Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CH _ MEP.pdf

Overview

General Information

Sample name:CH _ MEP.pdf
renamed because original name is a hash value
Original sample name:ADDEND #1 - M-101 - JR&S - 880 THIRD AVE - 4TH - PREBUILD - TK_CD00_ISSUED FOR ADDENDUM NO. 1 10.11.24 ARCH _ MEP.pdf
Analysis ID:1546275
MD5:0d4821dea7f4b34b5a2a21aacf494bd0
SHA1:14bbe13a4b90e80b244f00f515c2cb09dc5fc5c0
SHA256:28764ccd3adc74789bd468edac38bdaf8e2da4e029fe0d77db4fb54452425906
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6880 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\CH _ MEP.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7120 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6184 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1580,i,618128829641308069,12324996105360670069,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • Acrobat.exe (PID: 7812 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.8320e781.b4ef9eb8.2 --ipc-co-channel=ko.a009a94d.40722085.1 --proc=5 --helperprocpid=6880 --channeltype=2 /CR MD5: 8D69F902F377C6526D0E2BEB3E20605E)
      • Acrobat.exe (PID: 7848 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.8320e781.b4ef9eb8.2 --ipc-co-channel=ko.a009a94d.40722085.1 --proc=5 --helperprocpid=6880 --channeltype=2 /n /prefetch:2 /CR MD5: 8D69F902F377C6526D0E2BEB3E20605E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T17:50:19.333183+010020229301A Network Trojan was detected4.175.87.197443192.168.2.1749707TCP
2024-10-31T17:50:56.910271+010020229301A Network Trojan was detected52.149.20.212443192.168.2.1749718TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49713 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49713
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: global trafficTCP traffic: 192.168.2.17:49714 -> 96.7.168.138:443
Source: global trafficTCP traffic: 96.7.168.138:443 -> 192.168.2.17:49714
Source: Joe Sandbox ViewIP Address: 96.7.168.138 96.7.168.138
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.17:49707
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.17:49718
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: clean3.winPDF@20/73@1/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-31 12-50-12-965.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\CH _ MEP.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1580,i,618128829641308069,12324996105360670069,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.8320e781.b4ef9eb8.2 --ipc-co-channel=ko.a009a94d.40722085.1 --proc=5 --helperprocpid=6880 --channeltype=2 /CR
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.8320e781.b4ef9eb8.2 --ipc-co-channel=ko.a009a94d.40722085.1 --proc=5 --helperprocpid=6880 --channeltype=2 /n /prefetch:2 /CR
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.8320e781.b4ef9eb8.2 --ipc-co-channel=ko.a009a94d.40722085.1 --proc=5 --helperprocpid=6880 --channeltype=2 /CRJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1580,i,618128829641308069,12324996105360670069,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.8320e781.b4ef9eb8.2 --ipc-co-channel=ko.a009a94d.40722085.1 --proc=5 --helperprocpid=6880 --channeltype=2 /n /prefetch:2 /CRJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: CH _ MEP.pdfInitial sample: PDF keyword /JS count = 0
Source: CH _ MEP.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: CH _ MEP.pdfInitial sample: PDF keyword stream count = 26
Source: CH _ MEP.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: CH _ MEP.pdfInitial sample: PDF keyword /ObjStm count = 7
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546275 Sample: CH _ MEP.pdf Startdate: 31/10/2024 Architecture: WINDOWS Score: 3 18 x1.i.lencr.org 2->18 20 bg.microsoft.map.fastly.net 2->20 7 Acrobat.exe 18 79 2->7         started        process3 process4 9 AcroCEF.exe 127 7->9         started        11 Acrobat.exe 20 7->11         started        process5 13 AcroCEF.exe 4 9->13         started        16 Acrobat.exe 11->16         started        dnsIp6 22 96.7.168.138, 443, 49713, 49714 INTERNEXABRASILOPERADORADETELECOMUNICACOESSABR United States 13->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    x1.i.lencr.org
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
      • URL Reputation: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      96.7.168.138
      unknownUnited States
      262589INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRfalse
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1546275
      Start date and time:2024-10-31 17:49:33 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 0s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:24
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:CH _ MEP.pdf
      renamed because original name is a hash value
      Original Sample Name:ADDEND #1 - M-101 - JR&S - 880 THIRD AVE - 4TH - PREBUILD - TK_CD00_ISSUED FOR ADDENDUM NO. 1 10.11.24 ARCH _ MEP.pdf
      Detection:CLEAN
      Classification:clean3.winPDF@20/73@1/1
      Cookbook Comments:
      • Found application associated with file extension: .pdf
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, TextInputHost.exe
      • Excluded IPs from analysis (whitelisted): 184.28.88.176, 52.202.204.11, 23.22.254.206, 52.5.13.197, 54.227.187.23, 172.64.41.3, 162.159.61.3, 2.19.126.149, 2.19.126.143, 2.23.197.184, 199.232.214.172
      • Excluded domains from analysis (whitelisted): www.bing.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, evoke-windowsservices-tas.msedge.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size exceeded maximum capacity and may have missing behavior information.
      • Report size getting too big, too many NtCreateFile calls found.
      • VT rate limit hit for: CH _ MEP.pdf
      TimeTypeDescription
      12:50:23API Interceptor2x Sleep call for process: AcroCEF.exe modified
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      96.7.168.138Proposal From SIOLI Alexander Pino#U2026.pdfGet hashmaliciousUnknownBrowse
        0438.pdf.exeGet hashmaliciousUnknownBrowse
          0438.pdf.exeGet hashmaliciousUnknownBrowse
            401K .pdfGet hashmaliciousHTMLPhisherBrowse
              http://assets.website-files.com/65f02117700897a29c49fb10/65f7c129cb837c2310c7044e_tisamijujute.pdfGet hashmaliciousUnknownBrowse
                Oakville_Service_Update_d76b33a1-3420-40be-babd-e82e253ad25c.pdfGet hashmaliciousHTMLPhisherBrowse
                  2025+Policies_645622_929-5.pdfGet hashmaliciousUnknownBrowse
                    https://dl.dropboxusercontent.com/scl/fi/95is2w1ywjvorzayt88dp/DKM-0192PDF.zip?rlkey=svoej4s4tb5lwbnvthtgrmokl&st=d99zdn1k&dl=0Get hashmaliciousAbobus ObfuscatorBrowse
                      0438.pdf.exeGet hashmaliciousUnknownBrowse
                        Sars Urgent Notice.pdfGet hashmaliciousUnknownBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          bg.microsoft.map.fastly.nethttps://t.ly/4Nq2xGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                          • 199.232.214.172
                          Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          QUOTATION#09678.exeGet hashmaliciousRedLineBrowse
                          • 199.232.210.172
                          https://hidrive.ionos.com/lnk/FamigcCEFGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          http://djaahaf.r.af.d.sendibt2.comGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          http://www.kristinsacademy.com/?wptouch_switch=desktop&redirect=http://lagunaua.comGet hashmaliciousHTMLPhisherBrowse
                          • 199.232.214.172
                          Invoice Ref ++_Donuts.htmlGet hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          https://0nline1.logs-trading.site/?O462BZ3P81OgZBKGet hashmaliciousHTMLPhisherBrowse
                          • 199.232.210.172
                          Uschamber-TimeSheet Reports.pdfGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          https://www.chambersschool.org/programs/early-childhoodGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                          • 199.232.214.172
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRProposal From SIOLI Alexander Pino#U2026.pdfGet hashmaliciousUnknownBrowse
                          • 96.7.168.138
                          0438.pdf.exeGet hashmaliciousUnknownBrowse
                          • 96.7.168.138
                          0438.pdf.exeGet hashmaliciousUnknownBrowse
                          • 96.7.168.138
                          401K .pdfGet hashmaliciousHTMLPhisherBrowse
                          • 96.7.168.138
                          http://assets.website-files.com/65f02117700897a29c49fb10/65f7c129cb837c2310c7044e_tisamijujute.pdfGet hashmaliciousUnknownBrowse
                          • 96.7.168.138
                          Oakville_Service_Update_d76b33a1-3420-40be-babd-e82e253ad25c.pdfGet hashmaliciousHTMLPhisherBrowse
                          • 96.7.168.138
                          2025+Policies_645622_929-5.pdfGet hashmaliciousUnknownBrowse
                          • 96.7.168.138
                          https://dl.dropboxusercontent.com/scl/fi/95is2w1ywjvorzayt88dp/DKM-0192PDF.zip?rlkey=svoej4s4tb5lwbnvthtgrmokl&st=d99zdn1k&dl=0Get hashmaliciousAbobus ObfuscatorBrowse
                          • 96.7.168.138
                          0438.pdf.exeGet hashmaliciousUnknownBrowse
                          • 96.7.168.138
                          Sars Urgent Notice.pdfGet hashmaliciousUnknownBrowse
                          • 96.7.168.138
                          No context
                          No context
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.167514265437637
                          Encrypted:false
                          SSDEEP:6:/1dVuI+q2PsHO2nKuAl9OmbnIFUt8W1dNWXZmw+W1dNW3VkwOsHO2nKuAl9Ombjd:df+vkHVHAahFUt8sHWX/+sHW3V51HVHi
                          MD5:9900AFAA2388A0ED5E7073071F40C3EC
                          SHA1:FB65ACD2F513A70EC87A002224DAAF79AAE6B7AB
                          SHA-256:2E686DF679CC56B332CE4513AF28883A47843E08C4EE50528D07144E77B60D48
                          SHA-512:41CA6511476C3706AE4859CE27F83379F56171F819C386268E3AAE3A0169668DCB51E15E265D867559F727C96EB8C1669937D7CC150544F202847810BB8530A4
                          Malicious:false
                          Reputation:low
