Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf

Overview

General Information

Sample name:Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf
Analysis ID:1542342
MD5:3f6cad68f1064b77fde1b9f6178e96f2
SHA1:e531433cd0052beac41e05f2a06ffe5747b1222f
SHA256:c1989e3bc34bdd2dee1738fbd697c91c6be63499462041ab3a570f8ca1532bdc
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7412 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7604 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7816 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1736,i,14481799690591012217,13194473589811774586,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.4:49750
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 96.7.168.138:443
Source: Joe Sandbox ViewIP Address: 96.7.168.138 96.7.168.138
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: <</Subtype/Link/Rect[ 321.75 431.16 491.58 444.92] /BS<</W 0>>/F 4/A<</Type/Action/S/URI/URI(https://www.youtube.com/watch?v=VYEUShIP7Rs) >>/StructParent 77>> equals www.youtube.com (Youtube)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: <</Subtype/Link/Rect[ 321.75 444.92 545.49 458.67] /BS<</W 0>>/F 4/A<</Type/Action/S/URI/URI(https://www.youtube.com/watch?v=VYEUShIP7Rs) >>/StructParent 76>> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://ai4ph-hrtp.ca/wp-content/uploads/2024/06/AI-to-advance-public-health-in-Canada-2024-FINAL.pd
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://bc.ctvnews.ca/b-c-nurses-speak-out-amid-concerns-about-drug-use-in-hospitals-1.6834635)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://canjhealthtechnol.ca/index.php/cjht/article/download/EH0125/EH0125/7118)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://cap-cpma.ca/the-council-of-atlantic-premiers-presented-the-golden-scissors-award-from-the-ca
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://cifar.ca/wp-content/uploads/2020/11/AI-health-policy-report-ENG.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://energyfuturesinstitute.ca/f/new-ipsos-poll-reveals-concerns-about-bc%E2%80%99s-energy-polici
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://globalnews.ca/news/9478783/ottawa-health-funding-deal-leblanc/)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://nursesunions.ca/wp-content/uploads/2017/05/CFNU_Enough-is-Enough_June1_FINALlow.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://occupations.esdc.gc.ca/sppc-cops/.4cc.5p.1t.3onsummaryd.2tail%40-eng.jsp?tid=104)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/36474786/)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://qane-afi.casn.ca/cgi/viewcontent.cgi?article=1408&context=journal)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://rnao.ca/bpg/get-involved/acpf/enhancing-violence-prevention-for-health-care-workers-employed
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://secondstreet.org/2022/07/19/policy-brief-copy-eu-policy-reduce-patient-suffering/)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://secondstreet.org/sweden/)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://secondstreet.org/wp-content/uploads/2023/12/Policy-Brief-Died-on-a-Waiting-List-2023-FINAL.p
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://secure.cihi.ca/free_products/ActivityBasedFundingManualEN-web_Nov2013.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://smractionplan.ca/)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://uploads-ssl.webflow.com/64108fa6cd96c24e82418a19/641c495696ff766b26d9e1b6_Viewpoints%20-%20V
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://vancouversun.com/health/local-health/bc-no-family-doctor-care-options#%3A~%3Atext%3DNearly%2
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://vancouversun.com/news/local-news/bc-physician-assistants-patient-waitlists)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.bcauditor.com/sites/default/files/publications/reports/Report%20Rural%20Nursing%20FINAL.
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.bclaws.gov.bc.ca/civix/document/id/complete/statreg/08038_01)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.bcnu.org/News-Events/CampaignsInitiatives/Documents/Future_of_Nursing_in_BC.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cadth.ca/sites/default/files/Tech%20Trends/2023/ER0013%20-%202023%20Watch%20List%20Final
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cdhowe.org/intelligence-memos/tingting-zhang-five-ways-address-our-family-physician-shor
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cdhowe.org/sites/default/files/2024-05/Commentary_660.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cfib-fcei.ca/en/research-economic-analysis/patients-before-paperwork)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cfp.ca/content/69/4/269.long#ref-27)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cfpc.ca/CFPC/media/Resources/Health-Policy/HPGR-FP-Reform-Policy-EN.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cihi.ca/en/wait-times-for-priority-procedures-in-canada-2024)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cma.ca/latest-stories/addressing-physicians-administrative-burden-invisible-crisis-famil
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.cma.ca/sites/default/files/pdf/Media-Releases/Conference%20Board%20of%20Canada%20-%20Mee
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.finances.gouv.qc.ca/Budget_and_update/budget/documents/Budget2425_BudgetPlan.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.fraserinstitute.org/sites/default/files/price-of-public-health-care-insurance-2021.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.fraserinstitute.org/sites/default/files/understanding-british-columbias-public-managemen
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.fraserinstitute.org/studies/10-years-on-revisiting-the-saskatchewan-surgical-initiative)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.hee.nhs.uk/our-work/topol-review)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.heu.org/sites/default/files/2022-03/NR%2003%2032%2022%20HEU_Poll.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.hospitalmanagementasia.com/tech-innovation/the-increasing-importance-of-integrated-opera
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.informationsverige.se/en/om-sverige/att-varda-sin-halsa-i-sverige/rattigheter-och-skyldi
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.jobbank.gc.ca/trend-analysis/job-market-reports/britishcolumbia/sectoral-profile-agricul
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.ontario.ca/document/ohip-infobulletins-2024/bulletin-240404-new-e-form-application-out-c
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.ontario.ca/laws/regulation/900552?search=552&BK12)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.ourcommons.ca/Content/Committee/441/HESA/Reports/RP12260300/hesarp10/hesarp10-e.pdf)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.ourcommons.ca/content/committee/421/hesa/brief/br10576965/br-external/britishcolumbianur
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.priv.gc.ca/en/opc-actions-and-decisions/investigations/investigations-into-federal-insti
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.rbcroyalbank.com/healthcare-financial-solutions/advice-learning/article/?title=canada-ne
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.thejournal.ie/belfast-of-blind-cataract-bus-michael-collins-5164956-Jul2020/)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.timescolonist.com/local-news/plan-for-private-mri-clinic-at-hillside-scrapped-after-fail
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www.youtube.com/watch?v=VYEUShIP7Rs)
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www150.statcan.gc.ca/t1/tbl1/en/tv.action?pid=3210023001&pickMembers%5B0%5D=1.11&cubeTimeFra
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfString found in binary or memory: https://www2.gov.bc.ca/assets/gov/data/statistics/business-industry-trade/small-business/small_busin
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: classification engineClassification label: clean2.winPDF@14/46@1/1
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://vancouversun.com/news/local-news/bc-physician-assistants-patient-waitlists
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://nursesunions.ca/wp-content/uploads/2017/05/CFNU_Enough-is-Enough_June1_FINALlow.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cfpc.ca/cfpc/media/resources/health-policy/hpgr-fp-reform-policy-en.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.ontario.ca/laws/regulation/900552?search=552&bk12
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.fraserinstitute.org/sites/default/files/price-of-public-health-care-insurance-2021.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.bcnu.org/news-events/campaignsinitiatives/documents/future_of_nursing_in_bc.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.ourcommons.ca/content/committee/441/hesa/reports/rp12260300/hesarp10/hesarp10-e.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://vancouversun.com/health/local-health/bc-no-family-doctor-care-options#%3A~%3Atext%3DNearly%20one%20million%20people%20in%2Cdoctor%20%E2%80%94%20roughly%20one%20in%20five
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://secondstreet.org/wp-content/uploads/2023/12/Policy-Brief-Died-on-a-Waiting-List-2023-FINAL.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://canjhealthtechnol.ca/index.php/cjht/article/download/EH0125/EH0125/7118
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.bcauditor.com/sites/default/files/publications/reports/report%20rural%20nursing%20final.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.ontario.ca/laws/regulation/900552?search=552&BK12
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.fraserinstitute.org/sites/default/files/understanding-british-columbias-public-management-challenge.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.heu.org/sites/default/files/2022-03/NR%2003%2032%2022%20HEU_Poll.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.heu.org/sites/default/files/2022-03/nr%2003%2032%2022%20heu_poll.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://cap-cpma.ca/the-council-of-atlantic-premiers-presented-the-golden-scissors-award-from-the-canadian-federation-of-independent-business-cfib-recognizing-the-atlantic-physician-registry/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://rnao.ca/bpg/get-involved/acpf/enhancing-violence-prevention-for-health-care-workers-employed-in-the-home-0
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://qane-afi.casn.ca/cgi/viewcontent.cgi?article=1408&context=journal
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.fraserinstitute.org/studies/10-years-on-revisiting-the-saskatchewan-surgical-initiative
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://smractionplan.ca/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cfp.ca/content/69/4/269.long#ref-27
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.bcauditor.com/sites/default/files/publications/reports/Report%20Rural%20Nursing%20FINAL.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://secure.cihi.ca/free_products/ActivityBasedFundingManualEN-web_Nov2013.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cadth.ca/sites/default/files/Tech%20Trends/2023/ER0013%20-%202023%20Watch%20List%20Final.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.hospitalmanagementasia.com/tech-innovation/the-increasing-importance-of-integrated-operation-centres-in-hospitals/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://occupations.esdc.gc.ca/sppc-cops/.4cc.5p.1t.3onsummaryd.2tail%40-eng.jsp?tid=104
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www150.statcan.gc.ca/t1/tbl1/en/tv.action?pid=3210023001&pickMembers%5B0%5D=1.11&cubeTimeFrame.startYear=2001&cubeTimeFrame.endYear=2021&referencePeriods=20010101%2C20210101
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.informationsverige.se/en/om-sverige/att-varda-sin-halsa-i-sverige/rattigheter-och-skyldigheter-i-motet-med-varden.html
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.timescolonist.com/local-news/plan-for-private-mri-clinic-at-hillside-scrapped-after-failed-appeals-9069562
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cma.ca/sites/default/files/pdf/media-releases/conference%20board%20of%20canada%20-%20meeting%20the%20care%20needs%20of%20canada%27s%20aging%20population.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://cifar.ca/wp-content/uploads/2020/11/AI-health-policy-report-ENG.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://energyfuturesinstitute.ca/f/new-ipsos-poll-reveals-concerns-about-bc%e2%80%99s-energy-policies
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.ourcommons.ca/content/committee/421/hesa/brief/br10576965/br-external/britishcolumbianursesunion-e.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://uploads-ssl.webflow.com/64108fa6cd96c24e82418a19/641c495696ff766b26d9e1b6_viewpoints%20-%20v2.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://cifar.ca/wp-content/uploads/2020/11/ai-health-policy-report-eng.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.finances.gouv.qc.ca/budget_and_update/budget/documents/budget2425_budgetplan.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://nursesunions.ca/wp-content/uploads/2017/05/cfnu_enough-is-enough_june1_finallow.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.hee.nhs.uk/our-work/topol-review
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://vancouversun.com/health/local-health/bc-no-family-doctor-care-options#%3a~%3atext%3dnearly%20one%20million%20people%20in%2cdoctor%20%e2%80%94%20roughly%20one%20in%20five
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www150.statcan.gc.ca/t1/tbl1/en/tv.action?pid=3210023001&pickmembers%5b0%5d=1.11&cubetimeframe.startyear=2001&cubetimeframe.endyear=2021&referenceperiods=20010101%2c20210101
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cma.ca/latest-stories/addressing-physicians-administrative-burden-invisible-crisis-family-medicine
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.youtube.com/watch?v=vyeuship7rs
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cdhowe.org/sites/default/files/2024-05/commentary_660.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://ai4ph-hrtp.ca/wp-content/uploads/2024/06/ai-to-advance-public-health-in-canada-2024-final.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://canjhealthtechnol.ca/index.php/cjht/article/download/eh0125/eh0125/7118
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cfpc.ca/CFPC/media/Resources/Health-Policy/HPGR-FP-Reform-Policy-EN.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://secondstreet.org/2022/07/19/policy-brief-copy-eu-policy-reduce-patient-suffering/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://bc.ctvnews.ca/b-c-nurses-speak-out-amid-concerns-about-drug-use-in-hospitals-1.6834635
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://globalnews.ca/news/9478783/ottawa-health-funding-deal-leblanc/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.priv.gc.ca/en/opc-actions-and-decisions/investigations/investigations-into-federal-institutions/2022-23/pa_20230529_pc/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://pubmed.ncbi.nlm.nih.gov/36474786/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.youtube.com/watch?v=VYEUShIP7Rs
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.ourcommons.ca/Content/Committee/441/HESA/Reports/RP12260300/hesarp10/hesarp10-e.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cma.ca/sites/default/files/pdf/Media-Releases/Conference%20Board%20of%20Canada%20-%20Meeting%20the%20Care%20Needs%20of%20Canada%27s%20Aging%20Population.PDF
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.jobbank.gc.ca/trend-analysis/job-market-reports/britishcolumbia/sectoral-profile-agriculture
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.thejournal.ie/belfast-of-blind-cataract-bus-michael-collins-5164956-jul2020/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://energyfuturesinstitute.ca/f/new-ipsos-poll-reveals-concerns-about-bc%E2%80%99s-energy-policies
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://secondstreet.org/wp-content/uploads/2023/12/policy-brief-died-on-a-waiting-list-2023-final.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://secure.cihi.ca/free_products/activitybasedfundingmanualen-web_nov2013.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://ai4ph-hrtp.ca/wp-content/uploads/2024/06/AI-to-advance-public-health-in-Canada-2024-FINAL.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www2.gov.bc.ca/assets/gov/data/statistics/business-industry-trade/small-business/small_business_profile_highlights_2023.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.finances.gouv.qc.ca/Budget_and_update/budget/documents/Budget2425_BudgetPlan.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cdhowe.org/sites/default/files/2024-05/Commentary_660.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.thejournal.ie/belfast-of-blind-cataract-bus-michael-collins-5164956-Jul2020/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cihi.ca/en/wait-times-for-priority-procedures-in-canada-2024
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.ontario.ca/document/ohip-infobulletins-2024/bulletin-240404-new-e-form-application-out-country-health-services
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://secondstreet.org/sweden/
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cadth.ca/sites/default/files/tech%20trends/2023/er0013%20-%202023%20watch%20list%20final.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.rbcroyalbank.com/healthcare-financial-solutions/advice-learning/article/?title=canada-needs-more-doctors-and-fast
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cfib-fcei.ca/en/research-economic-analysis/patients-before-paperwork
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.bclaws.gov.bc.ca/civix/document/id/complete/statreg/08038_01
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.bcnu.org/News-Events/CampaignsInitiatives/Documents/Future_of_Nursing_in_BC.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://uploads-ssl.webflow.com/64108fa6cd96c24e82418a19/641c495696ff766b26d9e1b6_Viewpoints%20-%20V2.pdf
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: https://www.cdhowe.org/intelligence-memos/tingting-zhang-five-ways-address-our-family-physician-shortage
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-25 13-58-10-016.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1736,i,14481799690591012217,13194473589811774586,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1736,i,14481799690591012217,13194473589811774586,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfStatic file information: File size 9790721 > 6291456
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword /JS count = 0
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword /Page count = 114
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword stream count = 292
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword /ObjStm count = 8
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword endobj count = 766
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword endstream count = 292
Source: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdfInitial sample: PDF keyword obj count = 766
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
3
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542342 Sample: Conservative_Party_of_Briti... Startdate: 25/10/2024 Architecture: WINDOWS Score: 2 14 x1.i.lencr.org 2->14 7 Acrobat.exe 20 76 2->7         started        process3 process4 9 AcroCEF.exe 107 7->9         started        process5 11 AcroCEF.exe 2 9->11         started        dnsIp6 16 96.7.168.138, 443, 49750 INTERNEXABRASILOPERADORADETELECOMUNICACOESSABR United States 11->16

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
x1.i.lencr.org
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.cadth.ca/sites/default/files/Tech%20Trends/2023/ER0013%20-%202023%20Watch%20List%20FinalConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
      unknown
      https://www.cfpc.ca/CFPC/media/Resources/Health-Policy/HPGR-FP-Reform-Policy-EN.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
        unknown
        https://www.fraserinstitute.org/sites/default/files/price-of-public-health-care-insurance-2021.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
          unknown
          https://smractionplan.ca/)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
            unknown
            https://www.cma.ca/sites/default/files/pdf/Media-Releases/Conference%20Board%20of%20Canada%20-%20MeeConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
              unknown
              https://www.bclaws.gov.bc.ca/civix/document/id/complete/statreg/08038_01)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                unknown
                https://www.fraserinstitute.org/studies/10-years-on-revisiting-the-saskatchewan-surgical-initiative)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                  unknown
                  https://www.cdhowe.org/sites/default/files/2024-05/Commentary_660.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                    unknown
                    https://occupations.esdc.gc.ca/sppc-cops/.4cc.5p.1t.3onsummaryd.2tail%40-eng.jsp?tid=104)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                      unknown
                      https://bc.ctvnews.ca/b-c-nurses-speak-out-amid-concerns-about-drug-use-in-hospitals-1.6834635)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                        unknown
                        https://globalnews.ca/news/9478783/ottawa-health-funding-deal-leblanc/)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                          unknown
                          https://www.heu.org/sites/default/files/2022-03/NR%2003%2032%2022%20HEU_Poll.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                            unknown
                            https://cifar.ca/wp-content/uploads/2020/11/AI-health-policy-report-ENG.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                              unknown
                              https://www.ourcommons.ca/content/committee/421/hesa/brief/br10576965/br-external/britishcolumbianurConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                unknown
                                https://vancouversun.com/news/local-news/bc-physician-assistants-patient-waitlists)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                  unknown
                                  https://secondstreet.org/sweden/)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                    unknown
                                    https://www.cfib-fcei.ca/en/research-economic-analysis/patients-before-paperwork)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                      unknown
                                      https://www.priv.gc.ca/en/opc-actions-and-decisions/investigations/investigations-into-federal-instiConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                        unknown
                                        https://ai4ph-hrtp.ca/wp-content/uploads/2024/06/AI-to-advance-public-health-in-Canada-2024-FINAL.pdConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                          unknown
                                          https://www.ontario.ca/laws/regulation/900552?search=552&BK12)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                            unknown
                                            https://www.youtube.com/watch?v=VYEUShIP7Rs)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                              unknown
                                              https://www150.statcan.gc.ca/t1/tbl1/en/tv.action?pid=3210023001&pickMembers%5B0%5D=1.11&cubeTimeFraConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                unknown
                                                https://nursesunions.ca/wp-content/uploads/2017/05/CFNU_Enough-is-Enough_June1_FINALlow.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                  unknown
                                                  https://uploads-ssl.webflow.com/64108fa6cd96c24e82418a19/641c495696ff766b26d9e1b6_Viewpoints%20-%20VConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                    unknown
                                                    https://secure.cihi.ca/free_products/ActivityBasedFundingManualEN-web_Nov2013.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                      unknown
                                                      https://www.jobbank.gc.ca/trend-analysis/job-market-reports/britishcolumbia/sectoral-profile-agriculConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                        unknown
                                                        https://www.cihi.ca/en/wait-times-for-priority-procedures-in-canada-2024)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                          unknown
                                                          http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://vancouversun.com/health/local-health/bc-no-family-doctor-care-options#%3A~%3Atext%3DNearly%2Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                            unknown
                                                            https://www2.gov.bc.ca/assets/gov/data/statistics/business-industry-trade/small-business/small_businConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                              unknown
                                                              https://www.cma.ca/latest-stories/addressing-physicians-administrative-burden-invisible-crisis-familConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                unknown
                                                                https://www.rbcroyalbank.com/healthcare-financial-solutions/advice-learning/article/?title=canada-neConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                  unknown
                                                                  https://secondstreet.org/2022/07/19/policy-brief-copy-eu-policy-reduce-patient-suffering/)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                    unknown
                                                                    https://www.hospitalmanagementasia.com/tech-innovation/the-increasing-importance-of-integrated-operaConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                      unknown
                                                                      https://www.bcnu.org/News-Events/CampaignsInitiatives/Documents/Future_of_Nursing_in_BC.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                        unknown
                                                                        https://canjhealthtechnol.ca/index.php/cjht/article/download/EH0125/EH0125/7118)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                          unknown
                                                                          https://www.informationsverige.se/en/om-sverige/att-varda-sin-halsa-i-sverige/rattigheter-och-skyldiConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                            unknown
                                                                            https://rnao.ca/bpg/get-involved/acpf/enhancing-violence-prevention-for-health-care-workers-employedConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                              unknown
                                                                              https://www.cfp.ca/content/69/4/269.long#ref-27)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                unknown
                                                                                https://qane-afi.casn.ca/cgi/viewcontent.cgi?article=1408&context=journal)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                  unknown
                                                                                  https://www.ontario.ca/document/ohip-infobulletins-2024/bulletin-240404-new-e-form-application-out-cConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                    unknown
                                                                                    https://www.hee.nhs.uk/our-work/topol-review)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                      unknown
                                                                                      https://www.cdhowe.org/intelligence-memos/tingting-zhang-five-ways-address-our-family-physician-shorConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                        unknown
                                                                                        https://www.ourcommons.ca/Content/Committee/441/HESA/Reports/RP12260300/hesarp10/hesarp10-e.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                          unknown
                                                                                          https://www.bcauditor.com/sites/default/files/publications/reports/Report%20Rural%20Nursing%20FINAL.Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                            unknown
                                                                                            https://www.finances.gouv.qc.ca/Budget_and_update/budget/documents/Budget2425_BudgetPlan.pdf)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                              unknown
                                                                                              https://secondstreet.org/wp-content/uploads/2023/12/Policy-Brief-Died-on-a-Waiting-List-2023-FINAL.pConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                                unknown
                                                                                                https://pubmed.ncbi.nlm.nih.gov/36474786/)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                                  unknown
                                                                                                  https://energyfuturesinstitute.ca/f/new-ipsos-poll-reveals-concerns-about-bc%E2%80%99s-energy-policiConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                                    unknown
                                                                                                    https://www.timescolonist.com/local-news/plan-for-private-mri-clinic-at-hillside-scrapped-after-failConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                                      unknown
                                                                                                      https://www.thejournal.ie/belfast-of-blind-cataract-bus-michael-collins-5164956-Jul2020/)Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                                        unknown
                                                                                                        https://cap-cpma.ca/the-council-of-atlantic-premiers-presented-the-golden-scissors-award-from-the-caConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                                          unknown
                                                                                                          https://www.fraserinstitute.org/sites/default/files/understanding-british-columbias-public-managemenConservative_Party_of_British_Columbia_Policy_Platform_(2).pdffalse
                                                                                                            unknown
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            96.7.168.138
                                                                                                            unknownUnited States
                                                                                                            262589INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRfalse
                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                            Analysis ID:1542342
                                                                                                            Start date and time:2024-10-25 19:57:03 +02:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 5m 3s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:10
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • HCA enabled
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Sample name:Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf
                                                                                                            Detection:CLEAN
                                                                                                            Classification:clean2.winPDF@14/46@1/1
                                                                                                            EGA Information:Failed
                                                                                                            HCA Information:
                                                                                                            • Successful, ratio: 100%
                                                                                                            • Number of executed functions: 0
                                                                                                            • Number of non-executed functions: 0
                                                                                                            Cookbook Comments:
                                                                                                            • Found application associated with file extension: .pdf
                                                                                                            • Found PDF document
                                                                                                            • Close Viewer
                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 184.28.88.176, 2.19.126.143, 2.19.126.149, 107.22.247.231, 34.193.227.236, 18.207.85.246, 54.144.73.197, 172.64.41.3, 162.159.61.3, 88.221.110.91, 2.16.100.168, 2.23.197.184
                                                                                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, a767.dspw65.akamai.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • VT rate limit hit for: Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf
                                                                                                            TimeTypeDescription
                                                                                                            13:58:15API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            96.7.168.138tue.batGet hashmaliciousUnknownBrowse
                                                                                                              https://dl.dropboxusercontent.com/scl/fi/kzw07ghqs05mfyhu8o3ey/BestellungVRG020002.zip?rlkey=27cmmjv86s5ygdnss2oa80i1o&st=86cnbbyp&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  Demande de proposition du CPE Les Coquins.pdfGet hashmaliciousUnknownBrowse
                                                                                                                    Airbornemx Benefits Enrollment.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      Scan_8346203.pdfGet hashmaliciousUnknownBrowse
                                                                                                                        Jwhite Pay Increase EFile997843.pdfGet hashmaliciousUnknownBrowse
                                                                                                                          roba.txtGet hashmaliciousMeterpreter, ReflectiveLoaderBrowse
                                                                                                                            Inv No.248730.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              ddsfsfsa.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                No context
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRtue.batGet hashmaliciousUnknownBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                https://dl.dropboxusercontent.com/scl/fi/kzw07ghqs05mfyhu8o3ey/BestellungVRG020002.zip?rlkey=27cmmjv86s5ygdnss2oa80i1o&st=86cnbbyp&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                Demande de proposition du CPE Les Coquins.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                Airbornemx Benefits Enrollment.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                Scan_8346203.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                Jwhite Pay Increase EFile997843.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                roba.txtGet hashmaliciousMeterpreter, ReflectiveLoaderBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                Inv No.248730.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                • 96.7.168.138
                                                                                                                                MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                • 96.7.169.183
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):292
                                                                                                                                Entropy (8bit):5.218522446321994
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Ld4mXAVq2Pwkn2nKuAl9OmbnIFUt8yd4mbNAgZmw+yd4mbNAIkwOwkn2nKuAl9Oe:x4zvYfHAahFUt8w4EX/+w4EF5JfHAaSJ
                                                                                                                                MD5:0CFCE65D08E3DBFD410472553A200385
                                                                                                                                SHA1:14B4EE0EE32CC2ADE573A7D85614DDDC46E28774
                                                                                                                                SHA-256:91F8EBAC316ACE92D38DAADAC0AA25349C54D48442F8BA75E22D7BB806815D39
                                                                                                                                SHA-512:9A3D25572FC97A5B704696DB3B789C4216130A5A877C9294E922DA94F2BD1E655F4872D9D5B9B214A98C276CD6415D5810E6F453C3253D25C12AA5E9C31C85CD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:2024/10/25-13:58:07.712 1dd0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-13:58:07.714 1dd0 Recovering log #3.2024/10/25-13:58:07.714 1dd0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):292
                                                                                                                                Entropy (8bit):5.218522446321994
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Ld4mXAVq2Pwkn2nKuAl9OmbnIFUt8yd4mbNAgZmw+yd4mbNAIkwOwkn2nKuAl9Oe:x4zvYfHAahFUt8w4EX/+w4EF5JfHAaSJ
                                                                                                                                MD5:0CFCE65D08E3DBFD410472553A200385
                                                                                                                                SHA1:14B4EE0EE32CC2ADE573A7D85614DDDC46E28774
                                                                                                                                SHA-256:91F8EBAC316ACE92D38DAADAC0AA25349C54D48442F8BA75E22D7BB806815D39
                                                                                                                                SHA-512:9A3D25572FC97A5B704696DB3B789C4216130A5A877C9294E922DA94F2BD1E655F4872D9D5B9B214A98C276CD6415D5810E6F453C3253D25C12AA5E9C31C85CD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:2024/10/25-13:58:07.712 1dd0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-13:58:07.714 1dd0 Recovering log #3.2024/10/25-13:58:07.714 1dd0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):336
                                                                                                                                Entropy (8bit):5.192533501390562
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Ld4mxAq2Pwkn2nKuAl9Ombzo2jMGIFUt8yd4maABZmw+yd4mukwOwkn2nKuAl9OU:x4NvYfHAa8uFUt8w46/+w4f5JfHAa8RJ
                                                                                                                                MD5:EC96500C750CE99981298BE1A52EB9E7
                                                                                                                                SHA1:7097F518DCAD0E941D36CBC57DC4E96E87E73CAA
                                                                                                                                SHA-256:052AABDA5B11494EE2FD84FB472831E57E44DF2D0697A92DD85805136A1027F9
                                                                                                                                SHA-512:62FCC4556B85800E47C1355E70CB57D81A3134DD9E633FD75BFED164BE5DD15AC121E8B6A760CA6FB4C8EB3194F49FBC645FCB586682BFA131BBB6B26CB585E7
                                                                                                                                Malicious:false
                                                                                                                                Preview:2024/10/25-13:58:07.782 1eb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-13:58:07.784 1eb0 Recovering log #3.2024/10/25-13:58:07.785 1eb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):336
                                                                                                                                Entropy (8bit):5.192533501390562
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Ld4mxAq2Pwkn2nKuAl9Ombzo2jMGIFUt8yd4maABZmw+yd4mukwOwkn2nKuAl9OU:x4NvYfHAa8uFUt8w46/+w4f5JfHAa8RJ
                                                                                                                                MD5:EC96500C750CE99981298BE1A52EB9E7
                                                                                                                                SHA1:7097F518DCAD0E941D36CBC57DC4E96E87E73CAA
                                                                                                                                SHA-256:052AABDA5B11494EE2FD84FB472831E57E44DF2D0697A92DD85805136A1027F9
                                                                                                                                SHA-512:62FCC4556B85800E47C1355E70CB57D81A3134DD9E633FD75BFED164BE5DD15AC121E8B6A760CA6FB4C8EB3194F49FBC645FCB586682BFA131BBB6B26CB585E7
                                                                                                                                Malicious:false
                                                                                                                                Preview:2024/10/25-13:58:07.782 1eb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-13:58:07.784 1eb0 Recovering log #3.2024/10/25-13:58:07.785 1eb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):475
                                                                                                                                Entropy (8bit):4.955798554797718
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:YH/um3RA8sqDQsBdOg2HHOcaq3QYiubInP7E4T3y:Y2sRds4dMHHx3QYhbG7nby
                                                                                                                                MD5:2EA92FFA735EAB0CC53625FAEE612BD3
                                                                                                                                SHA1:0D86F804E053B6AE1E24396F08DE41FC50AA74FB
                                                                                                                                SHA-256:BA4CEEF55A6CC38E7A0ED52998AE5758F5B9DC18958A3F6980AEC6AE5664DAA1
                                                                                                                                SHA-512:84899C0E6BEE41129C44DBD442C69D1B9D3F9F7B5318B2C6BEEC18F3E8B0088044348EF14097A6BE5FB605E93C37849EA7A796741C1B77C2115BB514AA684C94
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374439099499633","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":220943},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):475
                                                                                                                                Entropy (8bit):4.955798554797718
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:YH/um3RA8sqDQsBdOg2HHOcaq3QYiubInP7E4T3y:Y2sRds4dMHHx3QYhbG7nby
                                                                                                                                MD5:2EA92FFA735EAB0CC53625FAEE612BD3
                                                                                                                                SHA1:0D86F804E053B6AE1E24396F08DE41FC50AA74FB
                                                                                                                                SHA-256:BA4CEEF55A6CC38E7A0ED52998AE5758F5B9DC18958A3F6980AEC6AE5664DAA1
                                                                                                                                SHA-512:84899C0E6BEE41129C44DBD442C69D1B9D3F9F7B5318B2C6BEEC18F3E8B0088044348EF14097A6BE5FB605E93C37849EA7A796741C1B77C2115BB514AA684C94
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374439099499633","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":220943},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4730
                                                                                                                                Entropy (8bit):5.25565222390504
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7G57oyUM79yZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gov
                                                                                                                                MD5:38E93FF4FE0B2B93046B15EB2277A09C
                                                                                                                                SHA1:C17BC3C6E2C8CAE06205FD44D6C4844B7819705B
                                                                                                                                SHA-256:4F27D1E0C364844431281B7DE9BED9CEB4ABE4BB283F3C76123E45F2F0F863B2
                                                                                                                                SHA-512:76B360499C01588C9C18F6C14864EC8115E8FDDAF2929598C7A34D4C2128B470C269C098E7BED8E2B8E9D1D2F1C2974F886BBB2D1D50CB137E69B13AF082B054
                                                                                                                                Malicious:false
                                                                                                                                Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):324
                                                                                                                                Entropy (8bit):5.226542070532519
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Ld4oWoq2Pwkn2nKuAl9OmbzNMxIFUt8yd4oVbZmw+yd4oUP1FkwOwkn2nKuAl9Ob:x4oTvYfHAa8jFUt8w4oVb/+w4oUT5Jfv
                                                                                                                                MD5:DDF487124D22FEB5977E8FC689B8B287
                                                                                                                                SHA1:60F1519B4345A2CA946170BD97BFFD7E1D1DD762
                                                                                                                                SHA-256:39B5E521D2D9B42D5AC9A0269D8E20C22B74E58FCAE0F65631F6CE04C84917C4
                                                                                                                                SHA-512:4CCE3F3B27E9A39AAF16569970073093BE946CD8D3DB89F4BA53A01466E47D10C193B0320B17D7270576D7C11B7A847EAA6E4C62F72FBC307E04D1FD2B9B2730
                                                                                                                                Malicious:false
                                                                                                                                Preview:2024/10/25-13:58:07.934 1eb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-13:58:07.935 1eb0 Recovering log #3.2024/10/25-13:58:07.936 1eb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):324
                                                                                                                                Entropy (8bit):5.226542070532519
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Ld4oWoq2Pwkn2nKuAl9OmbzNMxIFUt8yd4oVbZmw+yd4oUP1FkwOwkn2nKuAl9Ob:x4oTvYfHAa8jFUt8w4oVb/+w4oUT5Jfv
                                                                                                                                MD5:DDF487124D22FEB5977E8FC689B8B287
                                                                                                                                SHA1:60F1519B4345A2CA946170BD97BFFD7E1D1DD762
                                                                                                                                SHA-256:39B5E521D2D9B42D5AC9A0269D8E20C22B74E58FCAE0F65631F6CE04C84917C4
                                                                                                                                SHA-512:4CCE3F3B27E9A39AAF16569970073093BE946CD8D3DB89F4BA53A01466E47D10C193B0320B17D7270576D7C11B7A847EAA6E4C62F72FBC307E04D1FD2B9B2730
                                                                                                                                Malicious:false
                                                                                                                                Preview:2024/10/25-13:58:07.934 1eb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-13:58:07.935 1eb0 Recovering log #3.2024/10/25-13:58:07.936 1eb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):71190
                                                                                                                                Entropy (8bit):6.330484636032482
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:yLjQ2ndhXuO77OXn0vbn1mNy6NE7IsTwpeTuFbmd5ZdiL8J:ajQgDyq0M+E7HTw8Tgmd5jiIJ
                                                                                                                                MD5:91EAB309507D2AE7BC2AE4A798011F95
                                                                                                                                SHA1:02CCD59EEC5BB544B5F2238645C7074C86E1D550
                                                                                                                                SHA-256:E7332FE4509BF1CB66D3A499F0C01AEFCFE135A5BB58828FBBFD523C4DC96514
                                                                                                                                SHA-512:C450A7A456B2D8A21F9F54BF74FE50782D7681F7104640A2A441155AEA3D44D63E09657C07FA9F5EF1F00A119CF8573CA32C61B96E5CA8210CEA037F8572CB83
                                                                                                                                Malicious:false
                                                                                                                                Preview:BM........6...(...u...h..... ..........................J...I...H...H...H...H...I...H...H...G...G...G...G...E...E...E...E...D...D...D...C...C...C...C...B...B...B...B...A...A...A...A...@...@...@...?...@...@...?...>...>...>...=...=...=...=...;...;...;...:...:...:...9...9...9...:...9...8...8...8...7...7...7...7..~6..~6..|6..|6..|5..{4..y5..y5..y5..y5..x4..w3..v3..u3..t4..s3..s3..s2..s2..q0..q0..o0..o0..n/..m/..k...k...k-..j-..i...i...i...g-..f-..f,..f,..f,..e+..c+..c+..c+..a*..`*..`*.._)..^)..])..])..\(..[(..Z(..Z'..Z'...J...I...H...H...H...H...I...H...H...G...G...G...G...E...E...E...E...D...D...D...C...C...C...C...B...B...B...B...A...A...A...A...@...@...?...?...@...@...?...>...>...>...=...=...=...=...;...;...;...:...:...:...9...9...9...:...9...8...8...8...7...7...7...7..~6..~6..|6..|6..|5..{4..y5..y5..y5..y5..x4..w3..v3..u3..t4..s3..s3..s2..s2..q0..q0..o0..o0..n/..m/..k...k-..k-..j-..i...i...i...g-..f-..f,..f,..f,..e+..c+..c+..c+..a*..`*..`*.._)..^)..])..])..\(..[(..Z(..Z'..Z'...J...I...H
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):86016
                                                                                                                                Entropy (8bit):4.445248763158588
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:yezci5tGiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rJs3OazzU89UTTgUL
                                                                                                                                MD5:1EE79BDBCC28AE5A8F8D4EA504857443
                                                                                                                                SHA1:3EE2B93FBD1E68B620057A30E5440587A7823EFF
                                                                                                                                SHA-256:7EFA8E97BB9E9A4BD55C38DD28F9EBA325EF948029D5F7F3BAF1441966B0FFB2
                                                                                                                                SHA-512:8BBD532FDCA794CE24BD436A858631E927C05DB9012D26E9A3692D67DAFF202A6F39AB62C73FB3E9D4084B16B497035E1C0603F22D34B59BA2D476E8DF518AC4
                                                                                                                                Malicious:false
                                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8720
                                                                                                                                Entropy (8bit):3.7755109426878577
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:7Map/E2ioyVxioy9oWoy1Cwoy1dKOioy1noy1AYoy1Wioy1hioybioyxoy1noy1X:7lpjuxFgXKQQuVb9IVXEBodRBkm
                                                                                                                                MD5:94D0AAFB86B5BC53C312947239B96BAA
                                                                                                                                SHA1:8C2E54238A38655E00ABBF48560E42A9C8BBDAE8
                                                                                                                                SHA-256:11E681EA22846EAFFA274CF156FD495F0976B3B17DEF4B2867155C77D0186034
                                                                                                                                SHA-512:201A5D23324F9AECBEB28234F5612A6A16A15BD80190D4FD75D4DAA99EA8D37D3593BC779F51686B7CD250487D337B85C6D35AF10E89A074E903FAC676BE3D56
                                                                                                                                Malicious:false
                                                                                                                                Preview:.... .c.....f:.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1391
                                                                                                                                Entropy (8bit):7.705940075877404
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                Malicious:false
                                                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):71954
                                                                                                                                Entropy (8bit):7.996617769952133
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):192
                                                                                                                                Entropy (8bit):2.7895108629891827
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:kkFkli+DtfllXlE/HT8ko4/tNNX8RolJuRdxLlGB9lQRYwpDdt:kK7+DeT86TNMa8RdWBwRd
                                                                                                                                MD5:4697C3367AEF0C58EACDDD2E2DBE372D
                                                                                                                                SHA1:C062BDABC312ADD042B8C271A032E4E365557A9A
                                                                                                                                SHA-256:660FEB9896DD623B0195B1B769600F4A52145ED90C15FB9A2880CBFCD31EB09F
                                                                                                                                SHA-512:A5E751429C7A566511FB846F3B09571B18214793B20860CD808603C3A94D2BB55DA0B0264129447CE267655F36ACDE1470DE5C08B70109BCB8561CDB1E5ECA12
                                                                                                                                Malicious:false
                                                                                                                                Preview:p...... ...........w.'..(....................................................... ..........W....M...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:data
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):328
                                                                                                                                Entropy (8bit):3.140290524202369
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:kK9RL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:LiDnLNkPlE99SNxAhUe/3
                                                                                                                                MD5:C5ABCBE6F25A35339E4D397244320160
                                                                                                                                SHA1:50AD0D8C21193BF69EF942976861B039C0925CF2
                                                                                                                                SHA-256:23C23A587792F2B7651FE0B1EA091FE4ECA2DE8914FCA1E715DF21696EB873E9
                                                                                                                                SHA-512:F45D79174277CF4C961C120446064D2BABB8F4CB5C8AD28944CD926DBBEA6C7E9A8A7A5F14A8CCB9341851369A703C3F19542DD147649B9010FAECF07AE7D4AB
                                                                                                                                Malicious:false
                                                                                                                                Preview:p...... .........b...'..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:PostScript document text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185099
                                                                                                                                Entropy (8bit):5.182478651346149
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                Malicious:false
                                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:PostScript document text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185099
                                                                                                                                Entropy (8bit):5.182478651346149
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                Malicious:false
                                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):295
                                                                                                                                Entropy (8bit):5.327110784497534
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJM3g98kUwPeUkwRe9:YvXKX9jYByZc0vO6GMbLUkee9
                                                                                                                                MD5:D7E43653C3D08ECDE36EDE3CD8CDBD38
                                                                                                                                SHA1:F6EED3234327D719D0C59D844686CCB438444C5E
                                                                                                                                SHA-256:2D433BED23B7098FBCD16C26213F41649265CB2622A1B40BB80A4265DFB680E4
                                                                                                                                SHA-512:F698E4A1A2C1DDF12DB33029F07C2144A28682FEBDCC1CE16FA78E861BE4F6E6D408CDA10D1F70D50BF27FE50BC7578A3BFB585DC29FF6D1D9906BA936EE9B83
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):294
                                                                                                                                Entropy (8bit):5.273357124822637
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJfBoTfXpnrPeUkwRe9:YvXKX9jYByZc0vO6GWTfXcUkee9
                                                                                                                                MD5:889A10C55BF1A57005F76532563D5FF0
                                                                                                                                SHA1:D7748E8023F759794CC4CF8A94A5E2B0D36F636E
                                                                                                                                SHA-256:C8F4BEC23F14C60DBAB0B22B30B7A06C90B9AC745DD104ED2421448DFCC95E11
                                                                                                                                SHA-512:9FE287C850B089F7C601B8CFFC056269985D8D0CCB96DC69A041D6101CAB4DB2BB581C3F9A191CCB172601522BFBE32FA409C7FC35E909B0CA8EF9B745A1A0AF
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):294
                                                                                                                                Entropy (8bit):5.252624918737307
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJfBD2G6UpnrPeUkwRe9:YvXKX9jYByZc0vO6GR22cUkee9
                                                                                                                                MD5:8EE0C57683ADEEB37AFD6E7658F29A49
                                                                                                                                SHA1:4156291CB18DDC72B149BAE8FD6D94E8C792790B
                                                                                                                                SHA-256:CE8806F2B81072725B2B820C8B64FF60CA2F8771A8DEE3CFF82266DBE0CB6EAC
                                                                                                                                SHA-512:5679E2DF39669F00877ACAEDD983D62516004941879CEE777FE68F84539195737A60805C5E5850429EDFA2C24B45988115344083675021CE5F7A51EB741BE213
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):285
                                                                                                                                Entropy (8bit):5.312849269576213
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJfPmwrPeUkwRe9:YvXKX9jYByZc0vO6GH56Ukee9
                                                                                                                                MD5:4D573C77E84485D47DF8E1C8ACA438D4
                                                                                                                                SHA1:5940A90B283DBD52B3C6A63BADA5DB4DAE7931CA
                                                                                                                                SHA-256:367CFDA183E54466E2565C76B90EAB14616B0225220B45E71B7CCE1921760E16
                                                                                                                                SHA-512:49F0C7281A568ED41934629AF6CCEF1EEBBFB7D57FAE4B66A45B93BAEDA6FAD6A021DBED1EC4C39FACB3C90818C4089E2F945B25704D250A2A6D21F7CE423BD1
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1055
                                                                                                                                Entropy (8bit):5.650740874212239
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Yv6X9jYwzvOXpLgEscLf7nnl0RCmK8czOCCSj:YvcYY2XhgGzaAh8cv/j
                                                                                                                                MD5:A9660B4FE2B39DF97ADB9B20ECCD8594
                                                                                                                                SHA1:A75EAA2C45B34FD47FB88AB802A04F44E0CD94BF
                                                                                                                                SHA-256:6CCC27B0236F803671067CF48D0C5DC4EF34BDA8DC14E842FB61914A04CDFCBB
                                                                                                                                SHA-512:0FAFBFD5EEEAFE286647C2F68D2E90EA4168B842BEC40F25FBE7C4ECA8464B31DA616E685226778B4BAD2D6C645EF23D25511E15C1A5D82D5C3421DD3077F92A
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1050
                                                                                                                                Entropy (8bit):5.642014326292428
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Yv6X9jYwzvO7VLgEF0c7sbnl0RCmK8czOCYHflEpwiVy:YvcYY27Fg6sGAh8cvYHWpwj
                                                                                                                                MD5:64EB30EA6279DF8BE9023D49FEEC9B29
                                                                                                                                SHA1:491F07F3D730F1B58DFD91F0D21C33EA33CBEAA7
                                                                                                                                SHA-256:F43C1D21C222CD1D82F9363AA7F97FB0F200DBEEDFF3FA7CF88961ECB9B76560
                                                                                                                                SHA-512:E4DE50C658F29E6093A4E898B60034A1C3FD997760468748AD7593EB23A0FC6249CE4DDA32D55A7CE63E79BA8E1AAD8C0566C6D9712F0D7CE25B3AAE8B0E5E81
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):292
                                                                                                                                Entropy (8bit):5.26235884105953
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJfQ1rPeUkwRe9:YvXKX9jYByZc0vO6GY16Ukee9
                                                                                                                                MD5:0FB3B22363D2A4B089A09C9123F9F269
                                                                                                                                SHA1:07493469464EC22CA34763E342565D41EEF87CF8
                                                                                                                                SHA-256:A1A4409BFAA211D265D7AE80CC4ADACD60E513915868E89796C1BA5C486E1878
                                                                                                                                SHA-512:064D52BEC3555B47CD4BCD3CAF2741142B2DA1360EC9310BE3BEF29636A00BFEE12E5A0FAD5F5F4F3946ACFE5BD077C7BC28E8596CAEE14E3447CEB374CE5509
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1038
                                                                                                                                Entropy (8bit):5.6347043862314345
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Yv6X9jYwzvOK2LgEF7cciAXs0nl0RCmK8czOCAPtciBy:YvcYY2Kogc8hAh8cvAc
                                                                                                                                MD5:2027B9B61903704FDC4BC4143BFF93EA
                                                                                                                                SHA1:D7982E2B32727F4045E079F77929F13C5C9B2E27
                                                                                                                                SHA-256:043FB6D07D9C0D9DFEA0B7423E324511D960EC42F026FC4489B42514EE81C189
                                                                                                                                SHA-512:84FC92AEB2D5C2C4AC32702B165F1CF5B81A3BD26C7301F1B98674DD4083C688C09EB9E1B6DB3B6D240866423EFFDE58A3D8426265DFEB7794DA7C8BDC495DD9
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1164
                                                                                                                                Entropy (8bit):5.690377362581741
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Yv6X9jYwzvOWKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5y:YvcYY2WEgqprtrS5OZjSlwTmAfSKo
                                                                                                                                MD5:AE0D4D1D83A37F683C934BD102D428DF
                                                                                                                                SHA1:37348F9EC9798D857938741B08B371F24551FB37
                                                                                                                                SHA-256:3DB67FFE7F6481600D466704BF3495D6418FC1184A930F4B6C9E79C729E5D0A2
                                                                                                                                SHA-512:B5E50C64A7B0A7D03799F67E6404AA92B0B5994145918D5D6AFF91E10A6D374B9EA53F58F0D2AAD03075DB383E472F989474877761D90A563B369C4945DBA75F
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):289
                                                                                                                                Entropy (8bit):5.262268964572134
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJfYdPeUkwRe9:YvXKX9jYByZc0vO6Gg8Ukee9
                                                                                                                                MD5:AD902D9AE8A97A2DD8BA208989B64E60
                                                                                                                                SHA1:898EE6460A183F36E33B66A5713D4F6DC9E9788D
                                                                                                                                SHA-256:9EAF6CD2273C1B6621CCC205C5CE5EE6E4FFF7B091A24027289C23D53D1F224E
                                                                                                                                SHA-512:21D10611D365FC7673B5DEDC40A34EC85DA6795C2CC012E391D46282C854BE3D9A473981B2B03036BF4016D6212E9B2F366D45B83BB4580E78F179D1676EDA86
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1395
                                                                                                                                Entropy (8bit):5.77031570194671
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Yv6X9jYwzvOdrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN6:YvcYY2dHgDv3W2aYQfgB5OUupHrQ9FJo
                                                                                                                                MD5:9CBBE41B9F4837DFF3DD04DFA0D60106
                                                                                                                                SHA1:FF5C0DDBB274BE5929F6AE0EF3A100A89988F0C2
                                                                                                                                SHA-256:AC9E56B85021ACE43518C701E062375F9A1DE37D0117B86BFBA62B806AD3A668
                                                                                                                                SHA-512:F66826D5FE5256562BCE698ABA013A3F49192EB8CA76BEE639DF0ED3840BF03E2DC74532C1DA5E248440AB17649F6FE9F09AF8A6092415B804E7A3D92EF39EE8
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):291
                                                                                                                                Entropy (8bit):5.246075382077116
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJfbPtdPeUkwRe9:YvXKX9jYByZc0vO6GDV8Ukee9
                                                                                                                                MD5:8CF8780EE3552281CA899435A884A20C
                                                                                                                                SHA1:05D82430B08D0F4417E77EDD49FEFCEADE25AC33
                                                                                                                                SHA-256:713F4CB65E9B7BF5CBBA34005E0FC6B1CF027F9FD1C87F7BF91EA060F92A2A36
                                                                                                                                SHA-512:1DA25B72C113532360EEC74806F585B0F4AC3EF125508A7CB5E63A6A2F297FD58A045DE7F24CE89B6083AA116F3878E10C27C5B2F952B00640613989AB1A9248
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):287
                                                                                                                                Entropy (8bit):5.251764027102359
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJf21rPeUkwRe9:YvXKX9jYByZc0vO6G+16Ukee9
                                                                                                                                MD5:2BFC4A672EF1D89F0A45272E6372ADAC
                                                                                                                                SHA1:418D59E75EB0E5A28E8275D12BCEB701CC74C246
                                                                                                                                SHA-256:66FCCCCFE030B526050CE065A6E3F9AAF756E1824804AB28ED16B5FE1E12BAF1
                                                                                                                                SHA-512:2D065D3BBF272CD4B402093E8872977065955F7F5076D32105466D9ADB9B9C8873A749F25699AA5B7F83A14E354A4283E95E05EC36D96B820B0D38BE5DE130A4
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1026
                                                                                                                                Entropy (8bit):5.621953123117872
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Yv6X9jYwzvOvamXayLgE7cMCBNaqnl0RCmK8czOC/BSj:YvcYY2HBgACBOAh8cvMj
                                                                                                                                MD5:7F4ADC3826CCF4051C63FC3E7A8FD5BC
                                                                                                                                SHA1:AC35D8DEC522214D790004026510FBB232E3263B
                                                                                                                                SHA-256:2C71D9B1A9F2435B4ADD01650E976B17F62B68B2857BCCE436F14BB793478EF3
                                                                                                                                SHA-512:4792A3F662B180060508449D1A7F24DFCEB7AED62ADD51B8D2F8A71EB4999CC4D39A1DB55B4C3DC68C058B0BC48278A2F0F17FB2E702A25487FD59961BDFDAC7
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):5.2270091823799865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:YEQXJ2HXPAGjYBgGVoZcg1vRcR0YVloAvJfshHHrPeUkwRe9:YvXKX9jYByZc0vO6GUUUkee9
                                                                                                                                MD5:F937FC54B641A97CC6F2169134369152
                                                                                                                                SHA1:ECD60247CC5054DABFCF6E464366AE4474A051E7
                                                                                                                                SHA-256:97604DA1C7CAC1D31E8F8B9E75FC181120C87666B5E31D3AD6238687E4C70765
                                                                                                                                SHA-512:6D768F063B3AC98DD359AB9DF3649CB088FF7BA61BB28AB85A68C2506E0CA16CA1C4FCB084D8B99C70B6DA0A7806587CAAF284E24DCD6D7142D0A07E82CECE1B
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):782
                                                                                                                                Entropy (8bit):5.361437213431712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:YvXKX9jYByZc0vO6GTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWO:Yv6X9jYwzvOU168CgEXX5kcIfANhj
                                                                                                                                MD5:67522CA2B7F76C9C1D8525E62EC9DD7C
                                                                                                                                SHA1:C19F4CC8DA8584736F7FC4DA092EBDD77B880AC7
                                                                                                                                SHA-256:4B0F487C22FE169DD335B6961F6C36C9FED05C7476E1EBC75CB888E6D0C03C21
                                                                                                                                SHA-512:60CA6F81A6ADCBBD1C0174EE802DD70472FF5D4670BB537AF391C8AF752DBF6FABE8D4BC581DBF4C673FF2BA0B92B7B85B9A5FC6FE83A979C5BAF78C6B5D36AC
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"analyticsData":{"responseGUID":"8eafc0ae-daab-425a-ba43-a41b4af45e1b","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730051926334,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1729879096364}}}}
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4
                                                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:e:e
                                                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                Malicious:false
                                                                                                                                Preview:....
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2818
                                                                                                                                Entropy (8bit):5.136392858783673
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:YcTcPaypraycAJxQ+CWVR6WVovXnJxMjxcj0S8mHRaAA2jI2LSmtEX5eNsh93u5Z:YcCiAD/PVR6HvXnWUPaFtAtEXgih9w
                                                                                                                                MD5:05605217293BE4E91B21C2D2C8662FEF
                                                                                                                                SHA1:D8FE6436F8E591C9B49FEFB7532C3810D79A7EC2
                                                                                                                                SHA-256:D8E47520E2ECB7D953A108BE0D40E6435911AC85171AABC2CE2A5193CD768687
                                                                                                                                SHA-512:40372B6ADFBE9DEE1D32896CA887F27D30CFA1AEE83ABE5930183EFEEEEBAF1F7DB087E9092AECEBE217D5F0BD497700EF5D5B7B8A730BAE1E4F9870DC7CC885
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"5b16ff3052e6a63eebe2c3e1c6a9f85d","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1729879095000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"1ab2119edbbc4582d0ea7745d3158130","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1729879095000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"deaf3c3a4f882abe8daa30622cb50f9a","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1729879095000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"175506fc9b0a3762a92bebf6d62b1245","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1729879095000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"a74d6ef69f576fc20546ae7a835087ca","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1729879095000},{"id":"Edit_InApp_Aug2020","info":{"dg":"33ef61ac2d0bf7902b061d123d62b932","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12288
                                                                                                                                Entropy (8bit):1.188018877507918
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:TGufl2GL7msEHUUUUUUUUOnSvR9H9vxFGiDIAEkGVvpKH:lNVmswUUUUUUUU0+FGSIta
                                                                                                                                MD5:4520D6E8BB9C8ADF79C15E0D3F6001A6
                                                                                                                                SHA1:A49616C82352C6E01180EB73CF1E31913691050C
                                                                                                                                SHA-256:863E0596F12348509AF010CD97B7476D0305B65169F852D71C5E6405D569E2B0
                                                                                                                                SHA-512:8A5131C11329021552B6F42CE1322CA3A6EE5F4AB3005E88E0DBB92E41782C6B27341D004AD61F93341FA7B8465FE662F32981DADC6454492D754A1503279326
                                                                                                                                Malicious:false
                                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8720
                                                                                                                                Entropy (8bit):1.6073994428365799
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:7MaCKUUUUUUUUUUO7vR9H9vxFGiDIAEkGVvrwqFl2GL7ms3:7tUUUUUUUUUUaFGSIt2KVms3
                                                                                                                                MD5:9F9DEEDDB3B052458AEC715DC4D74764
                                                                                                                                SHA1:5AD26CAB7E49F4216519E76311F91DBEB19F9EF3
                                                                                                                                SHA-256:311153833E578799C026F2FFA21F9DD03B6E434E1BFCCD213A8F39F589AC8088
                                                                                                                                SHA-512:4080CA77781937F045D223358FAC4A639C3062393037BC736C832F0863D26033249890843C76C3CE8B8BA7FB6A2F853DD8FCBB59F11A5C313DFD84B86A96F4CD
                                                                                                                                Malicious:false
                                                                                                                                Preview:.... .c.......l^......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):246
                                                                                                                                Entropy (8bit):3.524398495091119
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8jq4u:Qw946cPbiOxDlbYnuRK9
                                                                                                                                MD5:1574436FCDAD2E2EC9E1BCA87EFCEE18
                                                                                                                                SHA1:B0BD3EA18C3BD5713A4DEAB10B16F49280CDE34E
                                                                                                                                SHA-256:797C0C79D6E1914A842B0A91A4E3CA8073D675CC43F7BB70BDEE36D6167B7987
                                                                                                                                SHA-512:588D0D24F39FCB027732578BD8FC1AD9509F5BDC28CE0052A9D35730D0C63F7D071B6F1879267DA225715721EBECE9CA4FDF228BA05BE35615C3985F862074E2
                                                                                                                                Malicious:false
                                                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.1.0./.2.0.2.4. . .1.3.:.5.8.:.1.5. .=.=.=.....
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16525
                                                                                                                                Entropy (8bit):5.345946398610936
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                                                MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                                                SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                                                SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                                                SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                                                Malicious:false
                                                                                                                                Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15048
                                                                                                                                Entropy (8bit):5.390589714212108
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:gDF/Q+d9AVwm9LeneU7OqJEBtJwq5aK0H07t3vNvYGzGc3M3VQ2p9E9EFvtb3Yw3:CQO
                                                                                                                                MD5:009389E769612A25914EB7C64FD5B853
                                                                                                                                SHA1:0736F333047E6112A055382FA5B1F53CAA073CB9
                                                                                                                                SHA-256:4F316A2C0C3E13848ABCE824181071ABF98580FC0FCC9944483B9CA2D8EFFAB5
                                                                                                                                SHA-512:8148EB523AB508297718159E01E94A6E35D58E6F94BFEFA9C873E3CB378448D3E5ABE6A1D060EFEFE3894DA31FCE8E2DA67123259B33F4629CEEDAF9B8CF48CE
                                                                                                                                Malicious:false
                                                                                                                                Preview:SessionID=4bf17864-add6-4ccf-b663-653e81c388f5.1729879090036 Timestamp=2024-10-25T13:58:10:036-0400 ThreadID=8 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=4bf17864-add6-4ccf-b663-653e81c388f5.1729879090036 Timestamp=2024-10-25T13:58:10:036-0400 ThreadID=8 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=4bf17864-add6-4ccf-b663-653e81c388f5.1729879090036 Timestamp=2024-10-25T13:58:10:036-0400 ThreadID=8 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=4bf17864-add6-4ccf-b663-653e81c388f5.1729879090036 Timestamp=2024-10-25T13:58:10:037-0400 ThreadID=8 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=4bf17864-add6-4ccf-b663-653e81c388f5.1729879090036 Timestamp=2024-10-25T13:58:10:037-0400 ThreadID=8 Component=ngl-lib_NglAppLib Description="SetConfig: NGLLibVersi
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29752
                                                                                                                                Entropy (8bit):5.386902243076426
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r+:6
                                                                                                                                MD5:BEACA758A39324A42EE413370A32A940
                                                                                                                                SHA1:8F30E91D4F1B09E437774896FF4F314834D96EC8
                                                                                                                                SHA-256:5B14E2F12E75717894B864D254B3F0D48C77353B1B4F4ED9B76E12ECDB2488CF
                                                                                                                                SHA-512:76674D8189A5522F88C570343E61397B003C38D304D9F20FA3739D4E6B75BEAF6097E42D5158ED10927331EB70ADBE404D5D5A871FF4BB934669E75E9E6D2F78
                                                                                                                                Malicious:false
                                                                                                                                Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):386528
                                                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                Malicious:false
                                                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1419751
                                                                                                                                Entropy (8bit):7.976496077007677
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:/nZwYIGNPgeWL07oYGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:fZwZG/WLxYGZN3mlind9i4ufFXpAXkru
                                                                                                                                MD5:1F3D69524A9D7E17BD2363C81D130F1A
                                                                                                                                SHA1:C2A4A08839CBA47BEE2B601975F7C4F0CC191091
                                                                                                                                SHA-256:D0FFBEC8502A0BE88A99F6708987658FEBE4CF3B6B79AF219C53EFF6458F9D9D
                                                                                                                                SHA-512:A4CBE7073A7CB4C5E33E1CD903CCD7F24B78A04C037BFA1D90D9A5BBD12AF60E3DFFD6546277D1B765CA1DAC1CDA28D24D3454C81952B72D97CAF84DF395E99A
                                                                                                                                Malicious:false
                                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1407294
                                                                                                                                Entropy (8bit):7.97605879016224
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):758601
                                                                                                                                Entropy (8bit):7.98639316555857
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                Malicious:false
                                                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                File type:PDF document, version 1.7, 114 pages
                                                                                                                                Entropy (8bit):7.9783979722111225
                                                                                                                                TrID:
                                                                                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                File name:Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf
                                                                                                                                File size:9'790'721 bytes
                                                                                                                                MD5:3f6cad68f1064b77fde1b9f6178e96f2
                                                                                                                                SHA1:e531433cd0052beac41e05f2a06ffe5747b1222f
                                                                                                                                SHA256:c1989e3bc34bdd2dee1738fbd697c91c6be63499462041ab3a570f8ca1532bdc
                                                                                                                                SHA512:65df76617270d73651452d5ab5f56a2527f51245d5412451b2445fe0e36eb4d144537bf01ad3c7c68243138f1108c643b9e99484d8260e4eeb6c7a154e1ef8e1
                                                                                                                                SSDEEP:196608:GuBu+N/MLlWb+iu73N110Qha1yTlHMiXID/Ml6JS/+Z5G4Egi4e2CX9:JDgWb+bdcgoyTlTXIDA6UmZ5G4EqePN
                                                                                                                                TLSH:3CA62223880C6EDFD76647F06F0F3D6A794D7261F1C622B51326CB871660E3A684B25E
                                                                                                                                File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 575 0 R/MarkInfo<</Marked true>>/Metadata 4551 0 R/ViewerPreferences 4552 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 114/Kids[ 3 0 R 21 0 R 39 0 R 48 0 R 50 0 R 52 0 R 54 0 R
                                                                                                                                Icon Hash:62cc8caeb29e8ae0

                                                                                                                                General

                                                                                                                                Header:%PDF-1.7
                                                                                                                                Total Entropy:7.978398
                                                                                                                                Total Bytes:9790721
                                                                                                                                Stream Entropy:7.981130
                                                                                                                                Stream Bytes:9563724
                                                                                                                                Entropy outside Streams:5.013779
                                                                                                                                Bytes outside Streams:226997
                                                                                                                                Number of EOF found:2
                                                                                                                                Bytes after EOF:
                                                                                                                                NameCount
                                                                                                                                obj766
                                                                                                                                endobj766
                                                                                                                                stream292
                                                                                                                                endstream292
                                                                                                                                xref2
                                                                                                                                trailer2
                                                                                                                                startxref2
                                                                                                                                /Page114
                                                                                                                                /Encrypt0
                                                                                                                                /ObjStm8
                                                                                                                                /URI162
                                                                                                                                /JS0
                                                                                                                                /JavaScript0
                                                                                                                                /AA0
                                                                                                                                /OpenAction0
                                                                                                                                /AcroForm0
                                                                                                                                /JBIG2Decode0
                                                                                                                                /RichMedia0
                                                                                                                                /Launch0
                                                                                                                                /EmbeddedFile0

                                                                                                                                Image Streams

                                                                                                                                IDDHASHMD5Preview
                                                                                                                                5008401936d0d00087f72f051990e86351d8477ba520cc7c4
                                                                                                                                700000000000000003d6ec5ae890a7a8035fcc08d2231ffbd
                                                                                                                                800000000000000007786ced372eb6a6354c0468de4b1534f
                                                                                                                                2060cc9013a1d45a680375b436e5797511f2c1ed35cf44444b
                                                                                                                                230000000000000000defad802e4d2b64592072a2d582568ee
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 25, 2024 19:58:20.278544903 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:20.278585911 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:20.278707981 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:20.278888941 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:20.278904915 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.287357092 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.287739038 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.287784100 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.291353941 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.291429043 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.341856003 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.342088938 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.342119932 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.342355967 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.395592928 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.395608902 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.444633007 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.686105013 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.686294079 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.686366081 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.686777115 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.686840057 CEST4434975096.7.168.138192.168.2.4
                                                                                                                                Oct 25, 2024 19:58:21.686877966 CEST49750443192.168.2.496.7.168.138
                                                                                                                                Oct 25, 2024 19:58:21.687099934 CEST49750443192.168.2.496.7.168.138
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 25, 2024 19:58:15.195292950 CEST5485053192.168.2.41.1.1.1
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Oct 25, 2024 19:58:15.195292950 CEST192.168.2.41.1.1.10x6fcaStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Oct 25, 2024 19:58:15.203147888 CEST1.1.1.1192.168.2.40x6fcaNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                • armmf.adobe.com
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.44975096.7.168.1384437816C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-25 17:58:21 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                                Host: armmf.adobe.com
                                                                                                                                Connection: keep-alive
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                If-None-Match: "78-5faa31cce96da"
                                                                                                                                If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                2024-10-25 17:58:21 UTC198INHTTP/1.1 304 Not Modified
                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                ETag: "78-5faa31cce96da"
                                                                                                                                Date: Fri, 25 Oct 2024 17:58:21 GMT
                                                                                                                                Connection: close


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:13:58:06
                                                                                                                                Start date:25/10/2024
                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Conservative_Party_of_British_Columbia_Policy_Platform_(2).pdf"
                                                                                                                                Imagebase:0x7ff6bc1b0000
                                                                                                                                File size:5'641'176 bytes
                                                                                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:1
                                                                                                                                Start time:13:58:07
                                                                                                                                Start date:25/10/2024
                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                Imagebase:0x7ff74bb60000
                                                                                                                                File size:3'581'912 bytes
                                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:3
                                                                                                                                Start time:13:58:07
                                                                                                                                Start date:25/10/2024
                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1736,i,14481799690591012217,13194473589811774586,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                Imagebase:0x7ff74bb60000
                                                                                                                                File size:3'581'912 bytes
                                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                No disassembly