Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Candace McCalmant . lnv#00148765.pdf

Overview

General Information

Sample name:Candace McCalmant . lnv#00148765.pdf
Analysis ID:1544772
MD5:1d6b7716f501c0ee9a431bdb06ede968
SHA1:9799dc619eaffc466cce69cba432ee675ac40f79
SHA256:3c41c8207368411283050b0667c4c2f728f30b554b9a21fefa058031cb13b040
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
Potential document exploit detected (performs DNS queries)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6548 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Candace McCalmant . lnv#00148765.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6524 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5968 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1652,i,2167151873984966525,17673108332368890896,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: classification engineClassification label: sus20.winPDF@14/26@3/0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-29 13-21-46-181.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Candace McCalmant . lnv#00148765.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1652,i,2167151873984966525,17673108332368890896,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1652,i,2167151873984966525,17673108332368890896,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Candace McCalmant . lnv#00148765.pdfInitial sample: PDF keyword /JS count = 0
Source: Candace McCalmant . lnv#00148765.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Candace McCalmant . lnv#00148765.pdfInitial sample: PDF keyword stream count = 154
Source: Candace McCalmant . lnv#00148765.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Candace McCalmant . lnv#00148765.pdfInitial sample: PDF keyword endstream count = 154
Source: Candace McCalmant . lnv#00148765.pdfInitial sample: PDF keyword obj count = 157

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: PDF document contains prominent button: 'click here to view document'
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544772 Sample: Candace McCalmant . lnv#001... Startdate: 29/10/2024 Architecture: WINDOWS Score: 20 14 x1.i.lencr.org 2->14 16 AI detected landing page (webpage, office document or email) 2->16 8 Acrobat.exe 17 59 2->8         started        signatures3 process4 process5 10 AcroCEF.exe 107 8->10         started        process6 12 AcroCEF.exe 2 10->12         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
x1.i.lencr.org
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
    • URL Reputation: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1544772
    Start date and time:2024-10-29 18:20:46 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 1s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowspdfcookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Candace McCalmant . lnv#00148765.pdf
    Detection:SUS
    Classification:sus20.winPDF@14/26@3/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .pdf
    • Found PDF document
    • Close Viewer
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 54.144.73.197, 18.207.85.246, 34.193.227.236, 107.22.247.231, 172.64.41.3, 162.159.61.3, 2.23.197.184, 88.221.168.141, 2.19.126.149, 2.19.126.143
    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, e4578.dscb.akamaiedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, ocsp.digicert.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, crl.root-x1.letsencrypt.org.edgekey.net