                          Preview:2024/10/31-12:50:10.760 182c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/31-12:50:10.763 182c Recovering log #3.2024/10/31-12:50:10.763 182c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.167514265437637
                          Encrypted:false
                          SSDEEP:6:/1dVuI+q2PsHO2nKuAl9OmbnIFUt8W1dNWXZmw+W1dNW3VkwOsHO2nKuAl9Ombjd:df+vkHVHAahFUt8sHWX/+sHW3V51HVHi
                          MD5:9900AFAA2388A0ED5E7073071F40C3EC
                          SHA1:FB65ACD2F513A70EC87A002224DAAF79AAE6B7AB
                          SHA-256:2E686DF679CC56B332CE4513AF28883A47843E08C4EE50528D07144E77B60D48
                          SHA-512:41CA6511476C3706AE4859CE27F83379F56171F819C386268E3AAE3A0169668DCB51E15E265D867559F727C96EB8C1669937D7CC150544F202847810BB8530A4
                          Malicious:false
                          Reputation:low
                          Preview:2024/10/31-12:50:10.760 182c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/31-12:50:10.763 182c Recovering log #3.2024/10/31-12:50:10.763 182c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):338
                          Entropy (8bit):5.147754568872061
                          Encrypted:false
                          SSDEEP:6:/1IcUpyq2PsHO2nKuAl9Ombzo2jMGIFUt8W1Ic1Zmw+W1ITRkwOsHO2nKuAl9OmT:dIcUpyvkHVHAa8uFUt8sIC/+sITR51HW
                          MD5:BA844537FCFBD6D85CD81BBFB2521D93
                          SHA1:970F38074D07EE474C6E16EB405F4655BF7A4B04
                          SHA-256:F5B47BFD1CF084CBBEDA4982DD0CC97D2248692E70724E9BB8D049FD0902DCE9
                          SHA-512:88CF735D8A6C3B0E25E3506996C70A25401F86EB95D79A02D6480640FB79F449BF92B1F030ECF65B97A9F6C4D627D234C51565D78529062515E95646A9B45460
                          Malicious:false
                          Reputation:low
                          Preview:2024/10/31-12:50:10.682 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/31-12:50:10.685 1814 Recovering log #3.2024/10/31-12:50:10.686 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):338
                          Entropy (8bit):5.147754568872061
                          Encrypted:false
                          SSDEEP:6:/1IcUpyq2PsHO2nKuAl9Ombzo2jMGIFUt8W1Ic1Zmw+W1ITRkwOsHO2nKuAl9OmT:dIcUpyvkHVHAa8uFUt8sIC/+sITR51HW
                          MD5:BA844537FCFBD6D85CD81BBFB2521D93
                          SHA1:970F38074D07EE474C6E16EB405F4655BF7A4B04
                          SHA-256:F5B47BFD1CF084CBBEDA4982DD0CC97D2248692E70724E9BB8D049FD0902DCE9
                          SHA-512:88CF735D8A6C3B0E25E3506996C70A25401F86EB95D79A02D6480640FB79F449BF92B1F030ECF65B97A9F6C4D627D234C51565D78529062515E95646A9B45460
                          Malicious:false
                          Reputation:low
                          Preview:2024/10/31-12:50:10.682 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/31-12:50:10.685 1814 Recovering log #3.2024/10/31-12:50:10.686 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:modified
                          Size (bytes):476
                          Entropy (8bit):4.973675513511604
                          Encrypted:false
                          SSDEEP:12:YH/um3RA8sqGXJYsBdOg2Hr2caq3QYiubEP7E4T3y:Y2sRds5XjdMHt3QYhbY7nby
                          MD5:2F90417B9D5E29A216DE8C6314BF501E
                          SHA1:3D08938970384CB22D810A9CA943D6418B306877
                          SHA-256:9C3664408D22111C424E9A6EC863CEC23D6475013AF7B656CB7FD57B227F223B
                          SHA-512:FE2D93DBE3CC8F721350B0C692FDE020CB78074CF4C3FA08620071B75610DC04764CF262B816E5895584454EDC37C386CE4C2F1794477892C439BFA4E1FFC41A
                          Malicious:false
                          Reputation:low
                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374953422609643","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":240163},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):476
                          Entropy (8bit):4.973675513511604
                          Encrypted:false
                          SSDEEP:12:YH/um3RA8sqGXJYsBdOg2Hr2caq3QYiubEP7E4T3y:Y2sRds5XjdMHt3QYhbY7nby
                          MD5:2F90417B9D5E29A216DE8C6314BF501E
                          SHA1:3D08938970384CB22D810A9CA943D6418B306877
                          SHA-256:9C3664408D22111C424E9A6EC863CEC23D6475013AF7B656CB7FD57B227F223B
                          SHA-512:FE2D93DBE3CC8F721350B0C692FDE020CB78074CF4C3FA08620071B75610DC04764CF262B816E5895584454EDC37C386CE4C2F1794477892C439BFA4E1FFC41A
                          Malicious:false
                          Reputation:low
                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374953422609643","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":240163},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):6495
                          Entropy (8bit):5.244024444144683
                          Encrypted:false
                          SSDEEP:192:TUi8h+F8Aj8DRCGwtqzmsLnNreR2ZpjRe4I8qr9jnNI92D3jC+3ETKEAE8xWk12Z:jX8eQD
                          MD5:4215E830BB48E55138BAE1501F964DC2
                          SHA1:714D5474D9BBE1A4FCC055A34157A0703C77C5A6
                          SHA-256:AC4F6D6A3FF7FA1B2CACEFD976DDAC938F57795153DEBA58B6F5E30E5C84CE59
                          SHA-512:94C8634C38FF6DBD021E9385271924AD74D3E9C63D45486ED44D183B6570030149BDD1517DE7F97388F557AB551B63B47640560A710D7E848F92F21F0595341A
                          Malicious:false
                          Reputation:low
                          Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):326
                          Entropy (8bit):5.182748315450107
                          Encrypted:false
                          SSDEEP:6:/1Qyq2PsHO2nKuAl9OmbzNMxIFUt8W1H11Zmw+W1WRkwOsHO2nKuAl9OmbzNMFLJ:dQyvkHVHAa8jFUt8sHX/+sWR51HVHAab
                          MD5:6727F1CBD3F173FEC13D9E1EF537A991
                          SHA1:04D137436966FDB39EB8EDE5D265516D699C4907
                          SHA-256:FD90A1B056CC5F3D06A2AE939724A3F5362367A21D8A18C3F513C514EA070439
                          SHA-512:95DF2C0A84C65280333BF12309854CCF7C78496A224CCA83614E6A4D6D8554DFE776E3208DB15CBA3A551AC6B841736FA85151633D8C3ADC731BFC5214A52642
                          Malicious:false
                          Reputation:low
                          Preview:2024/10/31-12:50:10.796 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/31-12:50:10.797 1814 Recovering log #3.2024/10/31-12:50:10.798 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):326
                          Entropy (8bit):5.182748315450107
                          Encrypted:false
                          SSDEEP:6:/1Qyq2PsHO2nKuAl9OmbzNMxIFUt8W1H11Zmw+W1WRkwOsHO2nKuAl9OmbzNMFLJ:dQyvkHVHAa8jFUt8sHX/+sWR51HVHAab
                          MD5:6727F1CBD3F173FEC13D9E1EF537A991
                          SHA1:04D137436966FDB39EB8EDE5D265516D699C4907
                          SHA-256:FD90A1B056CC5F3D06A2AE939724A3F5362367A21D8A18C3F513C514EA070439
                          SHA-512:95DF2C0A84C65280333BF12309854CCF7C78496A224CCA83614E6A4D6D8554DFE776E3208DB15CBA3A551AC6B841736FA85151633D8C3ADC731BFC5214A52642
                          Malicious:false
                          Preview:2024/10/31-12:50:10.796 1814 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/31-12:50:10.797 1814 Recovering log #3.2024/10/31-12:50:10.798 1814 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):16
                          Entropy (8bit):3.2743974703476995
                          Encrypted:false
                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                          MD5:46295CAC801E5D4857D09837238A6394
                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                          Malicious:false
                          Preview:MANIFEST-000001.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:modified
                          Size (bytes):54
                          Entropy (8bit):4.330927261615672
                          Encrypted:false
                          SSDEEP:3:L0Xt1HcZUV/TR1oc6n:wXtVnVr6n
                          MD5:9D45211DA6A03F33BA978A031D06096D
                          SHA1:45895EC65F3F6B76ECC16F52380D3DEB36D032E1
                          SHA-256:84BE4AB298F4A99A1C54F7C41C4CC4438FC9BAB14F5986FC31D280AD0D5F9D7C
                          SHA-512:D32BFFD512D51DA0F140D3A16509EAFA2BC14BC3C836DE63AA8F87CAC86DE4C1E0F7408111113DAF65A6FF7EEC96015352726528B098C619458A1837A6BE4D2F
                          Malicious:false
                          Preview:..$./................22_11|360x240|60........9#s..7.yB
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):16
                          Entropy (8bit):3.2743974703476995
                          Encrypted:false
                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                          MD5:46295CAC801E5D4857D09837238A6394
                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                          Malicious:false
                          Preview:MANIFEST-000001.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):283
                          Entropy (8bit):5.16061690266702
                          Encrypted:false
                          SSDEEP:6:/ULV581sHO2nKuAl9OmbzfXkrl2KLlVULtW+q2PsHO2nKuAl9OmbzfXkrK+IFUv:cLXHVHAa8/uLELxvkHVHAa8/F3FUv
                          MD5:BF39843683DC22A5999E88183DEA3FAA
                          SHA1:5B501A1204783E9BCC6BA6FAD56641A4FF0D743B
                          SHA-256:F46AB8C06557CF63B8219707EA97E5D2AEE702FFD7C36F6C992E74AA074B922C
                          SHA-512:5F290032238EA5B37F048359E9899B0686CA8C21E7FF1CFC89F4D19E1D3071674607878E75652FA12D3B71D7102950493F87CF2BF9E71CF2E33E9B599D7AE6FC
                          Malicious:false
                          Preview:2024/10/31-12:51:40.011 3d8 Creating DB C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db since it was missing..2024/10/31-12:51:40.019 3d8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db/MANIFEST-000001.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:OpenPGP Secret Key
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.704993772857998
                          Encrypted:false
                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                          Malicious:false
                          Preview:.|.."....leveldb.BytewiseComparator......
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):16
                          Entropy (8bit):3.2743974703476995
                          Encrypted:false
                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                          MD5:46295CAC801E5D4857D09837238A6394
                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                          Malicious:false
                          Preview:MANIFEST-000001.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):126
                          Entropy (8bit):3.6123534208443075
                          Encrypted:false
                          SSDEEP:3:G0XttkJcsRwI9tkJcsSaJkG3mH2lztzlkzXlfmH2lG:G0XtqcsqczaJf3mH2lztzl4mH2lG
                          MD5:A05963DD9E2C7C3F13C18A9245AD5934
                          SHA1:15A87493591860C6C22499DF3A705ACB3CB466BD
                          SHA-256:F40B7EF0FE0B676871403B8DD21CE42AF8E482DC8B81F09D93CB2C48CCD112B4
                          SHA-512:E67833950A3DB8D4C27FC851C7DF9AEBB85699024F805E98A2951E9E9FC3B606F10EAD23CE0A3B97484A18A9A52520540FB29787178BFEB9FBD8D46D0AA492A2
                          Malicious:false
                          Preview:.h.6.................__global... .t...................__global... ..7..................22_......u...................22_.....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):16
                          Entropy (8bit):3.2743974703476995
                          Encrypted:false
                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                          MD5:46295CAC801E5D4857D09837238A6394
                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                          Malicious:false
                          Preview:MANIFEST-000001.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):301
                          Entropy (8bit):5.157963145524224
                          Encrypted:false
                          SSDEEP:6:/Ugm81sHO2nKuAl9OmbzfXkrzs52KLlVULqt+q2PsHO2nKuAl9OmbzfXkrzAdIF2:cj7HVHAa8/N9LELTvkHVHAa8/iFUv
                          MD5:5DA9B498D581DDF25F2CE715897A868F
                          SHA1:3C98A27D39DA6AC92EC0913265A0EDED1012C2F4
                          SHA-256:B2602FBC579BF023BB828EE3F0BBD9C043FBA20D31FD7287825B648DB2972A1C
                          SHA-512:61BD7E91416B5B335496B887F4ACDECAF21F3BBA376EA5708DA621594B406CD9CD502813A76FD3F7D6A83A7F2C84A769A3B4539E0079589B1D59C907B62BA89C
                          Malicious:false
                          Preview:2024/10/31-12:51:39.998 3d8 Creating DB C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata since it was missing..2024/10/31-12:51:40.008 3d8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata/MANIFEST-000001.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:OpenPGP Secret Key
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.704993772857998
                          Encrypted:false
                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                          Malicious:false
                          Preview:.|.."....leveldb.BytewiseComparator......
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PC bitmap, Windows 3.x format, 164 x -109 x 32, cbSize 71558, bits offset 54
                          Category:dropped
                          Size (bytes):71558
                          Entropy (8bit):1.9894501221492618
                          Encrypted:false
                          SSDEEP:192:+f+wAHSoyqYKYfWvbIe2pYi5nieHiKitcmJoaLDi3FYXY:+f+btYf6IuqieLiWmJowi37
                          MD5:EF5204FDC23B5A956BA25E978FCC4703
                          SHA1:8033CFA7AE1ABD330055B32D1A387B57B7D202CC
                          SHA-256:4589A4BF8E9708C31359C26EC329FE106A1AF741431E6C4BCC1CCBE1C1245A97
                          SHA-512:6650879FBB70FA25FE7E06EBFA8E8A98DDD35FA99D10618FE33EFB93EBE4CD4F8C3F8E74027D6053BD27F8345C2A1883391EF595E03315B21E611F8B6A232136
                          Malicious:false
                          Preview:BM........6...(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                          Category:dropped
                          Size (bytes):86016
                          Entropy (8bit):4.444646272554862
                          Encrypted:false
                          SSDEEP:384:yeZci5tliBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:FOs3OazzU89UTTgUL
                          MD5:0B72A1B23500BB23C4A601B8800FCDF1
                          SHA1:12DEB410040826A93108A9A6E581BD2C0B75B03E
                          SHA-256:2C7EE2E6896671E903B7617E6CAAEF108DB65AE92ADCD92C25DFACB99BEE3B7C
                          SHA-512:450EBB1697D2A03411F83A874E67C7A20AF10BE40049B9B9CB5E4AA2E0BFA5DA8EEB7F9406CB4BE950B98FA31165B8C16F3A649605700C8F3CB2F9D27C7CA4C5
                          Malicious:false
                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):8720
                          Entropy (8bit):3.7663485249103337
                          Encrypted:false
                          SSDEEP:48:7M8JioyVf1ioyeeoy1C7oy16oy1MEKOioy1noy1AYoy1Wioy1oioykioyBoy1no4:77Judb2XjBi/b9IVXEBodRBk/
                          MD5:E301DF3D83B0A9AF013147E0CF11A774
                          SHA1:95BD4AEE9E2595640E77E73F252DB52868C0D31F
                          SHA-256:8AD066A7FECC9DE6ABCB51F8BC76285548B2242AF9BCDB8AA68609B5CDCA757D
                          SHA-512:A70544A863F9842E9A1FA640672FA0D3A7E591C6564460A2C8EF09C725FA773FEA96FE5C3CD62BF9F3D6283BE9F16AB501FAC6C164698CE84E6E7520FBDBEB6E
                          Malicious:false
                          Preview:.... .c........S...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:modified
                          Size (bytes):43664
                          Entropy (8bit):5.704664390501918
                          Encrypted:false
                          SSDEEP:768:2O0kqwYPcpnwFx2raacLcXzq57INpOnOqfZXnoLrgRSBf3Kx7kVYjKjiy:2Yq578pOKLrgQlDYjKey
                          MD5:B192B7A5F69AB7CC583DF9E2975942FA
                          SHA1:CC520874581D726A7AFB740618940721CACAF201
                          SHA-256:07704177913284CB4BD0A43625D0CF70E173AF11B03C3655BF880B9A8B708C40
                          SHA-512:83CADE19D89509A55EC5A699C1DD285566A120356AD5EB5B6C7C1BAA3A143619B4152E6B53D235384BA90EA76306EDD3605BC2A14374E7E4A44CB3ACF3AEAE72
                          Malicious:false
                          Preview:
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:Certificate, Version=3
                          Category:dropped
                          Size (bytes):1391
                          Entropy (8bit):7.705940075877404
                          Encrypted:false
                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                          Malicious:false
                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                          Category:dropped
                          Size (bytes):71954
                          Entropy (8bit):7.996617769952133
                          Encrypted:true
                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                          Malicious:false
                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):192
                          Entropy (8bit):2.73606823983964
                          Encrypted:false
                          SSDEEP:3:kkFkl7RRfgfllXlE/HT8kQXNNX8RolJuRdxLlGB9lQRYwpDdt:kKOT8pdNMa8RdWBwRd
                          MD5:45E8807A864857045ED248D21812CF3F
                          SHA1:69D5D0E0B38A15D1CABA6F9EC5FA9F03533FD85A
                          SHA-256:6B22E27E5927915A4EB74FC28053CA695BADECE5A2ADF1FF0BA228B68E350B5B
                          SHA-512:9201164AD72055AA201CCBFC8C0C12B82927084103807116F7F794D2BAD1B3B4D3C4A8C1483B2C372963B4291B445DB391670E52F4549570DCB9CD12FA047B90
                          Malicious:false
                          Preview:p...... .........tt..+..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):328
                          Entropy (8bit):3.253995428229511
                          Encrypted:false
                          SSDEEP:6:kK19UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:0DImsLNkPlE99SNxAhUe/3
                          MD5:CD311953BE19780718DADDC15949E030
                          SHA1:4809758D7506684EB8F5BA4A453B6410AD201BD4
                          SHA-256:AEEBC08CD89A9C4E6742AFE2A42B971901F0E00BA63C23D112C07605AA225FB5
                          SHA-512:E1272BD15164A518EA1FA637F48571052185B0ECE53C6803D6F586BB31E55137529ED9EEFAE325815F819E3F7C7BCF752FDAAA0575AEA87504230B1A49B69EC6
                          Malicious:false
                          Preview:p...... .............+..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):295
                          Entropy (8bit):5.391705845931079
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJM3g98kUwPeUkwRe9:YvXKXUlJ4ajx6m68nGMbLUkee9
                          MD5:C002BF5BFC9DB09A3A3B75833CE7EE0C
                          SHA1:601BE2D95723040AA775BF0DB1B24812060F285A
                          SHA-256:CF727BF9F94AD8D1C872C5E067FB56E2B6B8EB93B020BFD200001B22A2EEADA4
                          SHA-512:E1B4DA842B256C315EF8E3CBB67CAF9E6E1FB7A0FF5A12E36E3A59D245EE8CA61721FDEC48E5EFCE4A13BDBB1E7348FAF185C5858858F40C84CFD6819FE14E81
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.341996548654799
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJfBoTfXpnrPeUkwRe9:YvXKXUlJ4ajx6m68nGWTfXcUkee9
                          MD5:D4773AF1BA6ACD96CDD151551BC6F4A6
                          SHA1:75B2D1D60748B43099BE825071F282C99139EE28
                          SHA-256:91A4E0B9D3E4CB42EE605683F9026B9B164883549621651A856473C946690D95
                          SHA-512:6D8762B29B8230D4123A89E2506291FAD28B07C377A88870A7AB94616BDADE062A8D4108CA14A70BF2DA433FB24BB068909CC423A0C5E812B66D230393F4F336
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.32039586752323
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJfBD2G6UpnrPeUkwRe9:YvXKXUlJ4ajx6m68nGR22cUkee9
                          MD5:12F9DBF360D15AB6A9F0BC06D64871A5
                          SHA1:F06B85328520EF59FCD93BE4F853D66BBEDCAD18
                          SHA-256:CAF7A0A62102EFF56925D093B57FBFE97E93F7ED7E2764890CD7650D2DD4A10D
                          SHA-512:FF9D07CE58103A11B1CF0CE700BBA576BEB0182E61E8D18D1166CC1100FFA2B48E77A03476787BA5AB526614E35C18727CDA9E57AE386793B63280B74F599DF3
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):285
                          Entropy (8bit):5.378796801961737
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJfPmwrPeUkwRe9:YvXKXUlJ4ajx6m68nGH56Ukee9
                          MD5:CC8570AC86BC9483E31A1AACFBD597F2
                          SHA1:4974376581B15D7475B9C9F77AA6EEB4B6CC5938
                          SHA-256:DA012CB9BD337BC9C3EDA1CD42C1E1A9D98101DF723D726170565FDEFAEAB3BB
                          SHA-512:B8F1214230C87529DE1B791BF8EF4D3F5D67864EBFED92C2ED95FB4196E1397A2048480F69E088C13633E74AE382B9D11642A26BE9A0004A1DD95FA726D05C75
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1055
                          Entropy (8bit):5.670563522482134
                          Encrypted:false
                          SSDEEP:24:Yv6XU/Zd6ispLgEscLf7nnl0RCmK8czOCCSm:Yvj/Z8bhgGzaAh8cv/m
                          MD5:43CC9E27CD046E9A528D572695F8B866
                          SHA1:CD6F22CC1EF5E2C425A8767B9A51178B54FF3126
                          SHA-256:62F032B49CAB8957F3380822FC04865AA3C3E90D5BF9005B648F3B6DDA36086D
                          SHA-512:66004984FB9AB0F5479FD6F8643C41BE50A18D95B1CAD0E32B732D458FC1B84A2F865531BC17F86D1FE1F16037D762394A730A7E3A7CDD2AB83BC2220D4F5168
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1050
                          Entropy (8bit):5.6624691230830875
                          Encrypted:false
                          SSDEEP:24:Yv6XU/Zd6iGVLgEF0c7sbnl0RCmK8czOCYHflEpwiVv:Yvj/Z8XFg6sGAh8cvYHWpwm
                          MD5:BEA495F0C862EAB273A54ED1945C8E65
                          SHA1:EAA53D0615B5A224DF47AA58AEBDCE91663B9B39
                          SHA-256:86CAFF72C72BD4FCD4107B08B4604BDB81E50F8DCD1D963C25884035AD6C9C43
                          SHA-512:5CDC04411E6735123814BE6B35BB3A93E49A6F600366288EE7CF5E13A26C3F1AA37E62ECD138A56FAA458FE875CBEAC2BCB36F7574D1FAF0ADA878FA42FA9AC8
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):292
                          Entropy (8bit):5.332186035117184
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJfQ1rPeUkwRe9:YvXKXUlJ4ajx6m68nGY16Ukee9
                          MD5:4347CAF0E3F90EF6FE08F9604BAD06F2
                          SHA1:1F16C03588E133957E361C809398D8BC9AC3CE1E
                          SHA-256:E5F38B1880C8D88FBB3D0D96901D52B6670EA51D6D36D80C286A2C4E93879BEA
                          SHA-512:217F416695F950E190AF7AF1612C0628FB9D23CCA5B9F277BEA87EB338F66DB5C1C200144D2CB47F92EFB8B44AF3D1482B64953162E36641CCABA72CB1F04B75
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1038
                          Entropy (8bit):5.6574092257508335
                          Encrypted:false
                          SSDEEP:24:Yv6XU/Zd6iz2LgEF7cciAXs0nl0RCmK8czOCAPtciBv:Yvj/Z8Gogc8hAh8cvAN
                          MD5:E5CA4B3B03FD5123BC62BE5196188A69
                          SHA1:C5AD381510232F4F93DB64B29607602B4D38F232
                          SHA-256:66A8F2A816E027EA6018FE135DF3B5241315ABAD7C8996098374C714CF79EDFC
                          SHA-512:242D82322A3C4104F37DBC4B99D321127CAC965B1094E83F5DF01998CABC0455DB99FD3487E59A17697A33838DC8682081EDBC38EBA60EE4085C5D9AD3BAFF5C
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1164
                          Entropy (8bit):5.705222993438222
                          Encrypted:false
                          SSDEEP:24:Yv6XU/Zd6i/KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5v:Yvj/Z8qEgqprtrS5OZjSlwTmAfSKZ
                          MD5:53B6C276D539BD6CEF7F7C0B8B44F5B6
                          SHA1:FC0C891D6912885FF7C232CFEE74DFC5315E8115
                          SHA-256:E4624FC95D52489AFAD657F421EAF9377582FCC8B14A995B216229ED0EBCA59F
                          SHA-512:9AEB708FC0DA9E7BF1F82C881C9CC6B837306706CAE1DF8AD3DE3C77D5D3DA1CDD599203A909F9F3F6447B51C8175275CD44746AB1C1CFFF852BA0C3F12D5389
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):289
                          Entropy (8bit):5.3385981772311695
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJfYdPeUkwRe9:YvXKXUlJ4ajx6m68nGg8Ukee9
                          MD5:8E95AA6875E582568518AA7FB1044EA4
                          SHA1:70EA1ACF446073755713851BA33AA55AB3A661D2
                          SHA-256:F42A99F99388015679D85DBF4057E740F7F5AAACB75C3D9F9421A11FCCA483EA
                          SHA-512:9D1F6AB187679422ACB0DD2E7D5B736D5EB2C610D759CD55A8EFDBF034A6BF7882E0A7F64420735CDF0BC22845A70D149698DA62EB062F00FF94B9FCB8EB7D7C
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1395
                          Entropy (8bit):5.779987409551309
                          Encrypted:false
                          SSDEEP:24:Yv6XU/Zd6iCrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNn:Yvj/Z8ZHgDv3W2aYQfgB5OUupHrQ9FJZ
                          MD5:C4788F9E661E52B1CA3C2FE832D2D557
                          SHA1:2D17D6C7359F43E9CEAAFF241CEFBF3482D77B10
                          SHA-256:020D4AFD6FEADA4B223892699AED3912EA1FB347F3BDD5766C47CFDE4799CDC3
                          SHA-512:D13D53C1147DCB63D608ADB13237F6824AAC9FB24547AA94F45F44ADFE7EFAC0FBCC3AB005EBBC04C4201C5E5D897D52C3D34DD7F095322AFC29624912D937F1
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):291
                          Entropy (8bit):5.321879995336432
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJfbPtdPeUkwRe9:YvXKXUlJ4ajx6m68nGDV8Ukee9
                          MD5:BF9976D7673643C7BD960F98DF2355A6
                          SHA1:E47DF61468E6EF7B7A85A8B04788F3D6BAB29A1D
                          SHA-256:0F21C7BAE8806A802904B70A875AABD6F67CF37E86606C743EAD887F80F116AE
                          SHA-512:CF1D292DA5725FB5D074A45454C627065366F4839E5ED7835AA15CB41D7E4C9F1D771C66335746044677B557B77297512E6127132C69BBC769D8ADC125B08BF1
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):287
                          Entropy (8bit):5.323437720942842
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJf21rPeUkwRe9:YvXKXUlJ4ajx6m68nG+16Ukee9
                          MD5:3F996C7DF216523E014DB86974985091
                          SHA1:7F2E18D8EDAAD92646DC0EA8FA750913F1EC7C0E
                          SHA-256:F8DEB7791BD9CD6262319E2FD44075D0F96F39BF38CBF1E5B03B4065C56222B7
                          SHA-512:59D97279A3E140F165399237A5BFDF742893D8B90AE0FCF2D039B9E8B8973431386E4D430BFE8DF5024636A8D503C9DF38E0DE02540B631BD97BAD90C390CDEB
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1026
                          Entropy (8bit):5.641366761886903
                          Encrypted:false
                          SSDEEP:24:Yv6XU/Zd6iYamXayLgE7cMCBNaqnl0RCmK8czOC/BSm:Yvj/Z8rBgACBOAh8cvMm
                          MD5:E0830428ADED15D2182B7DB505031E1F
                          SHA1:CDCAD72981D0407E01EBE8BE319B42105E357245
                          SHA-256:F33061B9DB848B1752A3B3A818E24D7A7587C1AEEA0979079D49B69742C05F54
                          SHA-512:7CCE6AD260768DF2095E81FE0ECD35C5A003013E6EB915C39B64E4EF9E767B1EAC2572ACFEA355295DD1CF25DD81E36F5BD54C50E833A22DD5DB9D7A4D3FE831
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):286
                          Entropy (8bit):5.2992419228245335
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXUlJXTskfjx6mJ0Yu8JDeoAvJfshHHrPeUkwRe9:YvXKXUlJ4ajx6m68nGUUUkee9
                          MD5:1EC68097AC84374115BCB8AAF98BE55A
                          SHA1:9F94EA621F9517F0F229428B5530EB51D977468C
                          SHA-256:556C6ACDDAB6AAE40980D5217E5D233E95822FFC192811203F792722B3DB927E
                          SHA-512:BC644F93EE268B8F5AA18111D3F93FA809A1FB2D7A959D0CEE34CD457D687168409795CE7377D87EF060B3FF3D4471A8D3F00B6FEA083DB932A46FEF7382E0D0
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):782
                          Entropy (8bit):5.3770677527522075
                          Encrypted:false
                          SSDEEP:12:YvXKXUlJ4ajx6m68nGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW4S:Yv6XU/Zd6in168CgEXX5kcIfANhm
                          MD5:6DA2D1A6E7538DE63B11595AAE3FC9D4
                          SHA1:45A23D966D5CDA605487477A83CD0661C479008C
                          SHA-256:507B077286664909EE31FB330F64F09F2D84F5D6891E5905E901148D70D0B977
                          SHA-512:D6F61052585B504BFA4F5A2E3BB330B452F57A6243455B00C355A9C6C4D58134DFB5DE4213E646F6ADB3CB04C5356629FD9062E1EB36A51BF4F7E29EFCAA27B8
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"f6d80537-6515-4186-95c5-217f496d397b","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730571031528,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730393416562}}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4
                          Entropy (8bit):0.8112781244591328
                          Encrypted:false
                          SSDEEP:3:e:e
                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                          Malicious:false
                          Preview:....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):2818
                          Entropy (8bit):5.13113793173341
                          Encrypted:false
                          SSDEEP:24:Y1u3za/WayLeUYQgaCbG/xAiMhcZr1oobogjpxD02j0SAJl82CGz2LSaQTboD5j7:YoOEN7GQxrnZVbZDnXfeEQTboDL9/Lb
                          MD5:C4443CB53FD18AA8EC2F5BA8AAAA2F15
                          SHA1:2105361900D7DFBAAAABA5C1479ED5BFDAC09A6B
                          SHA-256:5971AEC6F71B72CC6254B7630F6EDDDF0850DC871425D39F42FF7CB8C4E08CBF
                          SHA-512:B0616CD09E34A03837D883BBBCD2D95515E43C2C8025F5AE07238870AC80EF99F649D6C4ADAC7D3920451BCAAF03A6D8A19E01B1A3B9AC5A482D8C4E98508A58
                          Malicious:false
                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"5c328d0a7e20a4d7c97ea9188615cccc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730393416000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"99133855658eb430cfc1b80e45190c00","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730393416000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"3754413330bdb174087426057c1bc9c6","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730393416000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"a58fd8f3ebaf2c3f79d4eeaab3994096","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730393416000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"38ed6e14d59c1ac617bc2b7e227e52d0","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730393416000},{"id":"Edit_InApp_Aug2020","info":{"dg":"dd4b4636108bc6ffa536a31fe4b0928f","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                          Category:dropped
                          Size (bytes):12288
                          Entropy (8bit):1.3561056791069046
                          Encrypted:false
                          SSDEEP:48:TVl2GL7msncRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LB4x5BvPh4N:vVmssZnrFzbt6N
                          MD5:5748D9BB43CF0AB0985A619078EF24E4
                          SHA1:0659BDD38EC8E80A3347AB83BC54526EA87E76A7
                          SHA-256:728466AFD799E3DEF2AD1A35AF7099121344A4FAB1031998CEC71BA431971863
                          SHA-512:40C43A6729F581D89EE810E9C0271AB335A2385CFAAED49725288B8BC4A4AEF1B069F033B780A4B5B4107BB53604AFB4221DB5F9DB895D431CB3DE97BDF4CD58
                          Malicious:false
                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):8720
                          Entropy (8bit):1.8299088015501055
                          Encrypted:false
                          SSDEEP:48:7MsqWcRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LB4oBvPxcPqll2GL70:73mZnrFzotKqVmsQ
                          MD5:A716642316DB7BA603F515EDD6BE4D93
                          SHA1:E78DE0A6B310A1976228E45EA130612BE4C64090
                          SHA-256:9CDB3FADC859C648EE608C95675BC4A704722DF9D7149B7B2381F24CECE933E5
                          SHA-512:0394EB4246872D4C51A9BBC048894AFCC15E53FBB6F8DBFD27474B5830EE21F643D39F3BDD3560078B26C80ACA7E5936ABB7652DDF930270426A51BC2372079D
                          Malicious:false
                          Preview:.... .c......b........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):246
                          Entropy (8bit):3.5085442896850614
                          Encrypted:false
                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8fQRq3ClJ:Qw946cPbiOxDlbYnuRKujClJ
                          MD5:0AD4C5E4D077057A9CE94392E4585D7C
                          SHA1:A302ACE9ADBBE10E823B0341C8391AF6E0A82982
                          SHA-256:2B90AC80D63E753B6A30ECD587F2117B8E7B5B24634947422E82488E969F374E
                          SHA-512:5C0B93D45CE9AA8C8F70F97E6FC089BE0D3F496EE627395179337D1270D0BCCA78BE5C56137CF74B953E9B32648E0999F99A71B11FF19859F4175F08BE49A328
                          Malicious:false
                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .3.1./.1.0./.2.0.2.4. . .1.2.:.5.0.:.1.7. .=.=.=.....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with very long lines (393)
                          Category:dropped
                          Size (bytes):16525
                          Entropy (8bit):5.359827924713262
                          Encrypted:false
                          SSDEEP:384:yNDmLJAZYTtvEcrd/GVMimVRMTzpCeb9sJVPbvHktuFKr4Bnk2DfNSNq8iwyhZ9u:bAPaRH9E3/
                          MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                          SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                          SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                          SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                          Malicious:false
                          Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                          Category:dropped
                          Size (bytes):15114
                          Entropy (8bit):5.358089905131443
                          Encrypted:false
                          SSDEEP:384:/7ZZcWc8cNDO186FinUcJRp3FMNpaTH5RNbWluqIMK/W8a+rAcxZiHObgbOTs+ad:4sv
                          MD5:25D2346D0E7850E13D1D29B671C4A236
                          SHA1:B1166CE39B307618DDE574BB69FF2DC9DA8DD849
                          SHA-256:0BE21FBC5498C144E1D70E7F067DD469C751BD3A21ED7C995B1543B2E2AA8CAE
                          SHA-512:A23A9DAFD48968237FD35802127AE2FD08C2191015CB06A39092CB485D84038CE05767167C267F1730045FD492721234081673CC1978C18F4E13333457ADE0F0
                          Malicious:false
                          Preview:SessionID=570265e5-0c06-43ff-8511-da74739c6342.1730393412978 Timestamp=2024-10-31T12:50:12:978-0400 ThreadID=7092 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=570265e5-0c06-43ff-8511-da74739c6342.1730393412978 Timestamp=2024-10-31T12:50:12:979-0400 ThreadID=7092 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=570265e5-0c06-43ff-8511-da74739c6342.1730393412978 Timestamp=2024-10-31T12:50:12:979-0400 ThreadID=7092 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=570265e5-0c06-43ff-8511-da74739c6342.1730393412978 Timestamp=2024-10-31T12:50:12:980-0400 ThreadID=7092 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=570265e5-0c06-43ff-8511-da74739c6342.1730393412978 Timestamp=2024-10-31T12:50:12:980-0400 ThreadID=7092 Component=ngl-lib_NglAppLib Description="SetConf
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):35721
                          Entropy (8bit):5.420146609374754
                          Encrypted:false
                          SSDEEP:192:fcbmI6ccb9cb+IqccbdcbIIl3cbXcbWIS+cb4cbIIJzcbccbI5Irlcbd:g6sqGlVS/J/Gr+
                          MD5:3214AE9AC3AC543C000A1E8688442EF6
                          SHA1:6C8C56E48068679EC325F34EA1366BFE8D6E5FFA
                          SHA-256:E8693F2CF4AB8A27441A668480029C2C3CECBECC64FB8FA3EA062CE21BB1A71E
                          SHA-512:1ED75D9036F78064677B866EBFE0AE45FAE8A4EC065F987F6283CA9CFD2FF6CD3A22EB90A50ED7666EFE66F495E8295B4AEE6FB078083BAA303B0229DFCEBDC6
                          Malicious:false
                          Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                          Category:dropped
                          Size (bytes):758601
                          Entropy (8bit):7.98639316555857
                          Encrypted:false
                          SSDEEP:12288:ONh3PGD+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                          MD5:BC2B4B8EFC05ACC59FBE8E09760D53DC
                          SHA1:621852ED2EE8264AAC1B25DBABDD6692C44429CE
                          SHA-256:2375BBCC12DC3ECDFAEDA891AD37689377C73FEB8E52AB4520D93CF116D20646
                          SHA-512:3870DCB73F44284F4F3008C4A96A59A482DB18900BD39029F34A7B8D27AF9BCD9B5E6F6F47E2834C81B9A7E3409280B5E8ECAFD080BB09B9841FF1003F6C22F7
                          Malicious:false
                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                          Category:dropped
                          Size (bytes):1419751
                          Entropy (8bit):7.976496077007677
                          Encrypted:false
                          SSDEEP:24576:/xA7ouWLaGZ7wYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVuWLaGZ7wZGk3mlind9i4ufFXpAXkru
                          MD5:13F55292D0735B9ABD4259B225D210FC
                          SHA1:810CC5D545BFA11D2825F6E1DFA69176794DA7EC
                          SHA-256:8C3FFEA68963D108599E8C5AE20DE6E9C473BF33197A03A9A7DDCD0F25A6C7F6
                          SHA-512:4F54EDA9EB61172A5243DAA718CFF42A0BF079CC0FA7BE3553CC8B79772763B49F530DD6B54A9D595C4F46B8416ADF7D5C8DAD58FC43A5C651258E669DC375DA
                          Malicious:false
                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                          Category:dropped
                          Size (bytes):1407294
                          Entropy (8bit):7.97605879016224
                          Encrypted:false
                          SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tOWLaGZ4ZwYIGNPS:RB3mlind9i4ufFXpAXkrfUs0kWLaGZ48
                          MD5:1D64D25345DD73F100517644279994E6
                          SHA1:DE807F82098D469302955DCBE1A963CD6E887737
                          SHA-256:0A05C4CE0C4D8527D79A3C9CEE2A8B73475F53E18544622E4656C598BC814DFC
                          SHA-512:C0A37437F84B4895A7566E278046CFD50558AD84120CA0BD2EAD2259CA7A30BD67F0BDC4C043D73257773C607259A64B6F6AE4987C8B43BB47241F3C78EB9416
                          Malicious:false
                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                          Category:dropped
                          Size (bytes):386528
                          Entropy (8bit):7.9736851559892425
                          Encrypted:false
                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                          Malicious:false
                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                          Category:dropped
                          Size (bytes):543911
                          Entropy (8bit):7.977303608379539
                          Encrypted:false
                          SSDEEP:12288:ONh3P65+Tegs6121D1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9UZ+bvHs:O3Pjegf121DMNB1DofjgJJJJm94+g
                          MD5:5B21A6981E55EF9576D169BBED44BCDB
                          SHA1:B3A14100B7E7C2C01D61B010A54937952D111E20
                          SHA-256:9555E661370D1DC26605DAE88BDBC1ABA68038C769BF6E354A256B1A1C4C110E
                          SHA-512:FCA72A5131D8780A17DF65BBFF37FBA88DBEA3B7AE991C3D893B21B9E6C1EED44DC12945C8DA39DE471FAC5013BE71D43E5BBB892994742BC33EF5934469B1B1
                          Malicious:false
                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):400
                          Entropy (8bit):2.7114310679205293
                          Encrypted:false
                          SSDEEP:6:coeeeeeeeeeeeeeeeeecmpiNlgE9eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeX:camp/
                          MD5:C3BDFB7D9E32A2096B95EFB2F1469139
                          SHA1:59B52EB37C07F533CC3E0A08F7DCF0C123BB9D03
                          SHA-256:3BC097A8333C871DFAF93D95333D7A938F95D863DCB7ACE05B5ECDDB633396F0
                          SHA-512:496FED9C7100281A4BAEF85117FEBA5E50F359B2E469336C1A6D346C260865485C1709CB1173B047E83A2BBA148171925E2E027A5290E1FD4221240E28BAB638
                          Malicious:false
                          Preview:Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob ....jV..2..."p.....Dir......jV...R..........O.........X.Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):108807
                          Entropy (8bit):3.5345305020761244
                          Encrypted:false
                          SSDEEP:3072:jWlNTKoiWC9t/IeO2Ykvrd0I/5CkB/xWqfhCFMoylBqT0:jWlooiWC9FRmkvrd0m5CkB/xWqfhgMoa
                          MD5:F9AA24F97EA3A3D6F1C59E68F58F9B07
                          SHA1:3504A64BE6F4FB4779D3797C265C8BAE02D97656
                          SHA-256:76BAB6405DF6FE61EF5262083804E5019E07BBF7520D452FF8BC1E3DDD9EFBA0
                          SHA-512:4D1A39D2E3AB4D08C0661495CA4BDB46EFB688184328F385B8AC57858F13EB51BCD01BFD59B4197BB5F799C73D300ABBB563E059D6EFAC45E8DF54153A95E027
                          Malicious:false
                          Preview:.HADBE_CreatorFL:.t.e.c.h.).)................O....HADBE_CreatorFO:.(................K.......M....HADBE_CreatorFO:.-................H....HADBE_CreatorFO:.2.4...2.s................L....HADBE_CreatorFO:.T.e.c.h.).)................O...'HADBE_CreatorL:.a.r.c.h.i.t.e.c.t.u.r.e................F....HADBE_CreatorL:.a.u.t.o.c.a.d................E....HADBE_CreatorL:.e.n.g.l.i.s.h................I....HADBE_CreatorL:.l.m.s................N....HADBE_CreatorL:.t.e.c.h................O....HADBE_CreatorO:.2.0.2.3................G.......J....HADBE_CreatorO:.2.4. .2.s................L...'HADBE_CreatorO:.A.r.c.h.i.t.e.c.t.u.r.e................F....HADBE_CreatorO:.A.u.t.o.C.A.D................E....HADBE_CreatorO:.E.n.g.l.i.s.h................I....HADBE_CreatorO:.L.M.S................N....HADBE_CreatorO:.T.e.c.h................O....HADBE_CreatorO:ADBE_XXXDUMMY_................H.......K.......M...%HADBE_CreatorS:.a.r.c.h.i.t.e.c.t.u.r................F.../HADBE_ProducerFO:.1.6...0.2...1.9.2...0.0.0.0.0.......
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:SVr3 curses screen image, big-endian
                          Category:dropped
                          Size (bytes):32782
                          Entropy (8bit):5.729812854727029
                          Encrypted:false
                          SSDEEP:768:e0kqwYPcpnwFx2raacLcXzq57INpOnOqfZXnoLrgRSBf3Kx7kl:oq578pOKLrgQlL
                          MD5:1F242764AC688A62F6DCF6A04D0547B5
                          SHA1:01CBADADEC7428BE3CBCF90566A2DD6B7C8F3183
                          SHA-256:7D6160FBFA39A866BE9450C6E46390961F807A66C6B5C31089E4AC38F3EAC8B7
                          SHA-512:68C1AA05D8B6A0D022FCF1C6A6F46DEB4438894856DFBC89DE2231209C2CC1EFE8CD8A6ACF30DEE45EC13C7BB9B11CF6A422BB4109B829BC90735DA8AB8ED8EE
                          Malicious:false
                          Preview:..HADBE_CreatorFL:.t.e.c.h.).)...x..O:.(....Z...-...@..2.4...2.s...`..T.e.c.h.).)...x'.L:.a.r.c.h.i.t.e.c.t.u.r.e...0..u.t.o.c.a.d...(..e.n.g.l.i.s.h...H..l.m.s...p..t.e.c.h...x..O:.2.0.2.3....:...4. .2.s...`'.A.r.c.h.i.t.e.c.t.u.r.e...0..u.t.o.C.A.D...(..E.n.g.l.i.s.h...H..L.M.S...p..T.e.c.h...x..ADBE_XXXDUMMY_....B.%.S:.a.r.c.h.i.t.e.c.t.u.r...0/.ProducerFO:.1.6...0.2...1.9.2...0.0.0.0.0...%.p.d.f.p.l.o.t.1.6.......O:.1.6. .0.2. .1.9.2. .0.0.0.0.0.....h.d.i...".p.d.f.p.l.o.t.1.6.....TitleFL:.a.-......O:.7.0.1...0.0......A.-......L:.a......O:.7.0.1. .0.0......A......XXXDUMMY_........DFL:.a.-......t.e.c.h.).)...x..O:.(....Z...-...@#.1.6...0.2...1.9.2...0.0.0.0.0.....2.4...2.s...`..7.0.1...0.0......A.-......T.e.c.h.).)...x..p.d.f.p.l.o.t.1.6.......L:.a.......r.c.h.i.t.e.c.t.u.r.e...0..u.t.o.c.a.d...(..e.n.g.l.i.s.h...H..l.m.s...p..t.e.c.h...x".O:.1.6. .0.2. .1.9.2. .0.0.0.0.0.....2.0.2.3....:...4. .2.s...`..7.0.1. .0.0......A.......r.c.h.i.t.e.c.t.u.r.e...0..u.t.o.C.A.D...(..E.n
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):14
                          Entropy (8bit):2.692380602454975
                          Encrypted:false
                          SSDEEP:3:wmlZlgn:wqm
                          MD5:F9F08DAB02914D4FC4A93DB72303C026
                          SHA1:037D7B9D36D9FA613584082ADC3A6118945F2D40
                          SHA-256:C137995F210625E2C75CCC9A3A90BEFFA61C1BF63042CE717791E3C5D863E23E
                          SHA-512:590A5A0E0AE8598B5D903B0D22562B9AE5DE45EA4F7F34849A8C8A496829B3EDCC4335AE1D6D8069AB0585BB3B6E27E5D0353E4881BEA60D5C260A7FC124EF3F
                          Malicious:false
                          Preview:............./
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4096
                          Entropy (8bit):0.27426824280317097
                          Encrypted:false
                          SSDEEP:3:PKdiG+xlkicNMo1MiCFYBnqsVsg4zlUNlIctl/:yicmoKlOnq64JOlIc
                          MD5:274EDB5762C3A851FA051653F6B90D8E
                          SHA1:1AC91731621D52241336EF4AD68219FB10869864
                          SHA-256:B25E9C0405C3E242E2CC960E143C5FCD2CD27A9FB90EDE4F47737C9CECA8ACE9
                          SHA-512:AC7E6EC8DF7BCF38BB60FF1087492AF404EF12CC145ED6A0C8F2587F70AAAD438906495DDDE82A9751C0F9CFADD90396796CB76B7419D284AC2FF15A811D35AB
                          Malicious:false
                          Preview:..HADBE_CreatorFL:.t.e.c.h.).)......MFL:.r.e.g.i.s.t.e.r.s.,......L:.a.s.a.h.i......r.i.s.e.r.s......O:.C.L.E.A.R.A.N.C.E......S.T.O.R.A.G.E......TFO:.L.O.T.:..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):39072
                          Entropy (8bit):5.879667202386285
                          Encrypted:false
                          SSDEEP:768:xO0kqwYPcpnwFx2raacLcXzq57INpOnOqfZXnoLrgRSBf3Kx7kVYjKji:xYq578pOKLrgQlDYjKe
                          MD5:BAAF6D47871CDAF9C4BA5665BDAED1A6
                          SHA1:F0E503D64603919D38930990E43131D7EA32FB66
                          SHA-256:F39E1FE1873B7E91DECDF5BB47957774DB3E4C223202C4574CBC8A906DEA5094
                          SHA-512:21347583296DDC5DFD1288E1566442C01FB9F79752A8ADDAC64F49DBFEB46AE31A48CD0F081B2645BD89DEFBB85D57B902D2D9E9577CCC8403B97C48CAEE475C
                          Malicious:false
                          Preview:*O............................................................................_...............f........C...C...?..........[.....................................j.......r..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................HADBE_CreatorFL:.t.e.c.h.).)...x..O:.(....Z...-...@..2.4...2.s...`..T.e.c.h.).)...x'.L:.a.r.c.h.i.t.e.c.t.u.r.e...0..u.t.o.c.a.d...(..e.n.g.l.i.s.h...H..l.m.s...p..t.e.c.h...x..O:.2.0.2.3....:...4. .2.s...`'.A.r.c.h.i.t.e.c.t.u.r.e...0..u.t.o.C.A.D...(..E.n.g.l.i.s.h...H..L.M.S...p..T.e.c.h...x..ADBE_XXXDUMMY_....B.%.S:.a.r.c.h.i.t.e.c.t.u.r...0/
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4
                          Entropy (8bit):2.0
                          Encrypted:false
                          SSDEEP:3:Vn:Vn
                          MD5:80E08202751BC62FAC161ECDB1F44B3E
                          SHA1:4B8F6C590378402752C5980D8659BEA45447A4C4
                          SHA-256:45C214796A6269D49ED0B37A8017A64364144C596903C14780C74293B0B45F0D
                          SHA-512:0ADE370D92869C4CA7816950A74F5FC67AA2A2A97FBA3C42A5B260958BB55EFF7E7DAE4725F9A33496B6FBBF84A16FCAF81C7C3DBAF4A9A6F582D1700192D970
                          Malicious:false
                          Preview:C...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4
                          Entropy (8bit):1.5
                          Encrypted:false
                          SSDEEP:3:P:P
                          MD5:28BEE590C9AA9385B88895E9809572DF
                          SHA1:7ADD3DC316F58285727C3FBEBA9F8B88522248A6
                          SHA-256:8344BDB9AE6D9766EE6628EF6E7FD71EA1480A58BE4745C7E827FA9F80836544
                          SHA-512:94063F1CBD36E2B757D2FD847DFC351AC25EC2E57C53802BF2C19BB16AC82D3F3CF2D8614CA927D07182B75A7C5A18AFF2FF83D66A89E54779A3D815F98CCA90
                          Malicious:false
                          Preview:...]
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):8
                          Entropy (8bit):1.061278124459133
                          Encrypted:false
                          SSDEEP:3:7:7
                          MD5:82C4EA24F9FA74FFB8D91735A4CD3ADE
                          SHA1:6D7C6F53841151C7F8B8A12E75FDE2F29283579F
                          SHA-256:812F00B7EC4702F786554933602273D076DA21590010ECFF221FDEC4BF56507D
                          SHA-512:877AD6421A840B96B7F686DB9A4ECDDFF0997CE2EF0982CDBD369365AA24BA0834E527E83512E1CF38B79D6845D5409E49D16700BB7BEC57AD49CF154F7405A1
                          Malicious:false
                          Preview:........
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):2606
                          Entropy (8bit):4.569583742904543
                          Encrypted:false
                          SSDEEP:48:Xa8G4eBgWh7x7wfjur71kohLgSBGJjyxtaYiPd3fZF7xQMnCiqPv+Gz9/f:XLGvNh9KuaoCjyaYidZjQp7OG5H
                          MD5:1B1C0071CE1F1C69A1DF81D19EA9C936
                          SHA1:BD4869AABB8CE6202C73FD292CA147E0847FAB15
                          SHA-256:604E22B7793E8AFFAC74DE14E79E9BC2F7E8247E9EB6F04E7D0E9A51645898C8
                          SHA-512:7A9943BED36EFF0F1AB626073633F87040AF3BD981D7D11561FC6CFE4E7B6E48B37454AA20EE8A7B6ECD354C9B47C11C65106FCFF700A566E7D50C2A72D3611E
                          Malicious:false
                          Preview:D:20241030090640-04'00'D:20241030090831-04'00'..........._...hX......X......X......X....."X.....-X...../X.....1X.....7X.....=X.....@D.....AD.....CD.....DD.....OD.....PD.....SD.....TD.....XD.....YD.....]F.....^F.....jF.....kF.....rF.....sF.....zF.....{F......F......F......F......F......F......F......F......F......F......F......F......F......T.....>M.....BM.....GM.....KM.....PM.....UM.....YM.....]M.....bM.....fM.....kM.....oM.....tM.....xM.....}M......M......M......M......M......M......M......M......M......M......M......M......M......M......M......M......M......M......M. ....M.!....M."....M.#....M.$....M.%....M.&....M.'....M.(....M.)....M.*....M.+....M.,....M.-....M......M./....M.0....M.1....M.2...!M.3...%M.4...*M.5....M.6...3M.7...7M.8...<M.9...@M.:...DM.;...HM.<...NM.=...RM.>...XM.?...\M.@...bM.A...fM.B...kM.C...oM.D...sM.E...xM.F...}M.G....M.H....M.I....M.J....M.K....M.L....M.M....M.N....M.O....M.P....M.Q....M.R....M.S....M.T....M.U....M.V....M.W....M.X....M.Y....M.Z....M.[....M.\....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):400
                          Entropy (8bit):2.3023336829709775
                          Encrypted:false
                          SSDEEP:6:coeeeeeeeeeeeeeeeeec0X/Soeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee0:ca0KF
                          MD5:B98F0FC5124C313FC28F4AAE6C629461
                          SHA1:E4896C4090CEECB92DD81B21FA41BCDC9D1AB616
                          SHA-256:76349CF64B11C9DCD512D5A09E6198AFF9804F5378CCFC3862322DC969EAFBA8
                          SHA-512:E8A8B2A57C9B91C6C7E842039FFE1573E4E7F177D203BFDC0177A5F7BB73FA03639E082E9181CB700D2FAD2DC827F7B6069A7670DB8DB286424106A118F4022D
                          Malicious:false
                          Preview:Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob ....P.......................Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-8, spot sensor temperature 0.000000, unit celsius, color scheme 0, show scale bar, calibration: offset 0.000000, slope 142336.000000
                          Category:dropped
                          Size (bytes):102992
                          Entropy (8bit):3.525496507820486
                          Encrypted:false
                          SSDEEP:3072:lEYXhlVjTeONtYM/AvIqYVBbRZRbv/VCPBatbHtph+M5:lEY/VjTeKtY6wMVBbRZRbnVCPBatbHtX
                          MD5:3FFA695796246CEC9DFB3787BAD1504F
                          SHA1:E1DFD1E03B80F9DD667DD096E93B329756EEE4C6
                          SHA-256:A33AC578F1102AE32EB79CC543756C88BAAD32001B87FB790F7147319D9D4455
                          SHA-512:BA09FDCD87260B613925A6AF999EB9541ED69C3FF982FDBA8C57FC8AE49E2C801D9C04B3D578ECD414714CA28FDA82C6415660FAAEDC19F3283D69357886308E
                          Malicious:false
                          Preview:.HADBE_CreatorFL:.t.e.c.h.).)................O....HADBE_CreatorFO:.(................K.......M....HADBE_CreatorFO:.-................H....HADBE_CreatorFO:.2.4...2.s................L....HADBE_CreatorFO:.T.e.c.h.).)................O...'HADBE_CreatorL:.a.r.c.h.i.t.e.c.t.u.r.e................F....HADBE_CreatorL:.a.u.t.o.c.a.d................E....HADBE_CreatorL:.e.n.g.l.i.s.h................I....HADBE_CreatorL:.l.m.s................N....HADBE_CreatorL:.t.e.c.h................O....HADBE_CreatorO:.2.0.2.3................G.......J....HADBE_CreatorO:.2.4. .2.s................L...'HADBE_CreatorO:.A.r.c.h.i.t.e.c.t.u.r.e................F....HADBE_CreatorO:.A.u.t.o.C.A.D................E....HADBE_CreatorO:.E.n.g.l.i.s.h................I....HADBE_CreatorO:.L.M.S................N....HADBE_CreatorO:.T.e.c.h................O....HADBE_CreatorO:ADBE_XXXDUMMY_................H.......K.......M...%HADBE_CreatorS:.a.r.c.h.i.t.e.c.t.u.r................F.../HADBE_ProducerFO:.1.6...0.2...1.9.2...0.0.0.0.0.......
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):7
                          Entropy (8bit):2.8073549220576046
                          Encrypted:false
                          SSDEEP:3:nf:f
                          MD5:64B85250F0284AD0DCE12FCA81C10C66
                          SHA1:4309BF61B461B7C131F4550390D7E8F8FCF7D0EE
                          SHA-256:3C6CEB1BD491DE5F0C900EA7D24DE8714DB116E48B4792FDFDC49055EBE5AD9B
                          SHA-512:D4A442D0363A72472DF68A114E3795BA1567B3389F79EB2CA568C01C654C1F13FD15442C856FE9440993B99174891C2CE071570AE7CDAC53A182D0BF4CBAB0CD
                          Malicious:false
                          Preview:-..#...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          File Type:OpenPGP Secret Key
                          Category:dropped
                          Size (bytes):3011
                          Entropy (8bit):6.735211635784099
                          Encrypted:false
                          SSDEEP:48:dWwUvFvnodStJf9dOOwUvFynodStBf9dOm:UnN2nVH
                          MD5:B8D30E96AD875591E3658B4E09D59418
                          SHA1:643430554C4EE8874BA96428DD9EFC0DB935B767
                          SHA-256:499DCD1E36550333614D849923622EEC11DDA01A6ECCE1E33AD868E7D3E0A098
                          SHA-512:4E21E29CF5D6CD4C04197FE03A94F63142D922B1C58780A6B03E0897A622243FC2950663C0EE90507F8FE346AAD730271C9EE7B5C225C5F8A1E1AF96FE402AE0
                          Malicious:false
                          Preview:......d..)p.a...PQdM...:...5.k..5.cPNY....k..5.cX..._...1.c..5.b.,..PQ.k...c...w.z..'c.]s..5.cX.5.:N.)L..kX..b....S..cX.5.cX..w;......k.../e..A[..1.k...k...s...1.k...k...S.....?Dddd..s..1....l...!$$"*..4....a@....^....0..s.HHH.`M>8........$$,c...'N.0(..s..69.c.a.=8.H... s......!..$,!c..@@@..P}......W+..cXJWA.....I;..0..c..,.,...A......A.*..4....a@....^....0..s.HHH.`M>8........$$,c...'N.0(..s..69.c.a.=8.H... s......!..$,!c..@@@..P}......W+..cXJWA.....I;..0..c..,.,...A......A...D..a...PQhM...:...5.k..5.cPNa...1.k..5.cX..'_...1.c..5.b.-..PU.k...c...x.z..Gc.^s..5.cX.5.:..)N..kX..b....S..cX.5.cX..x;......k.../f..A\......k...k.......k...k...c...Z.?Dddd..s..1.....m1..!$$"*..4....q@.....^....0..s.HHH.`N>8........$$,c...'..0)1.s..69.c.a.=8.J... s......!..$,!c..@@@..R}......W+..cXJWA.....Q;..0..c..,.,'..A......A.*..4....q@.....^....0..s.HHH.`N>8........$$,c...'..0)1.s..69.c.a.=8.J... s......!..$,!c..@@@..R}......W+..cXJWA.....Q;..0..c..,.,'.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):10240
                          Entropy (8bit):0.28794225915033494
                          Encrypted:false
                          SSDEEP:6:Edy4MDHX7Q6WO9dECS4cCc+8mGoL64oMx6:2LMDHLrTc4cRrmGEb
                          MD5:387EE29C632670A2507D6D09FCA1CB86
                          SHA1:0FC370B1F21FE8D893FE1623AB23C9C18A00886D
                          SHA-256:90DAA9CFC92D38B04C5F1C66706C3923511F79162585AE0D64EAA7F7CBDB3E5A
                          SHA-512:FD7FECFA4D6045A1F41A025199CB246925C354527864620223F35CAD0FBC4674F55E4BE239EBD00D22686F79365A194AAB3B5D721C4AC9F7B6C7BA2B69DC9441
                          Malicious:false
                          Preview: .....F.1..vTb....A)-D..!=w............ ........Q..t5.'...V.......b.=....O= ...J!NB5.Dw.x .h..k*.gr.....[.$.P.J....`....".M...xdp..:..~....z'.VS.K^.!#C.M'}L.j...}R....R...V.S6...X.F..n[ (R ....!.,I.R.r....n.L`Z1=.e..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):24152
                          Entropy (8bit):0.44675521553162845
                          Encrypted:false
                          SSDEEP:24:Z2L+xjIRftXEjK4tY4eUd8q3GUP3opBWvuW/UofHWVu:Z2LF8jJtCq3GU3Zu9oPD
                          MD5:2731BF37F083F2A2922FBC209CBE76D2
                          SHA1:D404D7375FF5E28DD65EB614AFA6C9D337A826C5
                          SHA-256:98410ABB7CCEB5503F94BB1F13852F1A6204AD6506DE2DB69DFBCE98C5229008
                          SHA-512:FA5441A9B19BFAF8232279849762446E9EFA986EDB988A80F9CB4E23A9CFEAC3290DC1FD93A3A9A51D0748168371B68F29D67E9D38C342B45E183B02F51E7198
                          Malicious:false
                          Preview: .... .JM;C....<...N6...T.R.i-......XA@...;q.\.....DP%.z.e.r.MP..-iY...d...@.....f...'.:..[.....~h.M*u/.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):264
                          Entropy (8bit):6.544024648060357
                          Encrypted:false
                          SSDEEP:6:Qa3qNRrE0/lhqlcr2njRZSItznTODo/VVQ+oFMF9lJPn:QUq740t0XSIVnTWo//hhDlJP
                          MD5:FB515CD3C1F717C7AA950E3CD25661D9
                          SHA1:A215C05AF6CC125FA6A2845A4AEBA7ACC18ACB0F
                          SHA-256:BB28D4BD22091B2745753C7175E6CDC2AEEA62C9BC1730514DC71868B1B36819
                          SHA-512:62E4F660CBF7DC4848537088B1E76B3E3D4BBA625ECC1A513D77ECE7B73DE3F0FEAC663C18830550759DE3565D7F88A0B30D6C3BB41F8440FBC9D64834979C1B
                          Malicious:false
                          Preview:............z..O.........N.J..4.:.I.........x....f...... .......G6._.....%....*.NSn...^U..>R............ ....J.3.-C..C...i...R..D..F.W..l..0...2..F..1....M1.$.w...G..;.K..aL|....{...5.c...^.@...x....ON9.05.fw.r .j..^C\.'..`)`o)^.!<9. . {.\..:..oC....:.K
                          File type:PDF document, version 1.7 (zip deflate encoded)
                          Entropy (8bit):7.992031740041645
                          TrID:
                          • Adobe Portable Document Format (5005/1) 100.00%
                          File name:CH _ MEP.pdf
                          File size:1'357'815 bytes
                          MD5:0d4821dea7f4b34b5a2a21aacf494bd0
                          SHA1:14bbe13a4b90e80b244f00f515c2cb09dc5fc5c0
                          SHA256:28764ccd3adc74789bd468edac38bdaf8e2da4e029fe0d77db4fb54452425906
                          SHA512:b1be254d7bfb50f799208b56f3ba70ac91768e85ef93ea95296c5fb4bb9a0bc8cdc71161e77136bb245de3ffa864792392a5800ed1f4bb6b2184c7df76e18239
                          SSDEEP:24576:B8FhNpNcbWJvmYTEs7Csht55LkAUqYQojLDLudDg4SiN+HNplwUIAKjVGmXcM+qO:BkDNSYTpGsH55gAUqYJudDg4SiwHNfKA
                          TLSH:FB55236D08BB8DCC1E5395DCDD2A5065BB0B6001E18774E7B6EEA22007E3C46B3D76C9
                          File Content Preview:%PDF-1.7.%......7 0 obj.<</Linearized 1/L 1357815/O 9/E 1353685/N 1/T 1357524/H [ 1719 187]>>.endobj. ..30 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<5DEE8DD573E31C45B5614DC1E422ED85><402EB33653842C4B902FA9B7151145E
                          Icon Hash:62cc8caeb29e8ae0

                          General

                          Header:%PDF-1.7
                          Total Entropy:7.992032
                          Total Bytes:1357815
                          Stream Entropy:7.993209
                          Stream Bytes:1349357
                          Entropy outside Streams:4.286733
                          Bytes outside Streams:8458
                          Number of EOF found:2
                          Bytes after EOF:
                          NameCount
                          obj29
                          endobj29
                          stream26
                          endstream26
                          xref0
                          trailer0
                          startxref2
                          /Page1
                          /Encrypt0
                          /ObjStm7
                          /URI0
                          /JS0
                          /JavaScript0
                          /AA0
                          /OpenAction0
                          /AcroForm0
                          /JBIG2Decode0
                          /RichMedia0
                          /Launch0
                          /EmbeddedFile0
                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                          2024-10-31T17:50:19.333183+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.1749707TCP
                          2024-10-31T17:50:56.910271+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.1749718TCP
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 31, 2024 17:50:23.041946888 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.041997910 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.042087078 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.042232990 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.042265892 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.042318106 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.042682886 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.042697906 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.043082952 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.043097973 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.787053108 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.787213087 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.789055109 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.789067030 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.789227009 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.789251089 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.789963961 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.790025949 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.790436029 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.790493965 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.799022913 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.799139977 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.799145937 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.799247980 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.801381111 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.801403046 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.840586901 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.840594053 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.856453896 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.894874096 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.927491903 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.927572012 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:23.927632093 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.928009987 CET49713443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:50:23.928035975 CET4434971396.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:42.782202005 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:42.782273054 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:50:42.782329082 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:51:27.785907030 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:51:27.785929918 CET4434971496.7.168.138192.168.2.17
                          Oct 31, 2024 17:52:12.788068056 CET49714443192.168.2.1796.7.168.138
                          Oct 31, 2024 17:52:12.788089037 CET4434971496.7.168.138192.168.2.17
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 31, 2024 17:50:22.923504114 CET5269753192.168.2.171.1.1.1
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 31, 2024 17:50:22.923504114 CET192.168.2.171.1.1.10xaf1cStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 31, 2024 17:50:22.931277990 CET1.1.1.1192.168.2.170xaf1cNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                          Oct 31, 2024 17:50:23.940547943 CET1.1.1.1192.168.2.170x1b0fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Oct 31, 2024 17:50:23.940547943 CET1.1.1.1192.168.2.170x1b0fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          • armmf.adobe.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.174971396.7.168.1384436184C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          TimestampBytes transferredDirectionData
                          2024-10-31 16:50:23 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                          Host: armmf.adobe.com
                          Connection: keep-alive
                          Accept-Language: en-US,en;q=0.9
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          If-None-Match: "78-5faa31cce96da"
                          If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                          2024-10-31 16:50:23 UTC198INHTTP/1.1 304 Not Modified
                          Content-Type: text/plain; charset=UTF-8
                          Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                          ETag: "78-5faa31cce96da"
                          Date: Thu, 31 Oct 2024 16:50:23 GMT
                          Connection: close


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:12:50:08
                          Start date:31/10/2024
                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\CH _ MEP.pdf"
                          Imagebase:0x7ff7b9020000
                          File size:5'641'176 bytes
                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:2
                          Start time:12:50:09
                          Start date:31/10/2024
                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                          Imagebase:0x7ff72e870000
                          File size:3'581'912 bytes
                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:3
                          Start time:12:50:10
                          Start date:31/10/2024
                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1580,i,618128829641308069,12324996105360670069,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                          Imagebase:0x7ff72e870000
                          File size:3'581'912 bytes
                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:16
                          Start time:12:51:08
                          Start date:31/10/2024
                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.8320e781.b4ef9eb8.2 --ipc-co-channel=ko.a009a94d.40722085.1 --proc=5 --helperprocpid=6880 --channeltype=2 /CR
                          Imagebase:0xf40000
                          File size:4'796'376 bytes
                          MD5 hash:8D69F902F377C6526D0E2BEB3E20605E
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:17
                          Start time:12:51:08
                          Start date:31/10/2024
                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.8320e781.b4ef9eb8.2 --ipc-co-channel=ko.a009a94d.40722085.1 --proc=5 --helperprocpid=6880 --channeltype=2 /n /prefetch:2 /CR
                          Imagebase:0xf40000
                          File size:4'796'376 bytes
                          MD5 hash:8D69F902F377C6526D0E2BEB3E20605E
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          No disassembly