                      Reputation:unknown
                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"950e6e496edb358c4331470093596b23","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1728414648000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"ff00379593c3bba6db285c43f9f051bb","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1728414648000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"fc63144f2651a1883d5dfa0b5c7872c1","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1082,"ts":1728414648000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"3647e8f5243ea59905d6f5d134cee4c0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1083,"ts":1728414648000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"9d11b5085ed4c6302f02087538ac60a0","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1062,"ts":1728414648000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"942dd3a1c2a77e88fc52df730ff10e2c","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"t
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                      Category:dropped
                      Size (bytes):12288
                      Entropy (8bit):0.9882775623608001
                      Encrypted:false
                      SSDEEP:
                      MD5:9420D493D3FD5E39A6CFACE75F025B7E
                      SHA1:654EF11B0D9F507C768229756891132FB827B277
                      SHA-256:ABAB89535DE7806EB7A34C234B461CAA72D9EC1F88B335D91E4455CEDC6863EA
                      SHA-512:2C37A0A7B9DB10B6B91DE292B06C3D8F85EF7372E8263CF7B88D97440DDCEE26F537EF23BF14E7ED27C55954C8B6F97EC11031082991B90A8618A8A070C4F856
                      Malicious:false
                      Reputation:unknown
                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:SQLite Rollback Journal
                      Category:dropped
                      Size (bytes):8720
                      Entropy (8bit):1.3434285702082789
                      Encrypted:false
                      SSDEEP:
                      MD5:3A2B4CA817E48612E96748FAD57243B5
                      SHA1:8324FE5F06C01574A68E3C5EFB5CCE2370F97DE1
                      SHA-256:C000116C86F404D0A63A7ADF365D84D6928B258AD4AF85C50A62A313E3F429A6
                      SHA-512:7C1D2E758D0224F8AC07239C14DC1672CF250B88D0FDB05E354538490E3553F7A7412ECEA82B1BC6C267CE69781AF996AF376FC1C021F4DA85AB7A3496D19A0B
                      Malicious:false
                      Reputation:unknown
                      Preview:.... .c.....o!........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):246
                      Entropy (8bit):3.5097251598291805
                      Encrypted:false
                      SSDEEP:
                      MD5:877FAB3FAF6CFF4211A6C207D8966E41
                      SHA1:2C2A63FA69A493B59DF06163EA2CD0EED9E57694
                      SHA-256:E5FB61F8BF5D17EBA0E1888ABD199E345324DB6B992630606CE4E4139E4E2460
                      SHA-512:744F68D3BCF76648FC445FB34BC3605457F9DD51D07B33E9DB00CB389A80704D3373E684D7C2B62E1EC5EB2A23D52E96C9D5E7DEBD4D5F9CB946B5A869E55F4A
                      Malicious:false
                      Reputation:unknown
                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.8./.1.0./.2.0.2.4. . .1.5.:.1.0.:.5.0. .=.=.=.....
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:ASCII text, with very long lines (393)
                      Category:dropped
                      Size (bytes):16525
                      Entropy (8bit):5.353642815103214
                      Encrypted:false
                      SSDEEP:
                      MD5:91F06491552FC977E9E8AF47786EE7C1
                      SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                      SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                      SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                      Malicious:false
                      Reputation:unknown
                      Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):29752
                      Entropy (8bit):5.4157777367596305
                      Encrypted:false
                      SSDEEP:
                      MD5:65707D39B5D914FE82EE1AEC72D5F293
                      SHA1:4239B660CB421C1AC8FBA5A7A284828C55042BA0
                      SHA-256:419D78A2BBE83E6B9A9DD153018C2D5A309D05B917B16DEDDD266548A89E86AC
                      SHA-512:566B676B201E63F4E2F9E0757CA06ED0B8649176483FC1BC57EC806E933A5E03B9A4C6BF31CC1A68B5EA10F83A4226B2B0F695022E43A15DE89577F235C0D9FE
                      Malicious:false
                      Reputation:unknown
                      Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                      Category:dropped
                      Size (bytes):386528
                      Entropy (8bit):7.9736851559892425
                      Encrypted:false
                      SSDEEP:
                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                      Malicious:false
                      Reputation:unknown
                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                      Category:dropped
                      Size (bytes):1407294
                      Entropy (8bit):7.97605879016224
                      Encrypted:false
                      SSDEEP:
                      MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                      SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                      SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                      SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                      Malicious:false
                      Reputation:unknown
                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                      Category:dropped
                      Size (bytes):1419751
                      Entropy (8bit):7.976496077007677
                      Encrypted:false
                      SSDEEP:
                      MD5:A8E5C37206C98D1B655FF994A420FFB6
                      SHA1:827237782AB5971EC205C3BCECCC7950BE9F84C3
                      SHA-256:F1F755059AF7C2CBC36920337941AEFB18FBDB3CD14D3239CBBBCF0CB8F208EA
                      SHA-512:12DE33EB7624458AEC44D83D4E2C09E626F8E54E177FC0C26EEBA232935F34FAAAEB71FBB025EB7C53BEA9933C46ADCE759C32516D1B80C03B6734C61D61CEB2
                      Malicious:false
                      Reputation:unknown
                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                      Category:dropped
                      Size (bytes):758601
                      Entropy (8bit):7.98639316555857
                      Encrypted:false
                      SSDEEP:
                      MD5:3A49135134665364308390AC398006F1
                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                      Malicious:false
                      Reputation:unknown
                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:11:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.9874483631810795
                      Encrypted:false
                      SSDEEP:
                      MD5:4EF97E145CD670F4943F057A76195BCB
                      SHA1:C48978B5D212CC2DBE6C167709D8A9EB014ABF6A
                      SHA-256:DC1ED15CFCBEE3FBA62D2E3D49A39061AB44711E1976461A3A1D4855D9032364
                      SHA-512:0B53249A480C8CF564B328DD6F2BDD336A5BF582687CA409B39DF83998497FA55A901AC8BB68EB9D6454714350B4CFDFC406F9BFF51F73191A4F10FA4CF33EA4
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....\......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:11:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.004610022977072
                      Encrypted:false
                      SSDEEP:
                      MD5:FC9D470D3968745DD4D15B3152269C45
                      SHA1:7AB996242EF1CDC5E9A2443DFBDA192F3DD8EA1D
                      SHA-256:5E99D5E76DB56E8C54C88BB2B0B676A2247154409018506D7604FE05A3D77F83
                      SHA-512:E7C5349CDFC5DE333A2B4D355CE7886743047143886D998921AC0EF1505FE7775A01F53AADB9F801C779876911FA1965F1B295FADC069E194622C47FDCE659ED
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....F.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.01159632050234
                      Encrypted:false
                      SSDEEP:
                      MD5:B3C62F0F0ACD54BD1C69F1168FFAFEF2
                      SHA1:278CF1A90DFD3F97128D55727457D12BF5837E3A
                      SHA-256:28260F5892922F41880145BA16397B07A85F3CE85B48550F84D02B8B2CB43AC8
                      SHA-512:B04DF95137C579C5670981E853B3CCA17E9EAD2562D20804084C6D0E007B1B66D0A75C9CDFECBAC6EF60C0ADEABA918837E340BB6DDD9A04ED4549E192B37375
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:11:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):4.0003891094361155
                      Encrypted:false
                      SSDEEP:
                      MD5:4FA3714910EA23E1C00C2B017391510B
                      SHA1:4FC5E93CEE709A70EF3CA65C2105504C88D1445C
                      SHA-256:39EF7F87C9F201EE32B0959D73C2861FCCEB6D4C7594A847DAFDDCDE5EE48A2F
                      SHA-512:7910974F2044882DD633612999B5DFFFB7FA6713BE74325E95EB6C75649439D2F4EC3729478B4FDABD549ACE8E427725F9A7C9963BD7B37079FC3E9DD67464A9
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....V.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:11:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9930190349044943
                      Encrypted:false
                      SSDEEP:
                      MD5:FB63CD17DC240663488095EDDD2B2259
                      SHA1:D4862AD0940A00DCADB3B45FB18070B07CDE549E
                      SHA-256:D7A29ECA7C9D4DAE887711D303DDD4410D4E0801E6AD0AF96CB7FC6686C8D377
                      SHA-512:75EEF16738E5E50B709A06FBFAE149A86943FCE804BE9321036778F47A9B3D074FB2C6827BFDE13D3E3CC3A0E3CB3F26DF5EA014B40F6EE5616068CE925F58EB
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....[v.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:11:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):4.001719982361553
                      Encrypted:false
                      SSDEEP:
                      MD5:A88E70324219D728DFAEC951034412A6
                      SHA1:7B52F39BF67F356F5DCCBBC649FCA182AFE19804
                      SHA-256:A7B690025F35CB0AD4949F6C001CBB8BD39417D10DEE200DD47BFF50565CC180
                      SHA-512:BA39D9F433697AE049A330E0B4BC39AF7ECDA477F40F6AD6C57A9243B9C22DA627E6C8361E9B79FACCB65F27A2F1735A5CF3F367D5F4BF7D10BB0DB0E0987313
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3379)
                      Category:downloaded
                      Size (bytes):4210
                      Entropy (8bit):5.364580472613482
                      Encrypted:false
                      SSDEEP:
                      MD5:59087D72EEDCB7650C9D5D6088440DD3
                      SHA1:97B607FCE11F640E5764699038E50A76EB98944B
                      SHA-256:E0E3FB0FE5CA541950CF8DD213FBE9E8957A3DB0010B515AD01ADFF6CA908A3E
                      SHA-512:4F213391C01CFB017AB290007F3C7E66DB9B2A7A1EA4B4843DD52B0D7E5B1A5C04896BF1856806964F5A49C38A66403A8CDFE2C8C3EAF82C8318012F444DCD3F
                      Malicious:false
                      Reputation:unknown
                      URL:https://clblnc.com/captcha/style.css
                      Preview:@font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/office365icons.woff?') format('woff');font-weight:400;font-style:normal}#loadingScreen{position:fixed;top:0;bottom:0;left:0;right:0;background-color:#fff}#loadingLogo{position:fixed;top:calc(50vh - 90px);left:calc(50vw - 90px);width:180px;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}.:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--flapH:calc(0.55 * var(--envH));--flapScal
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (4878)
                      Category:downloaded
                      Size (bytes):5342
                      Entropy (8bit):5.443168458526043
                      Encrypted:false
                      SSDEEP:
                      MD5:6EEB5219917F8E272ACA4C7B16793524
                      SHA1:AE3D417DF559755CC91D7E6D471D31403B69505E
                      SHA-256:8B4ED31D3D0E61FF3FDE86672A42788F89F354EDB841F320C5A58EF46886166D
                      SHA-512:EC8ACE3604C92FAB20AEF011CCCB2BB26E4F810CE07EC7C903A3549A4B9C5F1F076B654C14DD5B00F55E0B6727C1ED660C90F5F95303764DA18F1A2E6C516531
                      Malicious:false
                      Reputation:unknown
                      URL:https://clblnc.com/&redirect=59355266bd7290abadf8b20fd6cb87207c540f21main&uid=f253efe302d32ab264a76e0ce65be769670583eee7b77
                      Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title></title>. <script src="js___/670583ef4a63d-ba2bb57d59945e9b24269d32f81e5b5b"></script>. <script src="b_/670583ef4a648-ba2bb57d59945e9b24269d32f81e5b5b"></script>. <script src="js_/670583ef4a64f-ba2bb57d59945e9b24269d32f81e5b5b"></script>.</head>..<script type="text/javascript">.. var a0_0xb42346=a0_0x11e2;(function(_0x14391d,_0x167321){var _0x3c3ca7=a0_0x11e2,_0x43de58=_0x14391d();while(!![]){try{var _0x498a24=parseInt(_0x3c3ca7(0x186))/0x1+-parseInt(_0x3c3ca7(0x1a4))/0x2*(parseInt(_0x3c3ca7(0x1aa))/0x3)+-parseInt(_0x3c3ca7(0x19c))/0x4*(-parseInt(_0x3c3ca7(0x187))/0x5)+-parseInt(_0x3c3ca7(0x18a))/0x6*(-parseInt(_0x3c3ca7(0x18c))/0x7)+parseInt(_0x3c3ca7(0x199))/0x8*(parseInt(_0x3c3ca7(0x1a9))/0x9)+parseInt(_0x3c3ca7(0x184))/0xa+-parseInt(_0x3c3ca7(0x193))/0xb;if(_0x498a24===_0x167321)break;else _0x43de58['push'](_0x43de5
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):105456
                      Entropy (8bit):5.227044897009775
                      Encrypted:false
                      SSDEEP:
                      MD5:4C674D8D4294C4A6B763AA1FC836827C
                      SHA1:88DEC91B36CAD6555FB73B9ED28D6FDC7A944467
                      SHA-256:99855F2433E80A925CE4CABD975E2DD7A9FE01FAB8E164B26F67010FF5769EC0
                      SHA-512:80B73385D21512B2FD10690F08EE99B6FD2D1123920ABACF7A864841F07F817EE1BCC5C466ACC27209A094E31D334E4532AE7EFE7F2F7D7427E67CC567F20733
                      Malicious:false
                      Reputation:unknown
                      URL:https://clblnc.com/css_/yyCmFY0CoOT1Qmc
                      Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65447)
                      Category:dropped
                      Size (bytes):89501
                      Entropy (8bit):5.289893677458563
                      Encrypted:false
                      SSDEEP:
                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                      Malicious:false
                      Reputation:unknown
                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (47459)
                      Category:dropped
                      Size (bytes):47460
                      Entropy (8bit):5.397735966179774
                      Encrypted:false
                      SSDEEP:
                      MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                      SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                      SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                      SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                      Malicious:false
                      Reputation:unknown
                      Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.875
                      Encrypted:false
                      SSDEEP:
                      MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                      SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                      SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                      SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkMdlBwJnQ3HxIFDc5BTHo=?alt=proto
                      Preview:CgkKBw3OQUx6GgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):1864
                      Entropy (8bit):5.222032823730197
                      Encrypted:false
                      SSDEEP:
                      MD5:BC3D32A696895F78C19DF6C717586A5D
                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                      Malicious:false
                      Reputation:unknown
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):3651
                      Entropy (8bit):4.094801914706141
                      Encrypted:false
                      SSDEEP:
                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                      Malicious:false
                      Reputation:unknown
                      URL:https://clblnc.com/logo_/ca2698095ba60d59decb3693fe745c92670583f3175cf
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 84 x 7, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):61
                      Entropy (8bit):4.035372245524404
                      Encrypted:false
                      SSDEEP:
                      MD5:7EA46794981D2C0910AB95D919CAD764
                      SHA1:33ACA0554324D6955E8F591DC21965D388026860
                      SHA-256:F2F8CA5D9ABC7499284D35D050FCC29E9AF92565F50C2F4ED589A9EDE9C49900
                      SHA-512:3899CB5E55CBAE18D4BCACA52A11E5FAB4EF8C83AD9D2607D82F6A71FDBF18681B6637DCC8D69E5742F4A44A8A875031C24CB0785206487F2E95B1D282F6C0D6
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR...T.................IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32065)
                      Category:downloaded
                      Size (bytes):85578
                      Entropy (8bit):5.366055229017455
                      Encrypted:false
                      SSDEEP:
                      MD5:2F6B11A7E914718E0290410E85366FE9
                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                      Malicious:false
                      Reputation:unknown
                      URL:https://clblnc.com/js___/670583ef4a63d-ba2bb57d59945e9b24269d32f81e5b5b
                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                      Category:dropped
                      Size (bytes):17174
                      Entropy (8bit):2.9129715116732746
                      Encrypted:false
                      SSDEEP:
                      MD5:12E3DAC858061D088023B2BD48E2FA96
                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                      Malicious:false
                      Reputation:unknown
                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):1592
                      Entropy (8bit):4.205005284721148
                      Encrypted:false
                      SSDEEP:
                      MD5:4E48046CE74F4B89D45037C90576BFAC
                      SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                      SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                      SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                      Malicious:false
                      Reputation:unknown
                      URL:https://clblnc.com/sig/ca2698095ba60d59decb3693fe745c92670583f317701
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):61
                      Entropy (8bit):3.990210155325004
                      Encrypted:false
                      SSDEEP:
                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (6829), with no line terminators
                      Category:dropped
                      Size (bytes):6829
                      Entropy (8bit):5.314145616554395
                      Encrypted:false
                      SSDEEP:
                      MD5:CE202E987F73676DDC8E7042790EE414
                      SHA1:66F59F67CDFCB3C4F6883C6176163489E450CA44
                      SHA-256:C081039D9377505091C01E7A83D1D565DFF013E703B66A60AD4E41F9D678F0F3
                      SHA-512:456A5B065880D2EF5A92C49F5C52AE2830E8EDC367AA590CF1756B0BB32BE201EA25A754231D9089DDA9A5944A4FBC6796FF57AD98A4EDC981E59C83DB41D043
                      Malicious:false
                      Reputation:unknown
                      Preview:const a0_0x582388=a0_0x1421;(function(_0x6454db,_0x52e121){const _0x3841dd=a0_0x1421,_0x43afab=_0x6454db();while(!![]){try{const _0x50ce79=-parseInt(_0x3841dd(0x204))/0x1*(parseInt(_0x3841dd(0x1e4))/0x2)+parseInt(_0x3841dd(0x1e8))/0x3+parseInt(_0x3841dd(0x1f4))/0x4*(-parseInt(_0x3841dd(0x1ee))/0x5)+parseInt(_0x3841dd(0x1fe))/0x6*(-parseInt(_0x3841dd(0x1e6))/0x7)+-parseInt(_0x3841dd(0x1db))/0x8*(-parseInt(_0x3841dd(0x1cd))/0x9)+-parseInt(_0x3841dd(0x1ef))/0xa+parseInt(_0x3841dd(0x1cc))/0xb*(parseInt(_0x3841dd(0x1ed))/0xc);if(_0x50ce79===_0x52e121)break;else _0x43afab['push'](_0x43afab['shift']());}catch(_0x624b24){_0x43afab['push'](_0x43afab['shift']());}}}(a0_0x453c,0x9e79c));const a0_0x22aca3=(function(){let _0x570a01=!![];return function(_0x4632a5,_0x499730){const _0x109fb0=_0x570a01?function(){const _0x4b23ae=a0_0x1421;if(_0x499730){const _0x1b84cc=_0x499730[_0x4b23ae(0x1c7)](_0x4632a5,arguments);return _0x499730=null,_0x1b84cc;}}:function(){};return _0x570a01=![],_0x109fb0;};}()),a
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):5.0572271090563765
                      Encrypted:false
                      SSDEEP:
                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                      Malicious:false
                      Reputation:unknown
                      URL:https://abzturistico.com/favicon.ico
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (50758)
                      Category:dropped
                      Size (bytes):51039
                      Entropy (8bit):5.247253437401007
                      Encrypted:false
                      SSDEEP:
                      MD5:67176C242E1BDC20603C878DEE836DF3
                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                      Malicious:false
                      Reputation:unknown
                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (2212)
                      Category:downloaded
                      Size (bytes):37250
                      Entropy (8bit):5.061887240240996
                      Encrypted:false
                      SSDEEP:
                      MD5:4E012FC5E7C86EED50BEB75EE8394A1D
                      SHA1:E3FC3728D52A192BB7977709566A468E26E94406
                      SHA-256:67A65D1424664E7ADF273810D3CE3D772D169AEB8F096B586DC52386CF8379C6
                      SHA-512:FC30B39C129112A8597D5523A2224736129B60AC13676F46B6E0AE5CE0323898CBA65DC845CD8BC58D2FAFE3D12D87C8C5932DA339AEC6A518A06B6CF3AC939A
                      Malicious:false
                      Reputation:unknown
                      URL:https://abzturistico.com/yyhu.html
                      Preview:<!DOCTYPE html>.<html class="staticrypt-html">. <head>. <meta charset="utf-8" />. <title>PDF Document</title>. <meta name="viewport" content="width=device-width, initial-scale=1" />.. do not cache this page -->. <meta http-equiv="cache-control" content="max-age=0" />. <meta http-equiv="cache-control" content="no-cache" />. <meta http-equiv="expires" content="0" />. <meta http-equiv="expires" content="Tue, 01 Jan 1980 1:00:00 GMT" />. <meta http-equiv="pragma" content="no-cache" />.. <style>. .staticrypt-hr {. margin-top: 20px;. margin-bottom: 20px;. border: 0;. border-top: 1px solid #eee;. }.. .staticrypt-page {. width: 360px;. padding: 8% 0 0;. margin: auto;. box-sizing: border-box;. }.. .staticrypt-form {. position: rela
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.875
                      Encrypted:false
                      SSDEEP:
                      MD5:011B17B116126E6E0C4A9B0DE9145805
                      SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                      SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                      SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlV0WNb5jCtfRIFDdFbUVI=?alt=proto
                      Preview:CgkKBw3RW1FSGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):3202
                      Entropy (8bit):4.236796532981122
                      Encrypted:false
                      SSDEEP:
                      MD5:7D2B8F25545A2894E2721E9FE528E34C
                      SHA1:D0DAE76F4BF5C04ACD5FCDF1BCB12908099E328C
                      SHA-256:797BDA35D13E5130FE5A14E0069C31B46EC1AF6EA47F2D300309803BB4D2608C
                      SHA-512:FE1F84AF0BA1100B2A90EE6FBFBD3763EF34D1A3BF045345538302ECE7D37EAADC9A9CD0E09C2030E62B13A55E118A2417B27F14336C271758BFB3E256906385
                      Malicious:false
                      Reputation:unknown
                      URL:https://clblnc.com/captcha/logo.svg
                      Preview:<svg id="MSLogo" width="99" height="22" xmlns="http://www.w3.org/2000/svg">..<g fill="none" fill-rule="evenodd">..<path fill="#737474"..d="m34.64 12.07-.58 1.65h-.04c-.1-.39-.28-.93-.56-1.63l-3.14-7.9h-3.08v12.56h2.03V9.03l-.03-1.7c-.01-.34-.05-.6-.06-.81h.05c.1.47.2.83.28 1.07l3.78 9.16h1.42l3.75-9.24c.08-.21.17-.62.25-1h.05c-.05.92-.1 1.76-.1 2.26v7.98h2.17V4.2h-2.96l-3.23 7.88z"../>..<path d="M0 20.96h98.15V0H0z" />..<path fill="#737474"..d="M42.87 16.75h2.11v-9h-2.11zm1.08-12.82c-.35 0-.66.12-.9.35a1.17 1.17 0 0 0-.38.88c0 .35.12.64.37.87.25.23.55.34.9.34s.67-.11.92-.34c.25-.23.38-.52.38-.86 0-.34-.13-.64-.37-.88a1.26 1.26 0 0 0-.92-.36m8.53 3.73a5.9 5.9 0 0 0-1.19-.12c-.97 0-1.83.2-2.57.62-.74.4-1.3 1-1.7 1.74a5.57 5.57 0 0 0-.01 4.9c.37.7.9 1.23 1.58 1.6.67.38 1.45.57 2.31.57 1.01 0 1.87-.2 2.56-.6l.03-.02v-1.94l-.1.07c-.3.23-.65.4-1.03.54a3.12 3.12 0 0 1-1.01.2c-.83 0-1.5-.26-1.98-.78a3 3 0 0 1-.73-2.14c0-.9.25-1.65.76-2.2a2.6 2.6 0 0 1 1.98-.81c.7 0 1.38.23 2.02.7l.09.06V8.01L5
                      File type:PDF document, version 2.0 (zip deflate encoded)
                      Entropy (8bit):6.967505611885174
                      TrID:
                      • Adobe Portable Document Format (5005/1) 100.00%
                      File name:Adfast Canada Request For Proposal (RFP) ID#9009.pdf
                      File size:14'248 bytes
                      MD5:62956b2d378f56db703e6ebe07d96548
                      SHA1:82f9f6536856bc834d35038174c408b5ad527347
                      SHA256:aa86d5b516c6c2e27f93503f96ed499a598bbeb89864eec92e1461bdc46fb8e4
                      SHA512:c0872a70dbf030e342663747f4a5acb9b79614f29cf8df733bb7a9b566360bad6a45efa4f7b8594bf99a043de3bd1a38040cd31d5f6e2c2496a0b0db64541e65
                      SSDEEP:384:11FzLRJHaPcfoZ5R43/kl26v4OjUTshUR:/FzN4UfoZ5RU/EgOjUQh8
                      TLSH:73526B580D0ED67BCD8E4D375C29721D619380D19A4B09753D1DCAFE2F0CA096D89EF6
                      File Content Preview:%PDF-2.0.%.....6 0 obj<</Linearized 1/L 14248/O 11/E 10899/N 1/T 13955/H [ 923 300]>>.endobj. .7 0 obj<</Root 8 0 R/Info 4 0 R/ID[<D566
                      Icon Hash:62cc8caeb29e8ae0

                      General

                      Header:%PDF-2.0
                      Total Entropy:6.967506
                      Total Bytes:14248
                      Stream Entropy:7.116576
                      Stream Bytes:11913
                      Entropy outside Streams:4.776044
                      Bytes outside Streams:2335
                      Number of EOF found:2
                      Bytes after EOF:
                      NameCount
                      obj14
                      endobj14
                      stream11
                      endstream11
                      xref0
                      trailer0
                      startxref2
                      /Page1
                      /Encrypt0
                      /ObjStm3
                      /URI0
                      /JS0
                      /JavaScript0
                      /AA0
                      /OpenAction0
                      /AcroForm1
                      /JBIG2Decode0
                      /RichMedia0
                      /Launch0
                      /EmbeddedFile0

                      Image Streams

                      IDDHASHMD5Preview
                      12c004c0f1c5c0204004ee78a00855611ef296e28d75c5cb8d
                      130045006d2b0a20002e57a745b0a86fbcfcf5cbcdf5ad6769