    • VT rate limit hit for: Candace McCalmant . lnv#00148765.pdf
    TimeTypeDescription
    13:21:57API Interceptor1x Sleep call for process: AcroCEF.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.204151523997562
    Encrypted:false
    SSDEEP:6:JhCf9+q2P92nKuAl9OmbnIFUt8chEf3JZmw+chEf39VkwO92nKuAl9OmbjLJ:qf4v4HAahFUt8lJ/+lD5LHAaSJ
    MD5:84BA012A7EEA53B44F90404AAECDB9E0
    SHA1:8C4F76DC722FED8D2A5AE45D53CFCC344DED7F6B
    SHA-256:9115158ABDB81C386011F90629FBF88557B18A85A80F5D91883DFF4E0DE023AD
    SHA-512:6A4A9EAA0B15A7AFC1D7E51BF81C0E3499716369B0AAA13A048431031930D9EBDF1AB2BFC9FB9011FDD4ED5411ECC6615B8E83AC0602CAFA1C03EDD66A8EB18C
    Malicious:false
    Reputation:low
    Preview:2024/10/29-13:21:44.052 19f8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-13:21:44.054 19f8 Recovering log #3.2024/10/29-13:21:44.054 19f8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.204151523997562
    Encrypted:false
    SSDEEP:6:JhCf9+q2P92nKuAl9OmbnIFUt8chEf3JZmw+chEf39VkwO92nKuAl9OmbjLJ:qf4v4HAahFUt8lJ/+lD5LHAaSJ
    MD5:84BA012A7EEA53B44F90404AAECDB9E0
    SHA1:8C4F76DC722FED8D2A5AE45D53CFCC344DED7F6B
    SHA-256:9115158ABDB81C386011F90629FBF88557B18A85A80F5D91883DFF4E0DE023AD
    SHA-512:6A4A9EAA0B15A7AFC1D7E51BF81C0E3499716369B0AAA13A048431031930D9EBDF1AB2BFC9FB9011FDD4ED5411ECC6615B8E83AC0602CAFA1C03EDD66A8EB18C
    Malicious:false
    Reputation:low
    Preview:2024/10/29-13:21:44.052 19f8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-13:21:44.054 19f8 Recovering log #3.2024/10/29-13:21:44.054 19f8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):335
    Entropy (8bit):5.1732742711604915
    Encrypted:false
    SSDEEP:6:Jb2Iq2P92nKuAl9Ombzo2jMGIFUt8cBSZmw+c7kwO92nKuAl9Ombzo2jMmLJ:MIv4HAa8uFUt8sS/+W5LHAa8RJ
    MD5:D395C3E93843AC310A46C029C5988E8E
    SHA1:193E5509574ACB288D7EBB74404477AEA8C03F3D
    SHA-256:B1290A61F37A6653E9137CDB58D7CD5C7AB7B96AEA600913512D317502B5478F
    SHA-512:A7658088D25C32D2A01AC6CBA2D1972CB2A05A8036F4B4DE21EA828530FAC5B85F293CE5B9FF375440BC98BF4131F4A1AAD50262428517EDFDFBA7230B0F4DC0
    Malicious:false
    Reputation:low
    Preview:2024/10/29-13:21:44.350 5f0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-13:21:44.352 5f0 Recovering log #3.2024/10/29-13:21:44.560 5f0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):335
    Entropy (8bit):5.1732742711604915
    Encrypted:false
    SSDEEP:6:Jb2Iq2P92nKuAl9Ombzo2jMGIFUt8cBSZmw+c7kwO92nKuAl9Ombzo2jMmLJ:MIv4HAa8uFUt8sS/+W5LHAa8RJ
    MD5:D395C3E93843AC310A46C029C5988E8E
    SHA1:193E5509574ACB288D7EBB74404477AEA8C03F3D
    SHA-256:B1290A61F37A6653E9137CDB58D7CD5C7AB7B96AEA600913512D317502B5478F
    SHA-512:A7658088D25C32D2A01AC6CBA2D1972CB2A05A8036F4B4DE21EA828530FAC5B85F293CE5B9FF375440BC98BF4131F4A1AAD50262428517EDFDFBA7230B0F4DC0
    Malicious:false
    Reputation:low
    Preview:2024/10/29-13:21:44.350 5f0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-13:21:44.352 5f0 Recovering log #3.2024/10/29-13:21:44.560 5f0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:modified
    Size (bytes):508
    Entropy (8bit):5.061685229355718
    Encrypted:false
    SSDEEP:12:YH/um3RA8sqNQpksBdOg2Hp+caq3QYiubxnP7E4T3OF+:Y2sRds2sJdMHpB3QYhbxP7nbI+
    MD5:D99A5AE63139AB490FEFFC74B27D8855
