Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bellpartnersinc.pdf

Overview

General Information

Sample name:bellpartnersinc.pdf
Analysis ID:1531114
MD5:7c469a711023198444209d27913d2e2e
SHA1:61cba661073f1e43b7a382388c6c53c4930018d0
SHA256:e0d8d42c76313e9248d7956abce26ff44fec461fe44cb87717c408c35ce2facf
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Potential document exploit detected (performs DNS queries)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7488 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\bellpartnersinc.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7676 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7868 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1636,i,5456880637434493383,11984852861388079225,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: classification engineClassification label: clean0.winPDF@14/45@1/0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-10 15-29-40-183.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\bellpartnersinc.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1636,i,5456880637434493383,11984852861388079225,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1636,i,5456880637434493383,11984852861388079225,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: bellpartnersinc.pdfInitial sample: PDF keyword /JS count = 0
Source: bellpartnersinc.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: bellpartnersinc.pdfInitial sample: PDF keyword stream count = 248
Source: bellpartnersinc.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: bellpartnersinc.pdfInitial sample: PDF keyword endobj count = 567
Source: bellpartnersinc.pdfInitial sample: PDF keyword endstream count = 248
Source: bellpartnersinc.pdfInitial sample: PDF keyword obj count = 567
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531114 Sample: bellpartnersinc.pdf Startdate: 10/10/2024 Architecture: WINDOWS Score: 0 13 x1.i.lencr.org 2->13 7 Acrobat.exe 18 72 2->7         started        process3 process4 9 AcroCEF.exe 106 7->9         started        process5 11 AcroCEF.exe 2 9->11         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
bellpartnersinc.pdf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
x1.i.lencr.org
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
    • URL Reputation: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1531114
    Start date and time:2024-10-10 21:28:36 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 15s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowspdfcookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:bellpartnersinc.pdf
    Detection:CLEAN
    Classification:clean0.winPDF@14/45@1/0
    Cookbook Comments:
    • Found application associated with file extension: .pdf
    • Found PDF document
    • Close Viewer
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 95.100.50.221, 34.193.227.236, 54.144.73.197, 18.207.85.246, 107.22.247.231, 2.19.126.149, 2.19.126.143, 172.64.41.3, 162.159.61.3, 93.184.221.240, 2.23.197.184, 184.30.20.134
    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, acroipm2.adobe.com, wu.azureedge.net, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, geo2.adobe.com
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: bellpartnersinc.pdf
    TimeTypeDescription
    15:29:51API Interceptor2x Sleep call for process: AcroCEF.exe modified
    InputOutput
    URL: PDF document Model: jbxai
    {
    "brands":["Skillsoft"],
    "text":"INVOICE Client No: 20-1169 For Professional and Consulting Services Rendered In Connection With the Following: DESCRIPTION QTY RATE AMOUNT Data entry,
     Data Analytics,
     Document Verifications,
     Financial reports management,
     Verification services. Consulting fees for additional services incurred due to IRS requirement to report partner capital accounts on tax basis. Time includes recalculation of partner capital accounts and proper basis tracking. Innovation,
     transformation,
     and leadership deliver strategy and implementation from a business and technology view to help you lead in the markets where you compete. Additional fees for time incurred to update From 1065 after new trial balance was received. SUBTOTAL TAX TOTAL BALANCE DUE $8,
    600.95",
    "contains_trigger_text":false,
    "trigger_text":"",
    "prominent_button_name":"unknown",
    "text_input_field_labels":"unknown",
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.238708523615325
    Encrypted:false
    SSDEEP:6:JMsm2q2Pwkn2nKuAl9OmbnIFUt8WMsmpZmw+WMsmjkwOwkn2nKuAl9OmbjLJ:JZvYfHAahFUt8WG/+W65JfHAaSJ
    MD5:072E842F953F6609BD9ACD76D377C495
    SHA1:698D5D6C06908A79A1F70892846DBE703D65DFE9
    SHA-256:BC96B66BE76E93DE0F55405915BCC38D5BEE1CE356480394721B17D0E40895B8
    SHA-512:E559584A8FAB24275437B5D45B26C0CEAC87151D44943B05118A23C94C2C916A2F6D3D705435A3E25B1EE79C7025AFCA495A0E7DE9EAC471FD9F662D332D21C9
    Malicious:false
    Reputation:low
    Preview:2024/10/10-15:29:37.767 1ea4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/10-15:29:37.769 1ea4 Recovering log #3.2024/10/10-15:29:37.769 1ea4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.238708523615325
    Encrypted:false
    SSDEEP:6:JMsm2q2Pwkn2nKuAl9OmbnIFUt8WMsmpZmw+WMsmjkwOwkn2nKuAl9OmbjLJ:JZvYfHAahFUt8WG/+W65JfHAaSJ
    MD5:072E842F953F6609BD9ACD76D377C495
    SHA1:698D5D6C06908A79A1F70892846DBE703D65DFE9
    SHA-256:BC96B66BE76E93DE0F55405915BCC38D5BEE1CE356480394721B17D0E40895B8
    SHA-512:E559584A8FAB24275437B5D45B26C0CEAC87151D44943B05118A23C94C2C916A2F6D3D705435A3E25B1EE79C7025AFCA495A0E7DE9EAC471FD9F662D332D21C9
    Malicious:false
    Reputation:low
    Preview:2024/10/10-15:29:37.767 1ea4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/10-15:29:37.769 1ea4 Recovering log #3.2024/10/10-15:29:37.769 1ea4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):336
    Entropy (8bit):5.181833837104081
    Encrypted:false
    SSDEEP:6:JMss0Oq2Pwkn2nKuAl9Ombzo2jMGIFUt8WMs2Zmw+WMsKkwOwkn2nKuAl9Ombzos:Jo0OvYfHAa8uFUt8Wa/+Wm5JfHAa8RJ
    MD5:C060BE79E3B999583B7262CEA7BAF615
    SHA1:A4F6833D275CF21AF379099FAE3287A108F11334
    SHA-256:BF12C691D10BBE16EB871AACC822E7C22B7447B3C9A9AE4CF0D2AE3DF0F22669
    SHA-512:ADD2313474D6A67A41DDC7C0E70019F4509567E00ADA7A2F9CF10940C56CD9432CEA8CFF323AF3680FB8148EC3A7EDD7EE142CA3BF320356E27DB8D54F9E4A1D
    Malicious:false
    Reputation:low
    Preview:2024/10/10-15:29:37.803 1ee4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/10-15:29:37.804 1ee4 Recovering log #3.2024/10/10-15:29:37.804 1ee4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):336
    Entropy (8bit):5.181833837104081
    Encrypted:false
    SSDEEP:6:JMss0Oq2Pwkn2nKuAl9Ombzo2jMGIFUt8WMs2Zmw+WMsKkwOwkn2nKuAl9Ombzos:Jo0OvYfHAa8uFUt8Wa/+Wm5JfHAa8RJ
    MD5:C060BE79E3B999583B7262CEA7BAF615
    SHA1:A4F6833D275CF21AF379099FAE3287A108F11334
    SHA-256:BF12C691D10BBE16EB871AACC822E7C22B7447B3C9A9AE4CF0D2AE3DF0F22669
    SHA-512:ADD2313474D6A67A41DDC7C0E70019F4509567E00ADA7A2F9CF10940C56CD9432CEA8CFF323AF3680FB8148EC3A7EDD7EE142CA3BF320356E27DB8D54F9E4A1D
    Malicious:false
    Reputation:low
    Preview:2024/10/10-15:29:37.803 1ee4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/10-15:29:37.804 1ee4 Recovering log #3.2024/10/10-15:29:37.804 1ee4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:modified
    Size (bytes):475
    Entropy (8bit):4.956361515785399
    Encrypted:false
    SSDEEP:12:YH/um3RA8sqyslsBdOg2He2caq3QYiubInP7E4T3y:Y2sRds7dMH83QYhbG7nby
    MD5:0525ECF9B10DFB20F32133FC31C40907
    SHA1:76BC5761AA503A7C805598FE68BB607DE81B065D
    SHA-256:9CBEC3F286A344E2A6BE56CFB40B37DA3D865FF5D0D9A02EA3F107CCA6584FFD
    SHA-512:743419CA1D2000A839BCFFC55CF675DE618B8C5AF206CCBBBAC27C68B0BE5BBE39FA9730AA77C21EB392404A3C8CA7B29762973C44BFD4156923CE104BC2B446
    Malicious:false
    Reputation:low
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373148583943971","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":187573},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):475
    Entropy (8bit):4.956361515785399
    Encrypted:false
    SSDEEP:12:YH/um3RA8sqyslsBdOg2He2caq3QYiubInP7E4T3y:Y2sRds7dMH83QYhbG7nby
    MD5:0525ECF9B10DFB20F32133FC31C40907
    SHA1:76BC5761AA503A7C805598FE68BB607DE81B065D
    SHA-256:9CBEC3F286A344E2A6BE56CFB40B37DA3D865FF5D0D9A02EA3F107CCA6584FFD
    SHA-512:743419CA1D2000A839BCFFC55CF675DE618B8C5AF206CCBBBAC27C68B0BE5BBE39FA9730AA77C21EB392404A3C8CA7B29762973C44BFD4156923CE104BC2B446
    Malicious:false
    Reputation:low
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373148583943971","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":187573},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):4730
    Entropy (8bit):5.256598608427839
    Encrypted:false
    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7xUnzOGl1nZZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goU
    MD5:9E1B4F686683D40C14E5A025EB135A41
    SHA1:29ABECDE08560A0B2DA5AC8A7E0E6E6016753962
    SHA-256:1F6A6660DC9637B27F2728E5DC1C61B83825322AB0D624F7206659A2412EBFB0
    SHA-512:5F5B9200EB6C8BCA1165DE731B3CFC518691DE3354B0B3E3C063C621262BBC9DBBCEAA1E93A6C57BB2FEDEA40D68958D5E8E18525CF24AFD10578E6992D2B674
    Malicious:false
    Reputation:low
    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):324
    Entropy (8bit):5.14971635882746
    Encrypted:false
    SSDEEP:6:JMkY8Iq2Pwkn2nKuAl9OmbzNMxIFUt8WMk1Zmw+WMknkwOwkn2nKuAl9OmbzNMFd:JJIvYfHAa8jFUt8WF/+WX5JfHAa84J
    MD5:9AFC2DAAC70E1650FF429E081620AA1D
    SHA1:AEB0B813B1B9257615E319D6C63B9693815AEA25
    SHA-256:A73B7640D9D3D54E9E8D858398870FA83C1B0C0EF231DC52517707A0166E251E
    SHA-512:3F49B9B28C1EBB0AE709F5A5BC0A50683910023859E35B05CB923FBC2736D28F8AC1C1E5FC107A3056A89159378EB4863AD36BF61C7E97F6CEF140CE63F22C8C
    Malicious:false
    Preview:2024/10/10-15:29:38.112 1ee4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/10-15:29:38.114 1ee4 Recovering log #3.2024/10/10-15:29:38.114 1ee4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):324
    Entropy (8bit):5.14971635882746
    Encrypted:false
    SSDEEP:6:JMkY8Iq2Pwkn2nKuAl9OmbzNMxIFUt8WMk1Zmw+WMknkwOwkn2nKuAl9OmbzNMFd:JJIvYfHAa8jFUt8WF/+WX5JfHAa84J
    MD5:9AFC2DAAC70E1650FF429E081620AA1D
    SHA1:AEB0B813B1B9257615E319D6C63B9693815AEA25
    SHA-256:A73B7640D9D3D54E9E8D858398870FA83C1B0C0EF231DC52517707A0166E251E
    SHA-512:3F49B9B28C1EBB0AE709F5A5BC0A50683910023859E35B05CB923FBC2736D28F8AC1C1E5FC107A3056A89159378EB4863AD36BF61C7E97F6CEF140CE63F22C8C
    Malicious:false
    Preview:2024/10/10-15:29:38.112 1ee4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/10-15:29:38.114 1ee4 Recovering log #3.2024/10/10-15:29:38.114 1ee4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
    Category:dropped
    Size (bytes):71190
    Entropy (8bit):1.5011058915021458
    Encrypted:false
    SSDEEP:192:HEqpg+1mvjpgJvUTIDFiQFPyKeiy75GoWWnrrlP:HEqpv1mvlvTVgeik5RWWnrrlP
    MD5:022C9B2F0C2A8B1F6DE3AAB2A487C6F1
    SHA1:98AFCB47BEBB6094696E9B4450ED3EC97F38F5B0
    SHA-256:D072109F0980583061C9BD578FC280A0908870CFF6F5EC5B7B1718B4F7003DDF
    SHA-512:8BB4D675855116CC53EBD14A6F188FD88FE963FC94968921385534D3A9D4EBC5F3D00D651E38EBB483F85A3D3E6F20B9425807345F53C1A7F050643B423DAEA8
    Malicious:false
    Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
    Category:dropped
    Size (bytes):86016
    Entropy (8bit):4.4450147425079996
    Encrypted:false
    SSDEEP:384:yezci5tciBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:r7s3OazzU89UTTgUL
    MD5:9E11F26D9CECC7EDDCB3231B555CAEAF
    SHA1:48F74D1F7418215FFD0428DE464B0C791C6F989A
    SHA-256:5919EFCEACFFE1AEE65D45F2F23F4AD3FFBB11AF6F65685AA02510C63215D0EB
    SHA-512:7DA523E6820B4AD60FCD75814613D5690BAC0BE603B998A70F1B6C7841F37F4BF73CB4549887DCB276CAFC01EF8227B45CDABBB311EBAAC2E2B9107882A20209
    Malicious:false
    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):3.776888103450465
    Encrypted:false
    SSDEEP:48:7MEp/E2ioyVYioy9oWoy1Cwoy1EKOioy1noy1AYoy1Wioy1hioybioyWoy1noy1b:7HpjuYF7XKQzkb9IVXEBodRBke
    MD5:A9D97420E1F3BF644FD8B9D104BA2377
    SHA1:630CD2EE6616F634FF400DCD294103B50B1069D6
    SHA-256:C2973AAB026CBFFB1D14B75B33D2A0DCFCA5C1940A478A0F4C4181C7380FD16A
    SHA-512:EDBECC682325BABA25BBDDF1661EFF648B59BEFE580A652AE13C7612CB4F39FBE3FD163EA33781130E922AA52231288265000BC00C537E8171B050BEC14868EF
    Malicious:false
    Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:Certificate, Version=3
    Category:dropped
    Size (bytes):1391
    Entropy (8bit):7.705940075877404
    Encrypted:false
    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
    Malicious:false
    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
    Category:dropped
    Size (bytes):71954
    Entropy (8bit):7.996617769952133
    Encrypted:true
    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
    Malicious:false
    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):192
    Entropy (8bit):2.7569015731729736
    Encrypted:false
    SSDEEP:3:kkFklTGYBkltfllXlE/HT8kmQzvNNX8RolJuRdxLlGB9lQRYwpDdt:kKdYBseT8IpNMa8RdWBwRd
    MD5:8617F833C9A85DAED0D87B28B8533093
    SHA1:818BD2F5D8990A5C87F726A5DD21546DCC69BB2B
    SHA-256:D8DD0B442690534EEEAEC0044FD32A66F08DF1E1F82B70B58921A64C2046E4E2
    SHA-512:4CEBA1ACF1BACBD2F3E112713FA3FC0776911ECE465E9DB6F9F87F81EE65FACE728A9211FA4F28CBE91E577CD3C67B9BE1455C5273E09DEB70E3A226A4119040
    Malicious:false
    Preview:p...... ........`#..J...(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:modified
    Size (bytes):328
    Entropy (8bit):3.150184159866505
    Encrypted:false
    SSDEEP:6:kKdS3/L9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:8/iDnLNkPlE99SNxAhUe/3
    MD5:44ECD778F0C3477E324552B79411E3E3
    SHA1:2C6D0B110A4841C0242EB765B4E6F20D09C62F15
    SHA-256:B9AEB75B47795F39DD3F477C071323193B2BCD08842DC2C1596C98B57B963DAB
    SHA-512:41EAC2EC0475DDC48692EE57B9E0D6BF2BA4210C36BF0DC402EFB5800116A79ECCB22702082D25571E71E81FEF5B9D812A2A68C4BCC5B1E29865FE2327307FE1
    Malicious:false
    Preview:p...... ........QA..J...(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):243196
    Entropy (8bit):3.3450692389394283
    Encrypted:false
    SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
    MD5:F5567C4FF4AB049B696D3BE0DD72A793
    SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
    SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
    SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
    Malicious:false
    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):295
    Entropy (8bit):5.3797885276529405
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJM3g98kUwPeUkwRe9:YvXKXWWQYcWlZc0vqGMbLUkee9
    MD5:463ED1373803D8A7B8BC1FCF3C85DDC8
    SHA1:F90CBFC803CCEB0E61160D6792866A4C1A9A6CDC
    SHA-256:4286E2557B85A2EBFF88A773694453873F14E07825A11AAD1DAF390057B30BC5
    SHA-512:288050BE3B9E0CA07A76BF2E302AC48632478510A20153AEFBDCB88260ED16A4A8322439B9398EDC949F472CC5B8FA0025A5AFE1CFA590314B4C3070E706264A
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.324712288338158
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJfBoTfXpnrPeUkwRe9:YvXKXWWQYcWlZc0vqGWTfXcUkee9
    MD5:7D44D4D8511DB1AE99A9B3A3BE759209
    SHA1:7294C4BB622201687F16DB43427F639E52F4EF37
    SHA-256:3E83D6455864BB863786B1431A275D27064B1C9F5D6E51895870FC3504BBBE0B
    SHA-512:E4A5AA3ABCBD7167550CDD4EE5112931D46BB96A3B006DE41C11397C9614EAFF452482827A67639B839AEE46753BBD7D2400E9B11EAC712CE7165EFC85AB4F06
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.304975463788147
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJfBD2G6UpnrPeUkwRe9:YvXKXWWQYcWlZc0vqGR22cUkee9
    MD5:64EF0B471DDC41618B41542276BF3F86
    SHA1:3F8C9B8C40B649B5F7F7945CF6552D34666E3F85
    SHA-256:84A3DAE93BD79693F557D324E0DF2B983C24708CC3D7C6FF64E5F50C6FE03D24
    SHA-512:044C61D5EE2C7C4FD60D339D66E40A3EEE0177B0A6A1424A0A1315B4196FF266F888D460549245D311B398C68FB37CD10716C15D1071AB70CAFEF66E2F0858E4
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):285
    Entropy (8bit):5.367375354596722
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJfPmwrPeUkwRe9:YvXKXWWQYcWlZc0vqGH56Ukee9
    MD5:14D218680099B34469421587698F7EBF
    SHA1:DCAECEC4F6F5A9CD1E79BB21178A0E45C23F67CC
    SHA-256:B8E4754C3B06D8A421BEF18F869FA6E4F45E85E08DA7C0E0927D93B94307C9F3
    SHA-512:6122ABF022B41C813302C4D3A510FFF78869429A2AC4570BDB45DA9B76CC6D49E055CB62E21E77AA4621445FBA61F9B310799BDDD5BAB4589FBEE7BBEAD52F42
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1091
    Entropy (8bit):5.690362354837395
    Encrypted:false
    SSDEEP:24:Yv6XWTOlzvnpLgE7cgD6SOGtnnl0RCmK8czOCYvSeY1:YvDOJPhgs6SraAh8cvYKeS
    MD5:B120AC49801CE454CA7A25E3311C4794
    SHA1:76C4AB2F4EDC57978E080B1BE73D4A0E0ACE48E8
    SHA-256:AF2AF18EE964F04F865FE04EFAD9B52EC09861057B3DB5378605AD247012BD0D
    SHA-512:FC953011CB251179A6CADD24063FDF8D104818E97311D275D0B58CCF02C9DEC659F9C89AE8F52834BC7B5309A15022949D6559BCD2875C17F03AA91BB65B59AD
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"67a3a874-888f-4d96-9f3d-26e70c3e0be1","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgUERGIGZpbGVzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ2hhbGxlbmdlcjIifQ==","dataType":"ap
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1050
    Entropy (8bit):5.6559118019848045
    Encrypted:false
    SSDEEP:24:Yv6XWTOlzvrVLgEF0c7sbnl0RCmK8czOCYHflEpwiVRY1:YvDOJTFg6sGAh8cvYHWpweS
    MD5:C71C92ECF4FB28732BD930BA2F8A4A56
    SHA1:E0917833307E9729E195C6D418A98BD98C355962
    SHA-256:2F4E261ADE628D3801C87EFE9CCAE3040750DCA2F79FBEC2C3F87B4422DA8F99
    SHA-512:B33C9E8FAB8DD75C6F8EB0206C42FA0BA45062E5109E71786850F5BEAFB27A3356C2163605137FBC7FEC7AE1876D46DD79F2A1EFEC88E44C6B0B24BBE8EE0965
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.3139772880615865
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJfQ1rPeUkwRe9:YvXKXWWQYcWlZc0vqGY16Ukee9
    MD5:739D962FB76D0AC5C30F129A37765559
    SHA1:D35507845125E012374CA8A90FC21B993AE7378C
    SHA-256:CF4F5706AC6559EE5DE2942786EB2C17037DC5A68F5783B201C12FDCBECD46EC
    SHA-512:52DE7B60BE8098820B24F5F74C2AF53E34E3D927045FD40F913D3EAC7318E858121C478AF1B45D6B7C94AC9891CAC51529BFC5FDA0F4B6F373A4ECE894B2232C
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1098
    Entropy (8bit):5.691245152159828
    Encrypted:false
    SSDEEP:24:Yv6XWTOlzv62LgEFcs2SOGt0nl0RCmK8czOCUaBtCrfSeY1:YvDOJiogq2SrhAh8cvUgEmeS
    MD5:FC1DE37FE1ACD9C1A051D1438302D888
    SHA1:016F6F916AEDEEB15CF7A5A2E4FEFCD356A68D84
    SHA-256:D4E5DBB6CDB90B490176F482260FD902483B49DEF6FFE225C28DAD9711F12F4A
    SHA-512:DE3C034725B118881998DD637175156783165EDA99A83A4DE096825658EEC6B0A199C1217C60172EAA393D3D321F970E0037794E5B0DF549169F5FC553A2E1DB
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"abdf1d9d-2114-4953-95a6-4eed783b9872","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlR1cm4gc2Nhbm5lZCBwYXBlciBkb2N1bWVudHNcbmludG8gaW5zdGFudGx5IGVkaXRhYmxlIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataTy
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1164
    Entropy (8bit):5.703668497879858
    Encrypted:false
    SSDEEP:24:Yv6XWTOlzvGKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5RY1:YvDOJeEgqprtrS5OZjSlwTmAfSKHS
    MD5:2AAF4F5B6EB4F8CDE6D48A0F5F639D55
    SHA1:F22BD999AA790FFF386F9346A2F73A00C11C9C32
    SHA-256:210B84D0192CC06792E85CEABFC017A3C4C1352F9FFFAA55951DBEA60E0E1259
    SHA-512:6833187EF1293B39E5ED543FC7B10C08114853C87D4C66051A9437E32C16D379C16A131CCF303D34C1EC14E3A4B13ADCC3111C894D9736E9311FAB3968A5F915
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.316061334660914
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJfYdPeUkwRe9:YvXKXWWQYcWlZc0vqGg8Ukee9
    MD5:12ABCE7C5C11916E16F6A91D16669965
    SHA1:9FC1E859FFF4140079405587C241EB08C4A8945F
    SHA-256:6F51866EFCB1815713CB7F678DC99AF7C7A051CAC4323305A71F0F3A5714A779
    SHA-512:51B1E194CC5F1BEAB339A1D12FD8D1106102B364B84039A28A8B34447CE991F67D24DF643CCB06F915163A845E00C9CA604019EA4B6B7371E5F159A76ED8A18E
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1395
    Entropy (8bit):5.783008563440646
    Encrypted:false
    SSDEEP:24:Yv6XWTOlzvNrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNZY1:YvDOJVHgDv3W2aYQfgB5OUupHrQ9FJHS
    MD5:10240747ADE157C1325927363FA3A481
    SHA1:9060BED0C05BF87B5BFF71957E0B7262BCAD6A6A
    SHA-256:19ABFD58D0FF482B3111EA25FC199DA39FC37209CE6C3DA43E943F156D7D12B9
    SHA-512:6CB5087FD889DF3E6C4C1CD2D6877A5CD183BEFAD4737C134EB0299B35E474DCF844E205EBE7ABD33C3AD8357BA17EB2A068906C635FDE502C8A336292F3F39D
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):291
    Entropy (8bit):5.2994980451549765
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJfbPtdPeUkwRe9:YvXKXWWQYcWlZc0vqGDV8Ukee9
    MD5:EF4163BC85DE7806FC47E5F0C7BD880E
    SHA1:C2EC9C325EBE9EFAFBB7E5ED73C6E62A06856910
    SHA-256:662BD6C0B1B749EA65AC2D00FF4DB1CFACFBF2A98780FAA733413E1AA87BC748
    SHA-512:5BD0FBB80F172A0ACBF226BF630BEBA0A20F9214B3D2F45E60203172261DF040723221E382F530C828DFE4B643AF41E49F01251EDD961859BBEC63A22FDACD42
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):287
    Entropy (8bit):5.3037220605577176
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJf21rPeUkwRe9:YvXKXWWQYcWlZc0vqG+16Ukee9
    MD5:D51A609E254E82491369755E37AC072C
    SHA1:AA71454015DD594885464B4D114DD396D27DB0C0
    SHA-256:BF3A2676B97905E7EBAD802370CDA12636AC340A49C421E2281D240A78C443FB
    SHA-512:79307AAE69F8D46CB924C8ACD2D14522E18505C1ABF16FD1CF9A3B32A9253DCB752BF91B7F9734BA4EAA67E071DFC27F2F2D8E0C014B91B10F19BEA65411A39C
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1054
    Entropy (8bit):5.669761412412042
    Encrypted:false
    SSDEEP:24:Yv6XWTOlzvfamXayLgE6cTg4QSOGtNaqnl0RCmK8czOC/CrfSeY1:YvDOJvBgSXQSrOAh8cv6meS
    MD5:03C96CC011F541F6EB331D578BE26BEF
    SHA1:B54C03070BA68DC613FB58D9C977CD2036A04F60
    SHA-256:9792795F880AEDBC80D7ACF62E7CC5E8D451E73102551E2FB201FACE859D187C
    SHA-512:3524CECABD97FE6D4E4EB2F443D40E5EDF2709BED8B502587E8442E1BE2DEAB261D525290062CB8FC06CF5ED07875F8CFFC12692976F5FA207C3E39ADE2832DB
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"7fe39695-394c-4706-9b50-651e7499d428","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataType":"application\/json","encodingScheme":tru
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):286
    Entropy (8bit):5.280023368502918
    Encrypted:false
    SSDEEP:6:YEQXJ2HXDAUpKWQWzcWkVoZcg1vRcR0YGCeoAvJfshHHrPeUkwRe9:YvXKXWWQYcWlZc0vqGUUUkee9
    MD5:EC7AD55FF5DAF04E52EE6994F37C0B46
    SHA1:0922364B7F2708FC66861E92678FE79B156D1FAF
    SHA-256:F3347123800DB8E8795658489255DB114C6859F2F43F353CCCCD8EFA2EAB7C10
    SHA-512:081B1EFA56B0F9C1240EE0ABA5AE0672BE5CD68ABA296D63BDD1E328F9F7912B19BFA156EFAA556D185A2C9A512B300895676A08D63C76AD9B445F29FBDDD5E0
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):782
    Entropy (8bit):5.379311324227924
    Encrypted:false
    SSDEEP:12:YvXKXWWQYcWlZc0vqGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWFY1:Yv6XWTOlzvE168CgEXX5kcIfANheY1
    MD5:DC426680B59ACDD19C912F2F983E5EDE
    SHA1:2FF787D0A849DA42697920624D954E4778835290
    SHA-256:76A16F224C5CB6D7ECEE48D237A55511B70F2DD7E21E14D73107BD3507EE4DE1
    SHA-512:B56F29B6B2771C57A21B829A3A57352004A87202F05E1C929AC25ECF6A659DF922F221715353BE7528904AB21FB4165FF6C77DF5BFE00ED14418E8DBA504B6C0
    Malicious:false
    Preview:{"analyticsData":{"responseGUID":"4e930e52-0ffd-43ef-bb64-6388fde3def2","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728763139716,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1728588584751}}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):4
    Entropy (8bit):0.8112781244591328
    Encrypted:false
    SSDEEP:3:e:e
    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
    Malicious:false
    Preview:....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):2818
    Entropy (8bit):5.1318900892214065
    Encrypted:false
    SSDEEP:24:YaFbfr6rOaBUNzayfE0Vm3ZCEnsh+JxJIbiyZHSzHjDScj0SBa2G12LSKu8w2h4U:YatkU5i9s4JIiDLY71AwSMMxqz9+t
    MD5:713C51230D7BB25DE7342212B5E1FE69
    SHA1:189F96F4474DE605BCC59FBE006412E3678515CD
    SHA-256:F01FAEFEA132727F0C001AF49969F5CC17305A33F52F6B57D58C8E5F4A8121E7
    SHA-512:2A524547515A00151423A0AD3FB80501200F79C21C994167B9828AEE395C3B27ED2D8992E6812002E86651E923CDCE7FDFFC21180E44867980A3F52D921F1408
    Malicious:false
    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"43845c1dcb3908a0519681974843261b","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1728588584000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"beae3251fdf26ed1f3d7e6dc7baa5fc2","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1728588584000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"3d31c7cf39c81c43ba977befe86af468","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1054,"ts":1728588584000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"a90abb76a5ee78c815eb2aa65d676761","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1091,"ts":1728588584000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"3ea4cbdd4bb9c1dae62a01970f6faec7","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1098,"ts":1728588584000},{"id":"Edit_InApp_Aug2020","info":{"dg":"52181f07a57abee9ce0e6b3ee9eaad5b","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
    Category:dropped
    Size (bytes):12288
    Entropy (8bit):1.1873393133572314
    Encrypted:false
    SSDEEP:48:TGufl2GL7msEHUUUUUUUUHSvR9H9vxFGiDIAEkGVvpT:lNVmswUUUUUUUUH+FGSItn
    MD5:B3058F4CA64E8077A4527960AAE853FF
    SHA1:CBCD44494F44E0DFF998216470547F9A6FC1872A
    SHA-256:91E12B36218960F7C66A2E882843F3E5F73EEB972026B6C86C776E5FD42A4265
    SHA-512:B72FD6BC79084F6B9A2A634C1FAF6DF10F91B1BF362D5A2A8AC99D1F7BC55C02C13AE1E2AB16ACE3741C63B3E6030D9EC79A93646A0FB1D4A192919EDFCDCFA3
    Malicious:false
    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):1.6065315422559179
    Encrypted:false
    SSDEEP:48:7MNKUUUUUUUUUUbvR9H9vxFGiDIAEkGVvtqFl2GL7msF:7LUUUUUUUUUUrFGSIt/KVmsF
    MD5:E96C4AA27E57E1DEAE01577E137976DE
    SHA1:E540921E68BF1B5067FCB6B56467A221342814F8
    SHA-256:E445519E52CAE407EC469C5245585CE7980AE44EEB08289BC852522C6935EAC0
    SHA-512:90ABAF0E94B3F7D1892ACF8A9B427848A0685E085B6C1A390792A633CC57A942B89A48D148C57D4B850346335754218605A713627969159E277DD870F8C165E9
    Malicious:false
    Preview:.... .c.......0.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):246
    Entropy (8bit):3.524398495091119
    Encrypted:false
    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8ErOqW7e:Qw946cPbiOxDlbYnuRK8K
    MD5:D930907D4E2EEAE793159EEB63FAEB9A
    SHA1:C95058F77EA4F7C0EF5122432518039A79B32112
    SHA-256:26CB8E7EA7432D0FD5942EBDD60F5F81F6F6FF60DEFAD7A8E2635BE91FDCCF43
    SHA-512:D7F0581C1E7A6E5DE19B73931C5444F931A75D0F485CFD2CECE3D2F70A3FA1F57E016E7BF8FA4BD6FFDC23B2E45B482234DCFF42D25792CBF03C21CE6A7AC5E4
    Malicious:false
    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.0./.1.0./.2.0.2.4. . .1.5.:.2.9.:.4.6. .=.=.=.....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393)
    Category:dropped
    Size (bytes):16525
    Entropy (8bit):5.345946398610936
    Encrypted:false
    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
    Malicious:false
    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393), with CRLF line terminators
    Category:dropped
    Size (bytes):15113
    Entropy (8bit):5.375193677378362
    Encrypted:false
    SSDEEP:384:GOUvMWhl0Zqf4s7VtUtOt9kYNJB1WDpR6SlzQs4fXnP2DglnvdNraUhrGryniMmJ:khL+Yg
    MD5:7B6EC8BBFAED8D38BAEED030FAE356A1
    SHA1:9A122B625DEE2A4F6685A1D4E9CB90FA2778CAF5
    SHA-256:010E2BB2FA5DA0392FFA71562CC70E1568136CD59F3DA22BF5CF34DB9978E360
    SHA-512:73B452CB4DC4A2F0FD4307BE308D8CEB2A5D7B3F849932085896CD409CB178A2B9CBEDF656A3C8DD1EF0F8C49CFD7DA0CCCF29F97F7AF596A2310369791A8D0F
    Malicious:false
    Preview:SessionID=29bfdd73-a0e2-43c1-9457-7393745d986f.1728588580211 Timestamp=2024-10-10T15:29:40:211-0400 ThreadID=7652 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=29bfdd73-a0e2-43c1-9457-7393745d986f.1728588580211 Timestamp=2024-10-10T15:29:40:212-0400 ThreadID=7652 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=29bfdd73-a0e2-43c1-9457-7393745d986f.1728588580211 Timestamp=2024-10-10T15:29:40:212-0400 ThreadID=7652 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=29bfdd73-a0e2-43c1-9457-7393745d986f.1728588580211 Timestamp=2024-10-10T15:29:40:212-0400 ThreadID=7652 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=29bfdd73-a0e2-43c1-9457-7393745d986f.1728588580211 Timestamp=2024-10-10T15:29:40:212-0400 ThreadID=7652 Component=ngl-lib_NglAppLib Description="SetConf
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):29752
    Entropy (8bit):5.384603314920759
    Encrypted:false
    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rD:UU
    MD5:C172C69A8DEB8AC3D76B145747EEFC33
    SHA1:E434D883C8111B031C0643F3F6F45024679B5829
    SHA-256:2B6D759780A12FCD0932FBFEA97DF973591A38FFC82616805868957C79A9CEAB
    SHA-512:2C25900168F4A1DC562295CD28DA1F40D4132E4299F5BE372360FDA26E0B97EE9E9E9FD8539A738254EC50A3B9338A2F2899A26521DFA40F6252F65A0A6689E4
    Malicious:false
    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
    Category:dropped
    Size (bytes):758601
    Entropy (8bit):7.98639316555857
    Encrypted:false
    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
    MD5:3A49135134665364308390AC398006F1
    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
    Malicious:false
    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
    Category:dropped
    Size (bytes):1419751
    Entropy (8bit):7.976496077007677
    Encrypted:false
    SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
    MD5:18E3D04537AF72FDBEB3760B2D10C80E
    SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
    SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
    SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
    Malicious:false
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
    Category:dropped
    Size (bytes):1407294
    Entropy (8bit):7.97605879016224
    Encrypted:false
    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
    Malicious:false
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
    Category:dropped
    Size (bytes):386528
    Entropy (8bit):7.9736851559892425
    Encrypted:false
    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
    MD5:5C48B0AD2FEF800949466AE872E1F1E2
    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
    Malicious:false
    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
    File type:PDF document, version 1.7, 1 pages
    Entropy (8bit):7.960867817838004
    TrID:
    • Adobe Portable Document Format (5005/1) 100.00%
    File name:bellpartnersinc.pdf
    File size:1'134'036 bytes
    MD5:7c469a711023198444209d27913d2e2e
    SHA1:61cba661073f1e43b7a382388c6c53c4930018d0
    SHA256:e0d8d42c76313e9248d7956abce26ff44fec461fe44cb87717c408c35ce2facf
    SHA512:dc3aff4db4e70f2c717c64959ebdfead69766cb1309618fcbb799e1f8028c51d60dc83f923fd510461934719cadad389614372f33bed67a7dba7516005203dec
    SSDEEP:12288:rmaN0Fo8Ed9Up6BwgjJYAQO6O5nAdkKJPu/gZhcEw81:rm1Fo8U9UpuwgjKAQO6O5IkK2gZhcvW
    TLSH:3D35F1A8BF24BC4DDC9782D1F718519687CD827A714874A13C1C8E4718E2DC1FABB69E
    File Content Preview:%PDF-1.7.%......1 0 obj.<</Metadata 2 0 R /Outlines 3 0 R /Pages 4 0 R /Type /Catalog >>.endobj..4 0 obj.<</Count 1 /Kids [5 0 R] /Type /Pages >>.endobj..5 0 obj.<</Contents 6 0 R /MediaBox [0 0 612 792] /Parent 4 0 R /Resources 7 0 R /Rotate 0 /TrimBox [
    Icon Hash:62cc8caeb29e8ae0

    General

    Header:%PDF-1.7
    Total Entropy:7.960868
    Total Bytes:1134036
    Stream Entropy:7.997608
    Stream Bytes:1042918
    Entropy outside Streams:5.085919
    Bytes outside Streams:91118
    Number of EOF found:1
    Bytes after EOF:
    NameCount
    obj567
    endobj567
    stream248
    endstream248
    xref0
    trailer0
    startxref1
    /Page1
    /Encrypt0
    /ObjStm0
    /URI0
    /JS0
    /JavaScript0
    /AA0
    /OpenAction0
    /AcroForm0
    /JBIG2Decode0
    /RichMedia0
    /Launch0
    /EmbeddedFile0

    Image Streams

    IDDHASHMD5Preview
    191005201135f005200f7b7a368147b3a8143a609c13ffaba11
    1920000000000000000bafae8cd81f0b1d4f31417c20aa9abca
    190005201135f005200f7b7a368147b3a8143a609c13ffaba11
    1930000000000000000bafae8cd81f0b1d4f31417c20aa9abca
    TimestampSource PortDest PortSource IPDest IP
    Oct 10, 2024 21:29:50.941673040 CEST5577053192.168.2.41.1.1.1
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 10, 2024 21:29:50.941673040 CEST192.168.2.41.1.1.10xe453Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 10, 2024 21:29:50.964739084 CEST1.1.1.1192.168.2.40xe453No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:15:29:36
    Start date:10/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\bellpartnersinc.pdf"
    Imagebase:0x7ff6bc1b0000
    File size:5'641'176 bytes
    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:1
    Start time:15:29:37
    Start date:10/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Imagebase:0x7ff74bb60000
    File size:3'581'912 bytes
    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:3
    Start time:15:29:37
    Start date:10/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1636,i,5456880637434493383,11984852861388079225,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Imagebase:0x7ff74bb60000
    File size:3'581'912 bytes
    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly