Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://executive.education/newhavenmicromba

Overview

General Information

Sample URL:https://executive.education/newhavenmicromba
Analysis ID:1544124

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1988,i,14588571732049339521,7797280843433363614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://executive.education/newhavenmicromba" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • rundll32.exe (PID: 5044 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Acrobat.exe (PID: 5132 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5556 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6604 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1632 --field-trial-handle=1588,i,4309324380665016397,10459105893400755854,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://docs.executive.education/external/file/pmnh484c3594436d441f7b100b59263b16818HTTP Parser: No favicon
Source: https://docs.executive.education/external/file/pmnh484c3594436d441f7b100b59263b16818HTTP Parser: No favicon
Source: https://docs.executive.education/external/file/pmnh484c3594436d441f7b100b59263b16818HTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49785 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficDNS traffic detected: DNS query: executive.education
Source: global trafficDNS traffic detected: DNS query: docs.executive.education
Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: contacts.zoho.com
Source: global trafficDNS traffic detected: DNS query: previewengine-accl.zohoexternal.com
Source: global trafficDNS traffic detected: DNS query: files-accl.zohoexternal.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49785 version: TLS 1.2
Source: classification engineClassification label: clean0.win@46/49@21/136
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-28 16-33-42-356.log
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1988,i,14588571732049339521,7797280843433363614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://executive.education/newhavenmicromba"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1988,i,14588571732049339521,7797280843433363614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1632 --field-trial-handle=1588,i,4309324380665016397,10459105893400755854,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A1D19D2757EBD96CA6A8A96FE448FAB8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfg
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
eulon.zohoaccl.com
169.148.128.21
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      zs-us4-lc2-wd.zoho.com
      204.141.42.37
      truefalse
        unknown
        executive.education
        67.199.248.13
        truefalse
          unknown
          workdrive.cs.zohohost.com
          136.143.191.194
          truefalse
            unknown
            h2-stratus.zohocdn.com
            89.36.170.147
            truefalse
              unknown
              www.google.com
              142.250.184.196
              truefalse
                unknown
                euprevpub.zohocal.com
                169.148.128.18
                truefalse
                  unknown
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    unknown
                    docs.executive.education
                    unknown
                    unknownfalse
                      unknown
                      previewengine-accl.zohoexternal.com
                      unknown
                      unknownfalse
                        unknown
                        static.zohocdn.com
                        unknown
                        unknownfalse
                          unknown
                          contacts.zoho.com
                          unknown
                          unknownfalse
                            unknown
                            files-accl.zohoexternal.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdffalse
                                unknown
                                https://docs.executive.education/external/file/pmnh484c3594436d441f7b100b59263b16818false
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.184.196
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  169.148.128.21
                                  eulon.zohoaccl.comUnited States
                                  158ERI-ASUSfalse
                                  74.125.133.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  184.28.88.176
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  136.143.191.194
                                  workdrive.cs.zohohost.comUnited States
                                  2639ZOHO-ASUSfalse
                                  142.250.185.227
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  89.36.170.147
                                  h2-stratus.zohocdn.comSwitzerland
                                  41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                  2.23.197.184
                                  unknownEuropean Union
                                  1273CWVodafoneGroupPLCEUfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  54.144.73.197
                                  unknownUnited States
                                  14618AMAZON-AESUSfalse
                                  67.199.248.13
                                  executive.educationUnited States
                                  396982GOOGLE-PRIVATE-CLOUDUSfalse
                                  173.223.200.143
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  204.141.42.37
                                  zs-us4-lc2-wd.zoho.comUnited States
                                  2639ZOHO-ASUSfalse
                                  169.148.128.18
                                  euprevpub.zohocal.comUnited States
                                  158ERI-ASUSfalse
                                  142.250.186.42
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  199.232.210.172
                                  bg.microsoft.map.fastly.netUnited States
                                  54113FASTLYUSfalse
                                  172.64.41.3
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.17
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1544124
                                  Start date and time:2024-10-28 21:32:04 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://executive.education/newhavenmicromba
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:24
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean0.win@46/49@21/136
                                  • Exclude process from analysis (whitelisted): TextInputHost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.185.227, 74.125.133.84, 142.250.185.238, 34.104.35.123
                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://executive.education/newhavenmicromba
                                  InputOutput
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": false,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: https://executive.education
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": true,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": false,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: https://docs.executive.education
                                  URL: https://docs.executive.education/external/file/pmnh484c3594436d441f7b100b59263b16818 Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": false,
                                    "trigger_text": "unknown",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://docs.executive.education/external/file/pmnh484c3594436d441f7b100b59263b16818 Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "University-New-Haven"
                                    ]
                                  }
                                  URL: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdf Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": false,
                                    "trigger_text": "unknown",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdf Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": false,
                                    "trigger_text": "unknown",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdf Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "University of New Haven",
                                      "Pompea College of Business"
                                    ]
                                  }
                                  URL: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdf Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "University of New Haven",
                                      "Pompea College of Business"
                                    ]
                                  }
                                  URL: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdf Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": false,
                                    "trigger_text": "unknown",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: file:///C:/Users/user/Downloads/University-New-Haven-Executive-Micro-MBA-Program-Brochure.pdf Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "University of New Haven",
                                      "Pompea College of Business"
                                    ]
                                  }
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):294
                                  Entropy (8bit):5.2447416658235255
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4854AF5FC4C583D22EE479FAC5A17DDF
                                  SHA1:400FBA74CD8FD78CAC98FB45D662DE3FF48017B0
                                  SHA-256:0A75A825A156BE82EB4852093D64D594DABEA034AC6B10B9B310736392C92FCD
                                  SHA-512:6B116F3678C01D49022BD52C0961575A984B69516CBC01D45306B39AA139D4F90FA41541D1E74F49DCC2C392F9963FD1D4C7DA54DCF02C005B2867A97B32E69E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:2024/10/28-16:33:40.553 1678 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/28-16:33:40.558 1678 Recovering log #3.2024/10/28-16:33:40.558 1678 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):338
                                  Entropy (8bit):5.156218585397653
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1EB361F60C3F3522B1B0F65E1479447B
                                  SHA1:CCEC63A94E97FB3386C33787EA794316BABF88D0
                                  SHA-256:30E54A595D72625ADC9EF68C6CC1CCCE25BA97DAC8735A612E6E9E6460ABDD00
                                  SHA-512:10CA6C1C8D2B4B4FD0194716A5CDE818B1A4396204A14B2924BF81164A7E4C7C60088A3A5E05A14D3F041696FDFCA95E872CBA76431682EFC6795988BAE5D1DB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:2024/10/28-16:33:40.433 1afc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/28-16:33:40.436 1afc Recovering log #3.2024/10/28-16:33:40.437 1afc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:JSON data
                                  Category:modified
                                  Size (bytes):476
                                  Entropy (8bit):4.9795024964860275
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D562F80951D1A85F5CD9CFB716A4E37A
                                  SHA1:C98DFB953725C3B44FE70C6E0B13E9ADAE312510
                                  SHA-256:FA2584B10D92C3AAFB7DC7449E6010BEE61B8FB0605A7CE59FE756FDA2F4295C
                                  SHA-512:782EDA9BE208593A6CA43380A4F97B6B211EE9910E23F6970D8D34683CBB258C900D673023F469230B48578BF3F9F63728294A9218209C6750E9D7C9240637D7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374707632455045","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":361979},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D562F80951D1A85F5CD9CFB716A4E37A
                                  SHA1:C98DFB953725C3B44FE70C6E0B13E9ADAE312510
                                  SHA-256:FA2584B10D92C3AAFB7DC7449E6010BEE61B8FB0605A7CE59FE756FDA2F4295C
                                  SHA-512:782EDA9BE208593A6CA43380A4F97B6B211EE9910E23F6970D8D34683CBB258C900D673023F469230B48578BF3F9F63728294A9218209C6750E9D7C9240637D7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374707632455045","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":361979},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):6905
                                  Entropy (8bit):5.245855422332445
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8568FA75D97A931C8107A293CADC4A5F
                                  SHA1:12960F452E8C0FCBEF0DEF785E8965869EA0FBC4
                                  SHA-256:296A15F2752D86743F5C2C6751CE6185578091B94A11F689A38B79C1B3A028FE
                                  SHA-512:537D58345DFC3F77C54C76CA68D772F60B6590C23016EA535C61AFAE7C1D578B95F97EDEE52CAB6DC7E06AAFD050CA1FED8FF44422BEB8C12DFC998B0AC1DABA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):326
                                  Entropy (8bit):5.203286663206913
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F85534FE798B04AC4FFC55BBA8BF03D5
                                  SHA1:4A39FF1E9784D05D3A78C8DDDEDD69F8CF1A5ACB
                                  SHA-256:67735EBF63BB44FC4F3C414F19754A31D80BEDD3C5B60636ECAC758F74BCB173
                                  SHA-512:797E8CD816A15A5AE0F7D0EB3EDEB23F7015467F045D2C05DC0426741AB84B4ED3DAE27582DCC6C272CFC3C3650079FDE9D92CE99D9588621A94E5128BB2F7C3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:2024/10/28-16:33:40.589 1afc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/28-16:33:40.591 1afc Recovering log #3.2024/10/28-16:33:40.593 1afc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                  Category:dropped
                                  Size (bytes):71190
                                  Entropy (8bit):4.836852945151413
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E59A4FED4E8B5CDE70BCABFE75AE5BA2
                                  SHA1:34958ACC710AF8159585985C943F10E585E203FB
                                  SHA-256:6E1ED0BACAD5B6CD6024B01176C99C0452068962C75DB8CD8C59C7D13B16A38A
                                  SHA-512:72198436D66348BC2C5D46765051E6A174D60FF2933E4D8EC47C51C8B62ED16C0C4954385643B3C5BAD162BDDCEDFB1137D5E5BE56BBC9170C617566BCF955D6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BM........6...(...u...h..... .........................f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:Certificate, Version=3
                                  Category:dropped
                                  Size (bytes):1391
                                  Entropy (8bit):7.705940075877404
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                  Category:dropped
                                  Size (bytes):71954
                                  Entropy (8bit):7.996617769952133
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):192
                                  Entropy (8bit):2.764745823915414
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7A054A51A6E4BFE8A5788D32C2D923F8
                                  SHA1:6A3134D5C64B040F665043CE08FB097DC2246041
                                  SHA-256:28E039677E23DB0897B8491B773053BA359CC74600F05BB5BB1CBCFC9E80E551
                                  SHA-512:FD2303005D9A44CB9066CD13DDFDDBF61D17E809D72101812F533300D42BAB4CE2F8A2B60A8B0A1D3D4E2647A79BB2E399B2938D7CC02CD2FD91AC0CF12CB6DE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:p...... ............x)..(....................................................... ..........W....o=..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:data
                                  Category:modified
                                  Size (bytes):328
                                  Entropy (8bit):3.2441017925653757
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55510775C3B8B8F1F60FB19F52897D6F
                                  SHA1:B75DBF93C16C549EE06994DA17F7059BDF5BEE49
                                  SHA-256:07D80915B875725BFF91B87EBFADDD2EC226F95D344B8E409E574AD9813301BD
                                  SHA-512:F490C675D22C9B04DD129600A33AED3D5B268542D2FF1DE1443C9CEC0AEE68203C11609C30896BF69F583F4E93B94AF9FD8AE59BD20AE1FC49185E747C95C0ED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:p...... ..........w.x)..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:PostScript document text
                                  Category:dropped
                                  Size (bytes):185099
                                  Entropy (8bit):5.182478651346149
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:PostScript document text
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):270705
                                  Entropy (8bit):3.172184049801757
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:03ECCEC0D33126F7CD8B10CEB9CFDC56
                                  SHA1:68168000CF4FF4D54B1E4C1CDB5C06D23757A7FA
                                  SHA-256:FCECD8C385AF907F71E7F97E69C2422A958E2F9B514271DB10BF1D0C0F45C6B4
                                  SHA-512:A78E0B74CB5D670BFC3AFC226D9D3A1187E7CBDB488AAFAB35C4DF2E5FD1C9FBD3054F1F2949C6BE783C9FCA69E1781F0AE12CF40A9F73C3D60BD1E18E9C9156
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):295
                                  Entropy (8bit):5.363025239093279
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:415B284D6A94C09BAFA440DF0944BA26
                                  SHA1:F2AE010A49D2C0EA40A49484B6A23A1F50DF8C44
                                  SHA-256:AECBF8912697408C3560E8D326C5FC507A8F84C4BCE2C9CAD64A7F55B2BA2A55
                                  SHA-512:8919B2D402C94029F13F69665BD95B5E69992815BD4840DA5285FA5F2CE767BB12015CD2FFB8AA8678E431446E5513B712287ADD78E31DE105B16A52B2E828EA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):294
                                  Entropy (8bit):5.312051012870229
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:81BEE05F157278AE6B51BB8F49C4E2C9
                                  SHA1:26BA071C0688664D98560832668C6B94EDFE1556
                                  SHA-256:46C62D7269BC7875DF9ECE60159CD4BEBCBB0A56E98DE0E3999BB40872045256
                                  SHA-512:2270754673AE3BA7941381DCD4B94C5F76CBA43E62B00CF15837770141A241037D46E907FA83DBF8578B6F3EFCC1CFBFAE1EBDFE9864DF590F77ADFD44A04D28
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):294
                                  Entropy (8bit):5.291248760839433
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B57A595AB583D357F16B1097E56CB484
                                  SHA1:DB988AF5C8C230827E540EBB4B1C5985220046D7
                                  SHA-256:9DD54110C97CD520E506984192FDD191E11469D8AE476A6734F60ED72349C413
                                  SHA-512:AAC393FF334CB6EF7A2AFF4CB5C65FBABA6CA702CFC32DC8D07DD6218A67696AB98C293CCFB1FBE532A70879A4C981B14FF64B5704BF54B4366F7789BC95778C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):285
                                  Entropy (8bit):5.349109858041908
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9143377E0180D6A077D2BE08673B203D
                                  SHA1:9746DC80B2BC97A158E84EA8BD52687057A1270F
                                  SHA-256:FE99868394BFE38D2E5E6C98CFC9C920DC8AFA7D5FB36B3592000DEE9961C95E
                                  SHA-512:28BA4B7157C48D2151BB81FC97ADBBEB54A3435E691D1DBFB3CFBEF41730EDC3BA053EACFB1CBA5CD3C07F37E6B4E809D3E59B5BACEA77C64AAFAB6BB8E775D7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1055
                                  Entropy (8bit):5.671039190506371
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9249A963FE9EAD822A7B72AA6068E90D
                                  SHA1:C2BF28D7EA83392935170B0DEBE358CAC1003965
                                  SHA-256:7139ED4B04BA5EBF4FC946A131B7C71718D45DA5307A033ECB45E0D853C9D6B5
                                  SHA-512:19D7D71891E02B9D4DD33F0D868E8C7E25B22C78343C80666CFF8EEA0301DFE0A40065BE2D3A5886252BED1DB2F6A8C0CAB8166A88C2F63ABF3DF57055E63F9F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1050
                                  Entropy (8bit):5.664966449362349
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:27693188229952EF570FFA90602A46B8
                                  SHA1:E73EF03EEEA72D2B40CC32F57B5CBE12BD5191C7
                                  SHA-256:FD17D112980A3EBBAFF19E196D33DB83B950346D79BE62524EA85CBBD86CE3CC
                                  SHA-512:F15217B75A4A6DAC944DF64C5A23BDC93A9AA0FFE233BAD5955410F71A9068535FF085E0BB3D3982473C4ABFD952536778EC75E03F4B0FC853B94F4A7D6FA911
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):292
                                  Entropy (8bit):5.304962629129545
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:49AEB7D4320B4DB4FA586544FA532A0F
                                  SHA1:623293862B3D148689F648FA95A5E0BBA51C0EF5
                                  SHA-256:CF6AB33D7E95D76FF1DA659CF67C6BC0A65228088147302064771DA968C3CAD3
                                  SHA-512:F6CD829F09903FD93FE3714796113447521D90F002EC60F6B4A232680E9FAB2887419180A7624CCEFD5488C25E5C2165C9064FFE050B0A041409C65FBC31BC86
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1038
                                  Entropy (8bit):5.657894607092412
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CF1C443C216F2B979A186DAED06E7C04
                                  SHA1:C13C3BF19B8A3ABED5F09213E75BEA6CE7523680
                                  SHA-256:03A0319858AF45D437A9D91CC8880079BEC0351EA15EAD9F9246D121F1A8AB6A
                                  SHA-512:39AE3479253AB58954BCF14C15802F76E545C14CE0F5B831E86C2E19B398FA471B10641A11C29DBC857963C471B3D31DFC3EC61DC299656A8A87D753B3F84104
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1164
                                  Entropy (8bit):5.702983997629556
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7AE11385FF2A35A4600B1A1219A1F663
                                  SHA1:24AEBFA6D2F0FB1FB54B914498D6E51EE5DECC70
                                  SHA-256:D95AEF54533C9AAFA8F302EEDBE07C5310C1187AFD4CF7CC12DF7FF97ECADC73
                                  SHA-512:F59CBF546E38C487A200F3958970D11916E511D0D04BFEF80E496892F98FCA18CC34161E17E0F4EE7523B35C8E162F01B3A81C222576ED6E8E2A203FBE358A1E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):289
                                  Entropy (8bit):5.310203310408148
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E9F4F7EAC8660A54826F11C0A4DABCD9
                                  SHA1:A790C34092C1DB0F51218EE20CE257BDA6565363
                                  SHA-256:A9B792D8DC3AE53F3CE5E70E66B0CB78F47E9095CBAAE37D727EE54B6EF44841
                                  SHA-512:AD179D4A13146E74998459A0183317227DCEBB934A9360461D780031208BF2E15E2163E6FB2FEF5BAB608E7CFBF032428C47EA0C9D2FF4256D4C77193DE2C896
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1395
                                  Entropy (8bit):5.779375362954368
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1194F51D9D897C3DC2978E1F9718BB99
                                  SHA1:8967B11FE8183C456EB4266F08541CCE63EC8560
                                  SHA-256:D7B383149B3B3B86A7AF37083F8BCBCF20326D6E78FF1E66DB6A5883EB12AEBF
                                  SHA-512:E8500EEE6436956511E28BD972FC3CECF43EA91CF5EB4F41964138FA5606776C01B9E2FBB3C503CD1CA7B4FBFF78FCD503DAEA2BE89E6485C4A48E996154877C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):291
                                  Entropy (8bit):5.293680282237281
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:85D6BD958250AB39D6F27E58E0768F33
                                  SHA1:2A7A5ABC5072B249A8396BFAB69F7628D3423BC3
                                  SHA-256:654F20D3D63564E81F4FE52805855AA24102B4E36D589D8491848E9DFB654621
                                  SHA-512:A4CFE3171764B6C6C7FB213342DC36B44ED4B7E1D16ECBCD51EFAAE95B50A31A0282703B5872F150D68DDBBD8A3BBB3590B9975A7CD205546F823836BFF6006E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):287
                                  Entropy (8bit):5.295180349962694
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9621C16E910628F97EFECA21DB0775FB
                                  SHA1:722491A61BA5F16E0B208A7AF5F59A49B442F4CE
                                  SHA-256:38DCA183142475538A5930B6B2DF4EFAD749EDDAE187C81D8A780B19150A8DC8
                                  SHA-512:240B90A458165989DDCDA052F74D0CA3CF88218EA29411555C6A56E09F487EE4D2AC36C56AFDA44828424825876D0C364A5154BAD87821B24B57DC53FFC63A97
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1026
                                  Entropy (8bit):5.640479300126548
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9934DED7708656795A25D5ABB4CE6763
                                  SHA1:3ABC73840E473DDBE880BFCC6F82A50D6815AA3C
                                  SHA-256:7FED7D30511CA1A0735A851422734F340514D95DB3681472C92811511FDA465F
                                  SHA-512:126E085EE421E8D23479C26EE76E6C183321819DE2567695ADABBD169B58E8B95B5E105E09DC5F376EAA31841FB2F69A85B3419278DDF7584A0397659D7B3932
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):286
                                  Entropy (8bit):5.273154974417484
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:31BBF60B16095E6CEEF07E623F0094A5
                                  SHA1:9DE56A7CCAAD72976B408FA4E670BD6D92B9C11E
                                  SHA-256:873A7E2DB53FC84D8343CF26067BD67735AC3368A214DB2DA8632EAE5EF9255B
                                  SHA-512:D457B41B7F716A39823160D08BBE3393DD83F2DF3926A83889D856C6B5E69732D8EA9D9FEA923E033786AD827EDD7C3518092B17B1B15EB69CFC070D65120704
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):782
                                  Entropy (8bit):5.374005211682158
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:16381920B79D08145793503E1CFD364B
                                  SHA1:2F1EC8B29389FAB3BCDFD15CF9553AFD838790A2
                                  SHA-256:A3E5AA92415FB8047EC24A1C278BA4606DCA7649AE9A5700179FD5801B297845
                                  SHA-512:D41ADA6152F4BCCEC7DAE52189F11771271EA56731C3D941E3AD7A02A308C792DD5B0D915F5A95813EFBED0B25385EE9CDEFBAEEAA163AC314BE01DBE873F170
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"analyticsData":{"responseGUID":"1453b387-49f8-4026-b5a7-b367f717e083","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730320727232,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730147627265}}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):4
                                  Entropy (8bit):0.8112781244591328
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2818
                                  Entropy (8bit):5.133381247069726
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DBCE960C59AEAE44D2CB0321FC304914
                                  SHA1:892851252EAA8104948B637F56B826E1FD1A80F9
                                  SHA-256:2CD7ABB54692428EFFBDD31C314BEF2EA0C58226BE73193C978A7FBE2F18CCE9
                                  SHA-512:D3BD21212AD27A6933BD26EAECCFF42A136FBB8C1BE4E3144C54C544B5CAF892D47408AC7D7BDCC45E5455EE593905D845E64E8CBEFC702DAE531F76BE4E889A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b3da1150afd7a9354f0bb981a97d03d0","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730147626000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d0cc6a9d049bfc4311a7e645ecdfbf2f","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730147626000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"c468995489164b9dbb13f540a569ec72","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730147626000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"f472d74732d0476c16cd4ac4cf54964d","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730147626000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"7fb149e34a5da6f4f9d4d0337b9fd752","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730147626000},{"id":"Edit_InApp_Aug2020","info":{"dg":"6ba1d733c547aa99da8efea8bd7ddcdb","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                  Category:dropped
                                  Size (bytes):12288
                                  Entropy (8bit):1.3567255224858097
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E45C1FE608633D67889E041E0C06883F
                                  SHA1:72943C847E36FA64B43F8E3DC367192BFE7477BE
                                  SHA-256:422E92A8B12C7A44EA6DBA34CE823C3EA073A3B4697DD2E67FC6567FF369DECC
                                  SHA-512:692798606E46060BE5DE830FF5E2359BC4291F98BA06707D7D6416BE175AE5D8A822569DF4044750EECB81FD163E50E031F8E6619FA1AD726A24E3707055A38C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite Rollback Journal
                                  Category:dropped
                                  Size (bytes):8720
                                  Entropy (8bit):1.8314180779802365
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:91AF7D65D133F074DD15C97933B8082E
                                  SHA1:1B320550A983412221203881792850B26823BF5D
                                  SHA-256:D45950A28977A93E2567700825068CE37D5F3A2391FCC153B54581363983492F
                                  SHA-512:9125B38C712F22129A69375B3CAE03F43B476E3F6E3A12E9D29605021F2D8F71A38868B9E97870D0ABE0A56746960916C607AA97EF1433E63B144AA475B3F594
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.... .c.....).........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):246
                                  Entropy (8bit):3.534010397435022
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A9D1D4EFDE1EFFA48C82BC2E33B7FD7C
                                  SHA1:22AADEDE97F52291C56AAE899EB1BDA3777C3476
                                  SHA-256:4D002A692022D368B25754BEBF56D4F4A777046C927FA78742FB27DD1221ECE1
                                  SHA-512:DDCE60B4925E8BE4EA7ADE96587F1BA8BEC742C3E43F71B042DF230F3E49CDC7B136A99157D97311B188C008F3F577C33EBFA13F4C24E34088E68F21BB67987B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.8./.1.0./.2.0.2.4. . .1.6.:.3.3.:.4.7. .=.=.=.....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:PDF document, version 1.6, 0 pages
                                  Category:dropped
                                  Size (bytes):358
                                  Entropy (8bit):5.056383454152113
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4B575AD364A565211FFB2A62D33E11A7
                                  SHA1:FE5E9B0A144B795A11BD04C50CD1656C4588B704
                                  SHA-256:0DEB82D53CA3EE67F0640C3FDFAD84195EE7E162FFDDCAB6B6C78F9BA1155A5D
                                  SHA-512:06E6AAFE270EDEE604720B820B7FED71F1AEC09F5C462D07F2F5CA834A25C63BAF54E315CB737FE483D91AB77BFC144A7BF223DD6F18F3D2D8D200DEF6A163CC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<B7368A99A6E30043AF7E5C2E9C67608B><B7368A99A6E30043AF7E5C2E9C67608B>]>>..startxref..127..%%EOF..
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with very long lines (393)
                                  Category:dropped
                                  Size (bytes):16525
                                  Entropy (8bit):5.359827924713262
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                  SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                  SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                  SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):16603
                                  Entropy (8bit):5.375898041860616
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F5D59D27C1A0829DA1344119008EC15E
                                  SHA1:133E68A2A69A02215AE11596BFE55E9568EBFDAD
                                  SHA-256:95332DBE1D67BB7F8FBAB78AE8C89FEF5ADAA4E0C3F762BF6E4F7B32579FEF67
                                  SHA-512:0580677A2ACDD4B45F822F9455F01050583F410091FC1C8B7D019ED180BC9D68B051BF99DCB903D36B542867F59AC9444DC1F5FA1D2D2F7FCE9460DAB995122D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:SessionID=8d59d174-4889-4f6f-bbfb-76c8b22b3b60.1730147622368 Timestamp=2024-10-28T16:33:42:368-0400 ThreadID=7164 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=8d59d174-4889-4f6f-bbfb-76c8b22b3b60.1730147622368 Timestamp=2024-10-28T16:33:42:370-0400 ThreadID=7164 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=8d59d174-4889-4f6f-bbfb-76c8b22b3b60.1730147622368 Timestamp=2024-10-28T16:33:42:370-0400 ThreadID=7164 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=8d59d174-4889-4f6f-bbfb-76c8b22b3b60.1730147622368 Timestamp=2024-10-28T16:33:42:370-0400 ThreadID=7164 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=8d59d174-4889-4f6f-bbfb-76c8b22b3b60.1730147622368 Timestamp=2024-10-28T16:33:42:370-0400 ThreadID=7164 Component=ngl-lib_NglAppLib Description="SetConf
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):35814
                                  Entropy (8bit):5.421313396503424
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E32D1C19EFC267EDC44A4437708000A7
                                  SHA1:87B1BED6254C73EB699E4C19FB3A851CD249F164
                                  SHA-256:38131C95C78C4E95F3AB8FE730D010F5A542BF4C899C551A56792F4722D98251
                                  SHA-512:4C60C05E741DB973035F8444C3F0EFB3D76C1482FF9AA9F30C08856482DD80CF2223D60AF82370F6D12AB9000823282DE0137A5A2B02DD5B91C1A7ACF564E06C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                  Category:dropped
                                  Size (bytes):758601
                                  Entropy (8bit):7.98639316555857
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3A49135134665364308390AC398006F1
                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                                  Category:dropped
                                  Size (bytes):1419751
                                  Entropy (8bit):7.976496077007677
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CB3005DBED13F33D7F7EA7E227F8A141
                                  SHA1:15E1DC8FB74151572E1CF67AD62F534A5C1E2214
                                  SHA-256:64AE1E5231E631117B7D69BB0EB4369EC2153376C07FF6CA8A0A138051B65FC5
                                  SHA-512:7D97AA765E55F1F3CA189F353FC78F9B23C262383A2710CC1FF8A8F2A35EA7B1E1DB2B78478D952B4EEE59BF2258E77114042EF219F575F8A5D722FFD85FF295
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                  Category:dropped
                                  Size (bytes):386528
                                  Entropy (8bit):7.9736851559892425
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                  Category:dropped
                                  Size (bytes):1407294
                                  Entropy (8bit):7.97605879016224
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:207450D6B117C53B842582BEE9AAD59C
                                  SHA1:1461AD75274ACB600EF67AAD4621C3E949D894F8
                                  SHA-256:D92A0BDDEEE3AC93BFC5490300394E0C8FA0FC1DFADA8A36CA146EEF262142B7
                                  SHA-512:ACB129346A9A6A0E7B367439F8D937B6506E9097CCAFF9EAD9AAFA362CC47E0074CA0E9A09E1BDD5EDDFFE9C1C497113FE7EAF75A1505E0BBF59F61DFAA21410
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:32:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.98454078058794
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:13E4417A7776B8C5325F71E209A43F0F
                                  SHA1:2F3F9821133509CF9392E4D5F09499F6F2D8554C
                                  SHA-256:1E592BE9A37702A2E3CC8D01386B31DD5AD1E2F717C2B3DBC859F4EC04C9CCC0
                                  SHA-512:FA40A1791EA832178A70E424B90C2983053E0C02C23EB64D7C8BC440EBDA7A09D48A0BD5AB593DC694A337D32001B9D256B36F254E70FBC83FA89E240E023594
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,........x)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:32:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.000006464886978
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12C2519BD9F7B5F76FCA5A90DE47067E
                                  SHA1:ACA5DC6C2C78AED60C72ADBE2BC07C31E1716C57
                                  SHA-256:5226DDFF7D7D22DDCBE3414AF737DF2495B90D9142AEF4FD17997F9F27D1A48A
                                  SHA-512:170AB20A592EF4B46D46D4767427A74EBF51C2851FAB65F5CE3922F77C4034B75F079AC261296D0D4B0DFF4F164808DAA7FB147719140EDFD794BEE0B896708B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....5..x)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.010769906961053
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B3E6F96486CBFC6217C481381A79A924
                                  SHA1:520B78E9CB4D197C38973C4C229E193E27267C43
                                  SHA-256:661A3A259B00E725355350C225418A46741C7A4CA6A4E8E0430E17584A63E932
                                  SHA-512:7F16EFEABE6C670230A8CDDA89A97BDA44C44F762A983AA516F32EC18346DE276835B9F9FC594FCB224DF4311FC0C845C365C16FB1327208FE53C78F71780285
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:32:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9985570350008186
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:79E908FB1E61A4D7750C7FC9DA76E4FF
                                  SHA1:E02C55C9E001ED735F4E601ECDDC9FD2E0DB5C2F
                                  SHA-256:E32E644EC6E91637B91B47A2FBA8E4B732B7AE9BE4152589E5C99F853B19B701
                                  SHA-512:95F3AF1CCB122C847DE8362796AE4E5CF8074A5DD1AE6BEFF7EAC2274DDF00AB806CB5557D534F674AD6497F383AE4D1CCBBDEF5F5C925DE33FA59BD12AF3F0F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,........x)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:32:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.986134396935381
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8C7C852B7F4628071C6FF95B389F7333
                                  SHA1:38E5C256CA01DB8B0D8282B1F8B2A58662D0490A
                                  SHA-256:4B6D355409BFE30D52AB9B960CC021A14E03D29285A1FEA2495616E2B5340AE1
                                  SHA-512:B0703A749C7F10FFCE4E98F8865AA6F4928635BBB8D5EFEB3F473A335FD9B7D49871748D8F94953F867EFF129B0C0CC3418F878D73C1753160B157DE49B42AA1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....s...x)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 19:32:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.9977940404634054
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D1450287705D444145F5A37FBA253518
                                  SHA1:7320BD8819121FEDE899CA54E6FD9E09AB60217E
                                  SHA-256:A71DDF9D9A0084790C146FABAC08D02F18CE4FA05576D69956959DB3A1B8CF76
                                  SHA-512:FB0D1FD90DB83EA6CD43F6C3E109A9CF511D9C889070748388A2524707FC7D37B514096D33D61857B94257755172007CC677ABA57FB08EBD9EDF48BF125D24DE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,........x)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PDF document, version 1.4, 2 pages
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C31D22C95DC79CA787CB9849E4AED6BC
                                  SHA1:C1A6FF97F304617DF769FE91C36C7E7FBED5EF86
                                  SHA-256:EB5C5A04C8BDE6D76CF3D8052C1F4E25E99BECFC2EC7BAB05E7340DE650A5699
                                  SHA-512:DB7A344CE6D2259CEE02EA4B117BAF7FC04F85A23D69F0038BB3561E04FEA8E2ADD1FD692DA54363D01473D793D159EF0C54710E321D32B3C12EC88A451F352D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:%PDF-1.4.%......169 0 obj.<</Linearized 1/L 309435/O 172/E 272160/N 2/T 305934/H [ 1322 331]>>.endobj. ..xref..169 50..0000000016 00000 n..0000001831 00000 n..0000002054 00000 n..0000002139 00000 n..0000002608 00000 n..0000002635 00000 n..0000003184 00000 n..0000003464 00000 n..0000003513 00000 n..0000003561 00000 n..0000003675 00000 n..0000003940 00000 n..0000004518 00000 n..0000004769 00000 n..0000006584 00000 n..0000008052 00000 n..0000009874 00000 n..0000011603 00000 n..0000012007 00000 n..0000013528 00000 n..0000013937 00000 n..0000015516 00000 n..0000015854 00000 n..0000016032 00000 n..0000016390 00000 n..0000016785 00000 n..0000018207 00000 n..0000024642 00000 n..0000026356 00000 n..0000027711 00000 n..0000027767 00000 n..0000027881 00000 n..0000029476 00000 n..0000041670 00000 n..0000068578 00000 n..0000093622 00000 n..0000096451 00000 n..0000108862 00000 n..0000109117 00000 n..0000109524 00000 n..0000125142 00000 n..0000125391 00000 n..0000125815 00000 n..0000144205
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PDF document, version 1.4, 2 pages
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C31D22C95DC79CA787CB9849E4AED6BC
                                  SHA1:C1A6FF97F304617DF769FE91C36C7E7FBED5EF86
                                  SHA-256:EB5C5A04C8BDE6D76CF3D8052C1F4E25E99BECFC2EC7BAB05E7340DE650A5699
                                  SHA-512:DB7A344CE6D2259CEE02EA4B117BAF7FC04F85A23D69F0038BB3561E04FEA8E2ADD1FD692DA54363D01473D793D159EF0C54710E321D32B3C12EC88A451F352D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:%PDF-1.4.%......169 0 obj.<</Linearized 1/L 309435/O 172/E 272160/N 2/T 305934/H [ 1322 331]>>.endobj. ..xref..169 50..0000000016 00000 n..0000001831 00000 n..0000002054 00000 n..0000002139 00000 n..0000002608 00000 n..0000002635 00000 n..0000003184 00000 n..0000003464 00000 n..0000003513 00000 n..0000003561 00000 n..0000003675 00000 n..0000003940 00000 n..0000004518 00000 n..0000004769 00000 n..0000006584 00000 n..0000008052 00000 n..0000009874 00000 n..0000011603 00000 n..0000012007 00000 n..0000013528 00000 n..0000013937 00000 n..0000015516 00000 n..0000015854 00000 n..0000016032 00000 n..0000016390 00000 n..0000016785 00000 n..0000018207 00000 n..0000024642 00000 n..0000026356 00000 n..0000027711 00000 n..0000027767 00000 n..0000027881 00000 n..0000029476 00000 n..0000041670 00000 n..0000068578 00000 n..0000093622 00000 n..0000096451 00000 n..0000108862 00000 n..0000109117 00000 n..0000109524 00000 n..0000125142 00000 n..0000125391 00000 n..0000125815 00000 n..0000144205
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PDF document, version 1.4, 2 pages
                                  Category:dropped
                                  Size (bytes):309435
                                  Entropy (8bit):7.958628447052936
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C31D22C95DC79CA787CB9849E4AED6BC
                                  SHA1:C1A6FF97F304617DF769FE91C36C7E7FBED5EF86
                                  SHA-256:EB5C5A04C8BDE6D76CF3D8052C1F4E25E99BECFC2EC7BAB05E7340DE650A5699
                                  SHA-512:DB7A344CE6D2259CEE02EA4B117BAF7FC04F85A23D69F0038BB3561E04FEA8E2ADD1FD692DA54363D01473D793D159EF0C54710E321D32B3C12EC88A451F352D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:%PDF-1.4.%......169 0 obj.<</Linearized 1/L 309435/O 172/E 272160/N 2/T 305934/H [ 1322 331]>>.endobj. ..xref..169 50..0000000016 00000 n..0000001831 00000 n..0000002054 00000 n..0000002139 00000 n..0000002608 00000 n..0000002635 00000 n..0000003184 00000 n..0000003464 00000 n..0000003513 00000 n..0000003561 00000 n..0000003675 00000 n..0000003940 00000 n..0000004518 00000 n..0000004769 00000 n..0000006584 00000 n..0000008052 00000 n..0000009874 00000 n..0000011603 00000 n..0000012007 00000 n..0000013528 00000 n..0000013937 00000 n..0000015516 00000 n..0000015854 00000 n..0000016032 00000 n..0000016390 00000 n..0000016785 00000 n..0000018207 00000 n..0000024642 00000 n..0000026356 00000 n..0000027711 00000 n..0000027767 00000 n..0000027881 00000 n..0000029476 00000 n..0000041670 00000 n..0000068578 00000 n..0000093622 00000 n..0000096451 00000 n..0000108862 00000 n..0000109117 00000 n..0000109524 00000 n..0000125142 00000 n..0000125391 00000 n..0000125815 00000 n..0000144205
                                  No static file info