    SHA1:3CC0BF084F22BB8BB1FF209DCC34F1922E8C2274
    SHA-256:CD7BA9975A862B0F0525805C155D35AB333894F0A03875CBC27E216EF02E725F
    SHA-512:99AD628DBDA798417C083949A25906884B44F5F257EEDB8053B6E1278C5851CEBBEEFC8A97915D78A072298362606637E2C2092722A8451DC42B9AF0878D2F42
    Malicious:false
    Reputation:low
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374782510595087","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":234364},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):508
    Entropy (8bit):5.061685229355718
    Encrypted:false
    SSDEEP:12:YH/um3RA8sqNQpksBdOg2Hp+caq3QYiubxnP7E4T3OF+:Y2sRds2sJdMHpB3QYhbxP7nbI+
    MD5:D99A5AE63139AB490FEFFC74B27D8855
    SHA1:3CC0BF084F22BB8BB1FF209DCC34F1922E8C2274
    SHA-256:CD7BA9975A862B0F0525805C155D35AB333894F0A03875CBC27E216EF02E725F
    SHA-512:99AD628DBDA798417C083949A25906884B44F5F257EEDB8053B6E1278C5851CEBBEEFC8A97915D78A072298362606637E2C2092722A8451DC42B9AF0878D2F42
    Malicious:false
    Reputation:low
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374782510595087","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":234364},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):4509
    Entropy (8bit):5.235237161785032
    Encrypted:false
    SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLU2Dy3z33Z:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLs
    MD5:73EF7E4101CE48B035E8958B0F3F0758
    SHA1:09DB8F537A76314AC040E86F3DEF1D7947311F8F
    SHA-256:CA72DC86E62EE1C393EE7872492D8BC3BE9ED6891DAAC561F6C53713D578F809
    SHA-512:174FB7A50726A3C27B43B4EE662B4922101E3F43F4008BBD1784FC32C16BD3787E691EB3536A0DF4430793DF820BCC082E6A2C12CDEBE5F1DD8FE81D109F195B
    Malicious:false
    Reputation:low
    Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):323
    Entropy (8bit):5.154396779666433
    Encrypted:false
    SSDEEP:6:rOq2P92nKuAl9OmbzNMxIFUt8TZmw+bXkwO92nKuAl9OmbzNMFLJ:rOv4HAa8jFUt8T/+bX5LHAa84J
    MD5:7BB8025EE3A2732F290A4BC0D58FDD3C
    SHA1:7338287071248878A50F85974792EE8E37F2AD98
    SHA-256:01EDBF89B2E93E30992E8950EDDBA1D91467FE14B53DE2646D61D42179CED73D
    SHA-512:E7EA4067E2C1FD2A0BB8BC245B52306645B40154E766A840521CE1DD8D3C959419469B48A6A899A6F319B1B0B2464E0E833E3CCD5EE8929E9F54492CB26967D1
    Malicious:false
    Reputation:low
    Preview:2024/10/29-13:21:45.015 5f0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-13:21:45.021 5f0 Recovering log #3.2024/10/29-13:21:45.041 5f0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):323
    Entropy (8bit):5.154396779666433
    Encrypted:false
    SSDEEP:6:rOq2P92nKuAl9OmbzNMxIFUt8TZmw+bXkwO92nKuAl9OmbzNMFLJ:rOv4HAa8jFUt8T/+bX5LHAa84J
    MD5:7BB8025EE3A2732F290A4BC0D58FDD3C
    SHA1:7338287071248878A50F85974792EE8E37F2AD98
    SHA-256:01EDBF89B2E93E30992E8950EDDBA1D91467FE14B53DE2646D61D42179CED73D
    SHA-512:E7EA4067E2C1FD2A0BB8BC245B52306645B40154E766A840521CE1DD8D3C959419469B48A6A899A6F319B1B0B2464E0E833E3CCD5EE8929E9F54492CB26967D1
    Malicious:false
    Reputation:low
    Preview:2024/10/29-13:21:45.015 5f0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-13:21:45.021 5f0 Recovering log #3.2024/10/29-13:21:45.041 5f0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
    Category:dropped
    Size (bytes):71190
    Entropy (8bit):1.0876526132681912
    Encrypted:false
    SSDEEP:96:pQqSgl3QDN6VlXZIMHM1L/QVowwkY29P66qejM0MLgpEmh8Xem/RJXXRw0szX:1NQ6ZoQowYGKXX7vGzX
    MD5:0E69F2C4A1778350E716635DCD8C8434
    SHA1:EAEFF1088F319321546F70B72C2248D48449A217
    SHA-256:DE2758DF16550F8575A65A205B1E920856C55CA8B99C7734D71CB2F4A179C2AE
    SHA-512:1D28E7FF4FAFBC70DEC678B513D79BC9F2433C7FF4DF2058B64F52987BD58AC18CD2997B003E51DE104CE489DFCA533ACA84BBD44EF191541C77C2A42E029B6E
    Malicious:false
    Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:Certificate, Version=3
    Category:dropped
    Size (bytes):1391
    Entropy (8bit):7.705940075877404
    Encrypted:false
    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
    Malicious:false
    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):192
    Entropy (8bit):2.7895108629891827
    Encrypted:false
    SSDEEP:3:kkFklJ/DklfllXlE/HT8kxd/XNNX8RolJuRdxLlGB9lQRYwpDdt:kKkT84ldNMa8RdWBwRd
    MD5:BFDAF9E445D8C48C8A3C890913781305
    SHA1:23BAF146A0A5E7CF6F560880B9E613618C73BC37
    SHA-256:B481311BBB1E5E6C3EDECF61AA8EDCC10CD3CEC33B760F2B6E33C0EA4E41014F
    SHA-512:BA1B2BA23C440ED3B3A7519A8E20CD3A6BF5157D26A8F02C80C8ADBF64F66744D3BB813DECE9A666F150839C97593FBA2B1C77F4EFF0FB70FB5759B3EE214F97
    Malicious:false
    Preview:p...... ........z.q.'*..(....................................................... ..........W.....+..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):227002
    Entropy (8bit):3.392780893644728
    Encrypted:false
    SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
    MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
    SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
    SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
    SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
    Malicious:false
    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):4
    Entropy (8bit):0.8112781244591328
    Encrypted:false
    SSDEEP:3:e:e
    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
    Malicious:false
    Preview:....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):2145
    Entropy (8bit):5.069122275818408
    Encrypted:false
    SSDEEP:24:YFunAK3QJGm27XHZ2LSCt7aZna0TNpnayGZmmuBJvbZW4xCZqu20Z+nZO8ZMCCD/:YujAwmWXZYEtoitbRCwu20wD+JliWxao
    MD5:F57F4B74CF6153E8953768C92037B27D
    SHA1:14DAE180638BF6B2EE4363C18B9DC40B96A24AC6
    SHA-256:A12D92E3C2E8CE78400E7346A44F8811AF51B5CD48FC95CB76862E4C40E88A81
    SHA-512:52A63AB007CE682CE2A5BA9EE80E6342F982336DBE1BB091A842E99A072E23254DC28FC2543D45FC186F9B2181012D7F322B535DE17D1759916D1334EE35C4DA
    Malicious:false
    Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1730222507000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d550de899f04b5f1cb01c3a7438d5d96","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696428962000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cfa45c7829b86b94abc8cd788add6752","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696428962000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"2dd86d6e5f99203c47dd099f6b5e82b8","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696428955000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"3ef850c86adcfefa30feaf6c5c1404b1","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1696426848000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"955b63af1bb125ce44faeb9a35adb91d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696426848000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg"
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 20, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 20
    Category:dropped
    Size (bytes):12288
    Entropy (8bit):0.9878389745286728
    Encrypted:false
    SSDEEP:24:TLhx/XYKQvGJF7ursw1RZKHs/Ds/Sp3otzJwtNBwtNbRZmvsOYiIoF:TFl2GL7msIgOVp3SzutYtpmPYiIU
    MD5:61A591FD4C904D0E0BAB567019A97687
    SHA1:E2493C16547953C820BFF8212813BA49B7AF887B
    SHA-256:8EDB4B0A75F05EB998EB1C728A96476E70D3CB100F87EF1DDF141FB5824EB673
    SHA-512:74C95B89B42428746AA410F7C791AAB34848409C1C88075070544E97E52FC6641C39D3FDF9E501E47F988D689A022AFAE4B98C6C51DF3DB0BB11F8041D3540D6
    Malicious:false
    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):1.343699314692355
    Encrypted:false
    SSDEEP:24:7+tfr1RZKHs/Ds/Sp3o4zJwtNBwtNbRZ6bRZ4uoeqLHRx/XYKQvGJF7urs9:7MhgOVp3rzutYtp6P5pqVl2GL7ms9
    MD5:8DFFC283C20825759E6D7C7F1EF52845
    SHA1:12204F5C689A6927846D166349B7E745C0487545
    SHA-256:93A96384028BFF204A864155B429D7ACAB8DD36883A73A78D2BF3FB15034349D
    SHA-512:D7562C9A4EC4EC1AEFE87253429535CDAD0357AC04FE983238D21936C2D06BD95953F9C812CE3BD9B3D1775CBAC3CC916D5186603CD238A3DE338EA8CF1AF2B3
    Malicious:false
    Preview:.... .c........O......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#...#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):246
    Entropy (8bit):3.513199765407527
    Encrypted:false
    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOlQq1xH:Qw946cPbiOxDlbYnuRK5B
    MD5:713B7C8033AE91482703C99B7A25523E
    SHA1:FE4F67D12793CA222E5257F0FCD9A374B1E5BD1C
    SHA-256:0D26CFEEE4260698EB65357E3419B7FE83A6B9E771102EBA8B7B930578403385
    SHA-512:209C5954116E6C1B9DA89886EA1BAD6D44F724A540EE0306CEC07E6752BDF547F182FB337875F7E376CB46C2BB93D50E71884647D791D7C888969CEF942C19D4
    Malicious:false
    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.1.0./.2.0.2.4. . .1.3.:.2.1.:.5.1. .=.=.=.....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393)
    Category:dropped
    Size (bytes):16525
    Entropy (8bit):5.376360055978702
    Encrypted:false
    SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
    MD5:1336667A75083BF81E2632FABAA88B67
    SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
    SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
    SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
    Malicious:false
    Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393), with CRLF line terminators
    Category:dropped
    Size (bytes):15114
    Entropy (8bit):5.338360374635556
    Encrypted:false
    SSDEEP:384:w8jptp+plpzpUp5hpspdprp1KpEpcpq72K2Tj2jyj0j4gZgVg2gfgVXOdOVOD0Xo:wu/U35Sbh6H97KmKs71Ay2oU2OtOYyW4
    MD5:BD9CDE741B1C7A600DAB2DDEF1F911A0
    SHA1:DE977502AEFBE1D01674ED854BE881370C181815
    SHA-256:F1134E25D8395B7B6B5A05D9502E1516D2D491B528093BCAC8514B45270F28EB
    SHA-512:F40420F72BEDA6C062376E1C99A47CA4C1EDF10785EDBA7B5FBB1B50E91E5E8363A0AECDCDBF0D8612D2A92D43F327E3F085F1BC0802856C7EEC7BFAB3967DBC
    Malicious:false
    Preview:SessionID=665550c3-6f9c-41a7-b7f6-10204db2270f.1730222506190 Timestamp=2024-10-29T13:21:46:190-0400 ThreadID=6772 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=665550c3-6f9c-41a7-b7f6-10204db2270f.1730222506190 Timestamp=2024-10-29T13:21:46:191-0400 ThreadID=6772 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=665550c3-6f9c-41a7-b7f6-10204db2270f.1730222506190 Timestamp=2024-10-29T13:21:46:191-0400 ThreadID=6772 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=665550c3-6f9c-41a7-b7f6-10204db2270f.1730222506190 Timestamp=2024-10-29T13:21:46:191-0400 ThreadID=6772 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=665550c3-6f9c-41a7-b7f6-10204db2270f.1730222506190 Timestamp=2024-10-29T13:21:46:191-0400 ThreadID=6772 Component=ngl-lib_NglAppLib Description="SetConf
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):29752
    Entropy (8bit):5.39981531031486
    Encrypted:false
    SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbr:km
    MD5:5AD0660D7796A890815B0077D695B26E
    SHA1:F29F2B7DED874F2783F195BD794F6E4BEAB763F7
    SHA-256:7635108AB512311165B8DD9D159CE84D31CBE4261B766AA939910B9ED96A4BD0
    SHA-512:47EA556274A047B9FD220A23F641A58BCD59B5701D8D83109E0B452C6FD6DA82B0E1D9308034CC62C14C5281E16E3C3378BEED4531C1C3795F8EE5C1E84D5661
    Malicious:false
    Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
    Category:dropped
    Size (bytes):758601
    Entropy (8bit):7.98639316555857
    Encrypted:false
    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9Uy:O3Pjegf121YS8lkipdjMMNB1DofjgJJO
    MD5:C3A57AA9E02183A6BC1FCB2B997DE0D9
    SHA1:58F66A73A3E47C5157157F4621112385943E85DC
    SHA-256:21ADBA452494525090175E5424FDF2F19F5360B8281E05F2E316ACAF6FF0905C
    SHA-512:91CCA212F1656FDD162C606AF4ED7FD2384725499C95D9AD73E065DC9D16A95E149752DE08A90782BB3D84B352F5F9A33389E670100A4CA38B88EFDF6561B5B3
    Malicious:false
    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
    Category:dropped
    Size (bytes):1419751
    Entropy (8bit):7.976496077007677
    Encrypted:false
    SSDEEP:24576:/M7oMOWLaGZ4ZwYIGNP8dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RVWLaGZ4ZwZGm3mlind9i4ufFXpAXkru
    MD5:E787F9888A1628BE8234F19E8EE26D68
    SHA1:44D5180C06ADBBDAADDBCE350CE4DEC997CD83E5
    SHA-256:3A09F3799148DA49F039A35AEDD22F368FB35B8D6022C4691C10606F704DAF80
    SHA-512:EE9B602898706CC0F33AA570E29A79A58ED748E1B738D74DF0C8C8DF193E23421B47AC8C862623ED774289D94FA90662A4CC436B80479D6420433D81752E9CA9
    Malicious:false
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
    Category:dropped
    Size (bytes):386528
    Entropy (8bit):7.9736851559892425
    Encrypted:false
    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
    MD5:5C48B0AD2FEF800949466AE872E1F1E2
    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
    Malicious:false
    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
    Category:dropped
    Size (bytes):1407294
    Entropy (8bit):7.97605879016224
    Encrypted:false
    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
    Malicious:false
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):24
    Entropy (8bit):3.66829583405449
    Encrypted:false
    SSDEEP:3:So6FwHn:So6FwHn
    MD5:DD4A3BD8B9FF61628346391EA9987E1D
    SHA1:474076C122CACAAF112469FC62976BB69187AA2B
    SHA-256:7C22C759CA704106556BBC4FC10B7F53404CA1F8B40F01038D3F7C4B8183F486
    SHA-512:FDAF3D9F8072ED7DE9B2528376C10E3C3FDBEA74347710A4795BECF23C6577B3582B2E89D3C04EF0523C98FE0A46F2AF3629490701A20B848C63BA7B26579491
    Malicious:false
    Preview:<</Settings [/c <<>>].>>
    File type:PDF document, version 1.7
    Entropy (8bit):7.984811454448988
    TrID:
    • Adobe Portable Document Format (5005/1) 100.00%
    File name:Candace McCalmant . lnv#00148765.pdf
    File size:527'601 bytes
    MD5:1d6b7716f501c0ee9a431bdb06ede968
    SHA1:9799dc619eaffc466cce69cba432ee675ac40f79
    SHA256:3c41c8207368411283050b0667c4c2f728f30b554b9a21fefa058031cb13b040
    SHA512:7ad58bac10a3a8b6df4ed3281db93503852ecf23e1371a9e185dc1c2b3b4a8bef6a08880cc9b2ad936580629272cee6e1150441a5020925c756c28961ac9a3ee
    SSDEEP:12288:/zAmOjrS0iIesH/uOIHSkmBVDIQJAbYBK:bH/0iIe4/xIyb3oYBK
    TLSH:12B4025026404F89DA8784F2FF18DC43C79F45E281FA749939198CBB4A72CA3A15BB7D
    File Content Preview:%PDF-1.7..%......3 0 obj..<</PageMode/UseNone/AcroForm 10510 0 R/Pages 4 0 R/StructTreeRoot 10509 0 R/ViewerPreferences <</FitWindow true/PageLayout/SinglePage/NonFullScreenPageMode/UseNone>>/Names 1069 0 R/Type/Catalog>>..endobj..5 0 obj..<</Resources 84
    Icon Hash:62cc8caeb29e8ae0

    General

    Header:%PDF-1.7
    Total Entropy:7.984811
    Total Bytes:527601
    Stream Entropy:7.992029
    Stream Bytes:508483
    Entropy outside Streams:5.170725
    Bytes outside Streams:19118
    Number of EOF found:1
    Bytes after EOF:
    NameCount
    obj157
    endobj157
    stream154
    endstream154
    xref0
    trailer0
    startxref1
    /Page2
    /Encrypt0
    /ObjStm3
    /URI0
    /JS0
    /JavaScript0
    /AA0
    /OpenAction0
    /AcroForm1
    /JBIG2Decode0
    /RichMedia0
    /Launch0
    /EmbeddedFile0

    Image Streams

    IDDHASHMD5Preview
    11428c177345496b038286ee483f7d34b0ddf28b3b1f8e1652d3
    1061304a707072756092c8d80ca1d97bb8d65b8d48353dd65420a
    1061404a707072756092c959afb8d70b4fbce5ff05ba59470d140
    106230858787ad8a032d0686c772bcb1a0fc1e8c35949690ce2bb
    TimestampSource PortDest PortSource IPDest IP
    Oct 29, 2024 18:21:57.509656906 CET5767853192.168.2.51.1.1.1
    Oct 29, 2024 18:22:09.924149990 CET6518753192.168.2.51.1.1.1
    Oct 29, 2024 18:22:23.345959902 CET5092453192.168.2.51.1.1.1
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 29, 2024 18:21:57.509656906 CET192.168.2.51.1.1.10xf647Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
    Oct 29, 2024 18:22:09.924149990 CET192.168.2.51.1.1.10xb2baStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
    Oct 29, 2024 18:22:23.345959902 CET192.168.2.51.1.1.10xcab6Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 29, 2024 18:21:57.517565966 CET1.1.1.1192.168.2.50xf647No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
    Oct 29, 2024 18:22:09.932374954 CET1.1.1.1192.168.2.50xb2baNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
    Oct 29, 2024 18:22:23.354849100 CET1.1.1.1192.168.2.50xcab6No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:13:21:42
    Start date:29/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Candace McCalmant . lnv#00148765.pdf"
    Imagebase:0x7ff686a00000
    File size:5'641'176 bytes
    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:2
    Start time:13:21:43
    Start date:29/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Imagebase:0x7ff6413e0000
    File size:3'581'912 bytes
    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:4
    Start time:13:21:43
    Start date:29/10/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1652,i,2167151873984966525,17673108332368890896,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Imagebase:0x7ff6413e0000
    File size:3'581'912 bytes
    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly