Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
C.V Imbeault J#U00e9r#U00e9mie.pdf

Overview

General Information

Sample name:C.V Imbeault J#U00e9r#U00e9mie.pdf
renamed because original name is a hash value
Original sample name:C.V Imbeault Jrmie.pdf
Analysis ID:1396483
MD5:cf5120622a661ac5537ebd587ee5d461
SHA1:82d7888b34687fc9915276bc4c78162a2a9dc1fb
SHA256:ed939914d307c3aae9fb7c8f95ed069093a40aa347b4226da42ee026fd41a5d7
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • Acrobat.exe (PID: 2088 cmdline: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\C.V Imbeault J#U00e9r#U00e9mie.pdf MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6556 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7364 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1680,i,8127496230070006964,6284926580037776047,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49739 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49739
Source: Joe Sandbox ViewIP Address: 23.47.168.24 23.47.168.24
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: clean2.winPDF@14/47@0/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-02-21 21-19-45-754.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\C.V Imbeault J#U00e9r#U00e9mie.pdf
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1680,i,8127496230070006964,6284926580037776047,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1680,i,8127496230070006964,6284926580037776047,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C.V Imbeault J#U00e9r#U00e9mie.pdfInitial sample: PDF keyword /JS count = 0
Source: C.V Imbeault J#U00e9r#U00e9mie.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: C.V Imbeault J#U00e9r#U00e9mie.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C.V Imbeault J#U00e9r#U00e9mie.pdfInitial sample: PDF keyword obj count = 61
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive12
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1396483 Sample: C.V Imbeault J#U00e9r#U00e9... Startdate: 21/02/2024 Architecture: WINDOWS Score: 2 6 Acrobat.exe 20 75 2->6         started        process3 8 AcroCEF.exe 104 6->8         started        process4 10 AcroCEF.exe 2 8->10         started        dnsIp5 13 23.47.168.24, 443, 49739 AKAMAI-ASUS United States 10->13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
23.47.168.24
unknownUnited States
16625AKAMAI-ASUSfalse
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1396483
Start date and time:2024-02-21 21:18:55 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowspdfcookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:C.V Imbeault J#U00e9r#U00e9mie.pdf
renamed because original name is a hash value
Original Sample Name:C.V Imbeault Jrmie.pdf
Detection:CLEAN
Classification:clean2.winPDF@14/47@0/1
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .pdf
  • Found PDF document
  • Close Viewer
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 23.51.56.185, 23.22.254.206, 52.202.204.11, 54.227.187.23, 52.5.13.197, 23.55.243.210, 23.55.243.199, 172.64.41.3, 162.159.61.3, 23.40.179.35, 23.40.179.19
  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: C.V Imbeault J#U00e9r#U00e9mie.pdf
No simulations
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
23.47.168.24https://transfer.sh/get/5ySp1HviQN/DrugUsersBible.pdfGet hashmaliciousUnknownBrowse
    hays.lnkGet hashmaliciousUnknownBrowse
      https://daikennzl-my.sharepoint.com/:b:/g/personal/pwesthuizen_daikin_co_nz/ESV1kCW0GWpNncWyZwwzzNcBeC81Me2AA5iWZPObtHU2FA?e=8NvYrGGet hashmaliciousUnknownBrowse
        https://transfer.e-fax.org/file_download/4002344058/citibank_statement_dec_2023.pdfGet hashmaliciousUnknownBrowse
          SWIFT_COPY.xlsGet hashmaliciousUnknownBrowse
            Lista_de_pedidos-617262-252362.xlsGet hashmaliciousUnknownBrowse
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              AKAMAI-ASUSSecuriteInfo.com.Win32.TrojanX-gen.13022.123.exeGet hashmaliciousAmadey, RisePro StealerBrowse
              • 23.199.65.193
              web_search_tool (1).docmGet hashmaliciousUnknownBrowse
              • 23.40.179.55
              SecuriteInfo.com.Win32.TrojanX-gen.27824.18326.exeGet hashmaliciousAmadey, RisePro StealerBrowse
              • 23.199.65.201
              https://dd00b71c8b1dfd11ad96-382cb7eb4238b9ee1c11c6780d1d2d1e.ssl.cf1.rackcdn.com/nasnavi-304.zipGet hashmaliciousUnknownBrowse
              • 23.203.180.70
              Setup (1).exeGet hashmaliciousUnknownBrowse
              • 69.192.108.161
              web_search_tool (1).docmGet hashmaliciousUnknownBrowse
              • 23.57.90.105
              https://na3.documents.adobe.com/public/esign?tsid=CBFCIBAACBSCTBABDUAAABACAABAA6VYJuh-Vl-6LaRgvv4E_rUNpgW92igmRbwjR3qOrdI0ugBjOI6DGEsQ_cXed0YiPGrnqBWG-ZJgwKx8sFhMJr_29pXMwa0oxIAbIVVT7mGyiXgYME8smNO4Yi8sMPdmE&Get hashmaliciousUnknownBrowse
              • 23.57.90.71
              OCpq0UdzzX.elfGet hashmaliciousMiraiBrowse
              • 104.106.183.18
              6IFFuTI261.elfGet hashmaliciousMiraiBrowse
              • 96.7.202.142
              b3astmode.arm.elfGet hashmaliciousMiraiBrowse
              • 104.90.135.174
              No context
              No context
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):292
              Entropy (8bit):5.234723936826744
              Encrypted:false
              SSDEEP:6:rRENExd3+q2Pwkn2nKuAl9OmbnIFUt8KRENEOZZmw+KRENEONVkwOwkn2nKuAl91:rSmbOvYfHAahFUt8KSmq/+KSmW5JfHAR
              MD5:C2107EC642839621184CDC5BFB6F7AA1
              SHA1:BA508D2FBDE76A2CE48720B6D857FA35FA08EAC5
              SHA-256:D593100620E020FEBC5AEEBC6ED81A23A18889FDB4243447C8E331DE99D7C46F
              SHA-512:67C81D3AF0433148FE7C7E5D499963F7DAD37A98B67621F7CDAD58EB393FCBB9DCBF38F701456F7DAF6151767AF9C676709D833B247C61B2F23A32724E2DA22E
              Malicious:false
              Reputation:low
              Preview:2024/02/21-21:19:43.595 1ca8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/02/21-21:19:43.596 1ca8 Recovering log #3.2024/02/21-21:19:43.596 1ca8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):292
              Entropy (8bit):5.234723936826744
              Encrypted:false
              SSDEEP:6:rRENExd3+q2Pwkn2nKuAl9OmbnIFUt8KRENEOZZmw+KRENEONVkwOwkn2nKuAl91:rSmbOvYfHAahFUt8KSmq/+KSmW5JfHAR
              MD5:C2107EC642839621184CDC5BFB6F7AA1
              SHA1:BA508D2FBDE76A2CE48720B6D857FA35FA08EAC5
              SHA-256:D593100620E020FEBC5AEEBC6ED81A23A18889FDB4243447C8E331DE99D7C46F
              SHA-512:67C81D3AF0433148FE7C7E5D499963F7DAD37A98B67621F7CDAD58EB393FCBB9DCBF38F701456F7DAF6151767AF9C676709D833B247C61B2F23A32724E2DA22E
              Malicious:false
              Reputation:low
              Preview:2024/02/21-21:19:43.595 1ca8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/02/21-21:19:43.596 1ca8 Recovering log #3.2024/02/21-21:19:43.596 1ca8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):336
              Entropy (8bit):5.174633747739831
              Encrypted:false
              SSDEEP:6:rRENVBZq2Pwkn2nKuAl9Ombzo2jMGIFUt8KRENC9Zmw+KRENn7PkwOwkn2nKuAlx:rS/vYfHAa8uFUt8KSg9/+KShP5JfHAaU
              MD5:37C6D0497FCF6FD9383B22676E28E093
              SHA1:392708B4A4A514B20ACDE1507E4508D990B22D85
              SHA-256:30FAFE455C89D35774A1192C440CB5FAE7CD53734EDD0C527A2955A2FBEB8504
              SHA-512:5ADFC0FCAEBAF206315FEE9482EE9735C4224FF708B3767B655DF21765C171FAFDDB3EA62840AA3632339AC160A3B7C3E2F6D267D7F824696A90FFE231BB03E8
              Malicious:false
              Reputation:low
              Preview:2024/02/21-21:19:43.644 1d14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/02/21-21:19:43.646 1d14 Recovering log #3.2024/02/21-21:19:43.647 1d14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):336
              Entropy (8bit):5.174633747739831
              Encrypted:false
              SSDEEP:6:rRENVBZq2Pwkn2nKuAl9Ombzo2jMGIFUt8KRENC9Zmw+KRENn7PkwOwkn2nKuAlx:rS/vYfHAa8uFUt8KSg9/+KShP5JfHAaU
              MD5:37C6D0497FCF6FD9383B22676E28E093
              SHA1:392708B4A4A514B20ACDE1507E4508D990B22D85
              SHA-256:30FAFE455C89D35774A1192C440CB5FAE7CD53734EDD0C527A2955A2FBEB8504
              SHA-512:5ADFC0FCAEBAF206315FEE9482EE9735C4224FF708B3767B655DF21765C171FAFDDB3EA62840AA3632339AC160A3B7C3E2F6D267D7F824696A90FFE231BB03E8
              Malicious:false
              Reputation:low
              Preview:2024/02/21-21:19:43.644 1d14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/02/21-21:19:43.646 1d14 Recovering log #3.2024/02/21-21:19:43.647 1d14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):474
              Entropy (8bit):4.962454479859986
              Encrypted:false
              SSDEEP:12:YH/um3RA8sqZgQKxsBdOg2HaOcaq3QYiubInP7E4T3y:Y2sRdsZfidMHax3QYhbG7nby
              MD5:5AB7F73159A693F10B88F1497CDBF870
              SHA1:C4054E7B4D7CCC1357CD4001CB8816877EF09E7F
              SHA-256:2534E1A36C798D86FD35484B8693A54DE3CCA5B56BB83CAD652B2F7F05FA2560
              SHA-512:4E7D8DB11222484464F0DC1974BE2C65AECC4E032FAA47AAAC47F7D6BC6E7270F40612D337E6767572E3D8B9CE0DE23E6CAC04E1C71FFC9B676DCD45113DE3CB
              Malicious:false
              Reputation:low
              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353106795473252","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":91313},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:JSON data
              Category:modified
              Size (bytes):474
              Entropy (8bit):4.962454479859986
              Encrypted:false
              SSDEEP:12:YH/um3RA8sqZgQKxsBdOg2HaOcaq3QYiubInP7E4T3y:Y2sRdsZfidMHax3QYhbG7nby
              MD5:5AB7F73159A693F10B88F1497CDBF870
              SHA1:C4054E7B4D7CCC1357CD4001CB8816877EF09E7F
              SHA-256:2534E1A36C798D86FD35484B8693A54DE3CCA5B56BB83CAD652B2F7F05FA2560
              SHA-512:4E7D8DB11222484464F0DC1974BE2C65AECC4E032FAA47AAAC47F7D6BC6E7270F40612D337E6767572E3D8B9CE0DE23E6CAC04E1C71FFC9B676DCD45113DE3CB
              Malicious:false
              Reputation:low
              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353106795473252","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":91313},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:data
              Category:dropped
              Size (bytes):4730
              Entropy (8bit):5.262863942778326
              Encrypted:false
              SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7Hv7u/vMZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gox
              MD5:66942FC29E92E81CC78AC6679AAB4346
              SHA1:DFD17BCCBF8EE3DB4302C4B11A3537851DE0E931
              SHA-256:D254D25B18EC62C151632F7D857E26F16CDECCA9404E91C028BEF708B445F653
              SHA-512:0DD8D32D4D1641757C5922880A7654709A3ACFB145C70F150348DBB2E0C9BA0E825642CCDAAAE1E222B7EF26426EDE7021DE6AF5508322F1811DD5F84DEB8863
              Malicious:false
              Reputation:low
              Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):324
              Entropy (8bit):5.151710181608286
              Encrypted:false
              SSDEEP:6:rRENqiMq2Pwkn2nKuAl9OmbzNMxIFUt8KRENBZmw+KRENqcYEkwOwkn2nKuAl9Ob:rSAiMvYfHAa8jFUt8KSf/+KSbYE5JfHP
              MD5:EA121735E5350EC5FC9CBEC01C41C828
              SHA1:E0E4ED09A7ED0B80B56A15D577972FA1D50E95E4
              SHA-256:6C07BFFE89017FFE160EF777322FD7FD572163635B19423EA1BDACC0D8E78567
              SHA-512:ECEB27D4594B4D8B1C7BD40E80EA96A59CAA04605B0667DC8FF86D9782A61AEDDA91F37B72E8BA73E95D7B82EAF89D06280B3A64A6BBA863EC3B74C9728A60B8
              Malicious:false
              Reputation:low
              Preview:2024/02/21-21:19:43.922 1d14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/02/21-21:19:43.926 1d14 Recovering log #3.2024/02/21-21:19:43.931 1d14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):324
              Entropy (8bit):5.151710181608286
              Encrypted:false
              SSDEEP:6:rRENqiMq2Pwkn2nKuAl9OmbzNMxIFUt8KRENBZmw+KRENqcYEkwOwkn2nKuAl9Ob:rSAiMvYfHAa8jFUt8KSf/+KSbYE5JfHP
              MD5:EA121735E5350EC5FC9CBEC01C41C828
              SHA1:E0E4ED09A7ED0B80B56A15D577972FA1D50E95E4
              SHA-256:6C07BFFE89017FFE160EF777322FD7FD572163635B19423EA1BDACC0D8E78567
              SHA-512:ECEB27D4594B4D8B1C7BD40E80EA96A59CAA04605B0667DC8FF86D9782A61AEDDA91F37B72E8BA73E95D7B82EAF89D06280B3A64A6BBA863EC3B74C9728A60B8
              Malicious:false
              Reputation:low
              Preview:2024/02/21-21:19:43.922 1d14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/02/21-21:19:43.926 1d14 Recovering log #3.2024/02/21-21:19:43.931 1d14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
              Category:dropped
              Size (bytes):71190
              Entropy (8bit):1.7502791109327334
              Encrypted:false
              SSDEEP:192:FWtdxptRhzoKK3dkvAMPR35xRurdpi/Awp:VvqtpNp
              MD5:A09590B4B81468E58EB69EBC6001CD7D
              SHA1:3A2C582B9A649F445469D0CA4C664FF86BE5C35D
              SHA-256:C4C9FFB560899B3489C46B2842206210FCAF9B7DC6A02A11AC525E94DAE5FF95
              SHA-512:B54756580BF0D53C5D3A1F2DC7427E506BF405EFA9AABF5806068CF1B068A1F557E95D9B9684079790BDEDE88177FE8D779E9352FB76F2BD95D54956B715DAC7
              Malicious:false
              Reputation:low
              Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
              Category:dropped
              Size (bytes):86016
              Entropy (8bit):4.445010004627539
              Encrypted:false
              SSDEEP:384:yezci5tGiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rJs3OazzU89UTTgUL
              MD5:A923C646958753155AECB753FFDBCF93
              SHA1:0874DA9756C42FF9F4E4080CAE02EF62B2EBF2AB
              SHA-256:6FE70697F3402E43D358F040F2FFB04EC05FC6D6562E073C475CCB2797FDB4B9
              SHA-512:4336471112FE56C98691DDCE457CF3B71F2B2364FC924007104DD3F7D02BF7429B3B80E3254E170B0317EE0ED25CD8D4B56BE91A7A270FF4A9312F6D643AF67F
              Malicious:false
              Reputation:low
              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:SQLite Rollback Journal
              Category:dropped
              Size (bytes):8720
              Entropy (8bit):3.777047922064505
              Encrypted:false
              SSDEEP:48:7Mhp/E2ioyV/Tioy9oWoy1Cwoy1ggKOioy1noy1AYoy1Wioy1hioybioyK8oy1n3:7Cpju/TFRkXKQTOLb9IVXEBodRBk9
              MD5:72EDB011F284E6F7C5522E9E4C0E4E0B
              SHA1:F480F8317485B7598CBFA5FC9A354DA53F525B58
              SHA-256:757F11969F7D3CB848E1FD3A2417DC2FE4C54ACB4ABC5CEA792AC20ABEEF2712
              SHA-512:333D5A94D2481F5B2831AD5E3950D3E631326950CEE4810624BAE4636F9E8DED0B846CB201E66289C4B838BFA0FBAAB2A4FB3152FE39108F06D7DBA9674E06A7
              Malicious:false
              Reputation:low
              Preview:.... .c.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:PostScript document text
              Category:dropped
              Size (bytes):1233
              Entropy (8bit):5.233980037532449
              Encrypted:false
              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
              MD5:8BA9D8BEBA42C23A5DB405994B54903F
              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
              Malicious:false
              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:PostScript document text
              Category:dropped
              Size (bytes):1233
              Entropy (8bit):5.233980037532449
              Encrypted:false
              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
              MD5:8BA9D8BEBA42C23A5DB405994B54903F
              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
              Malicious:false
              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:PostScript document text
              Category:dropped
              Size (bytes):1233
              Entropy (8bit):5.233980037532449
              Encrypted:false
              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
              MD5:8BA9D8BEBA42C23A5DB405994B54903F
              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
              Malicious:false
              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:PostScript document text
              Category:dropped
              Size (bytes):10880
              Entropy (8bit):5.214360287289079
              Encrypted:false
              SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
              MD5:B60EE534029885BD6DECA42D1263BDC0
              SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
              SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
              SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
              Malicious:false
              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:PostScript document text
              Category:dropped
              Size (bytes):10880
              Entropy (8bit):5.214360287289079
              Encrypted:false
              SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
              MD5:B60EE534029885BD6DECA42D1263BDC0
              SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
              SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
              SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
              Malicious:false
              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:data
              Category:dropped
              Size (bytes):243196
              Entropy (8bit):3.3450692389394283
              Encrypted:false
              SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
              MD5:F5567C4FF4AB049B696D3BE0DD72A793
              SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
              SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
              SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
              Malicious:false
              Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):295
              Entropy (8bit):5.369967137143666
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJM3g98kUwPeUkwRe9:YvXKXMLGZc0vRuGMbLUkee9
              MD5:303033CCC1480947273D1852BCC7A370
              SHA1:3AA0F79E8C479A3B6F6CBBCD0F7FD378BCEA6DB7
              SHA-256:4BDD0017ECAF4D94AB5E3636998A220BC3006B6C215A652B59248776B7AEA0AB
              SHA-512:8AF34F6C93C39C0DC507687718F380D8649604C94BBF01F5F249759FB2F5A84151ECC3E2B2F2B86E14C7185BBCDD87C3590E10641B180C3708CCE1F72DA2791D
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):294
              Entropy (8bit):5.321023014004491
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJfBoTfXpnrPeUkwRe9:YvXKXMLGZc0vRuGWTfXcUkee9
              MD5:8F5834509B409473B6CA47286ACBFC33
              SHA1:29DA22F92595C8812BBB7776490F1D9F1B6662C9
              SHA-256:123B1B1FDACD20560A27D3B2D1E68534DAD2327B126BABD80D3BAC47375D42FE
              SHA-512:FCEBAEB9B229A782D83CD196074A6F16076F32A0B48806EFACD01046F6058CFF0667669AECE66BE515D2AF2F73E6E72ADFEC840AD0CFA485188E00C10A85F978
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):294
              Entropy (8bit):5.300509583141893
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJfBD2G6UpnrPeUkwRe9:YvXKXMLGZc0vRuGR22cUkee9
              MD5:7D14C22CD6F934696A4EAE8686935EDF
              SHA1:C5E6A7FC74D7C09AC5ED0296EA43CB0496AEFA17
              SHA-256:DCACF7B974E9177A5C7B70D9E1845438EB657AA3C695A4C99CB653575F40068D
              SHA-512:69E4F405205F72A199D75FB00A8FDEA8C28948C5B23E44F46704F094A9715C241EFED652443DA5C9DD9EAE0BA8608F2C8DCC8D56366D20091ADB18238ED11540
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):285
              Entropy (8bit):5.357209353894141
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJfPmwrPeUkwRe9:YvXKXMLGZc0vRuGH56Ukee9
              MD5:53E984238D53FDA3128DF247FEE3C64A
              SHA1:1803E5F6098A7CFB4B39F820CA7FE15F5C8AEDB3
              SHA-256:4E5C2F322A57BDAA40118AAB7953FB24B7ABBFDDE2975AABA756031501C12201
              SHA-512:58615A28BDFACF59BBEB7C17FDF1066117942D640D3F5ABD93D628473581E5704FD23932D7BFA8C1951AC5BC7F3160B796FCC547096DE4A2E3D402857BA3A269
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1255
              Entropy (8bit):5.702704237246374
              Encrypted:false
              SSDEEP:24:Yv6XMqzvVpLgEsv4ce3KnctSrymTBcu14wChluBks8ctq3HGW:YvOthgnvjRrNTB5OJhABks8c2Ht
              MD5:BCF5C9BECE6DF4675A07CE8A79644781
              SHA1:F84C4E4EB2A791622E4F385C00DC6115D4A20D5B
              SHA-256:7C9A36CCCA899E63ED3A879388A0528DF94DEDAD067F9130CDE778F340161EAB
              SHA-512:5166166ACFAC0E754DFF7A02045B5D6704E24A50828372EBF90A4D4100E6A697CB8904F9E2D62247627840FBB282912855386106C0C9F38D87168C6CAB019C66
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_0","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"f7fa0e9f-7d25-4321-b719-c501bbb8a162","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0IGZpbGVzIHRvIGFuZCBmcm9tIFBERiBcbndpdGhvdXQgbGltaXRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5k
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1250
              Entropy (8bit):5.7106858517864065
              Encrypted:false
              SSDEEP:24:Yv6XMqzv5VLgEsy4c19ZrGmTBcu14wCh5rgos8ctq3HGW:YvOxFgnyl9ZrBTB5OJhFgos8c2Ht
              MD5:2364D7AB2E079F00DD45303FC7DC10B8
              SHA1:8CA0C180A155A08ABEDA66298EAF7B793130A4D9
              SHA-256:686FE771E0319A90F882BF05872AB80BE5531F36DCB5E0D3D3B5105A3B529E61
              SHA-512:C2702BCB91155A7B48C92873565D955F1485D486D31CCB13406B47E25160FE74ABA65FEB67FF38D1728990FC201E321AF40BC32995444A0A8FCA8C9D1D9AF4A3
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_1","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"250f56c6-2d66-4fca-8033-eabbd2bc9951","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0LCBlZGl0IGFuZCBlLXNpZ24gUERGXG4gZm9ybXMgJiBhZ3JlZW1lbnRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2Nvb
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):292
              Entropy (8bit):5.309356366278749
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJfQ1rPeUkwRe9:YvXKXMLGZc0vRuGY16Ukee9
              MD5:24A2340D3FA50D6A5D5793FAD3A2CBA4
              SHA1:827BE55E6691DB482506F2DCAEDF19C90E09AFBE
              SHA-256:BA0B61AB1324C2D3F49C967BD90BBB752767EDA9071BB664022DB0F69090FDA7
              SHA-512:083217C18E6F444DF0F374E3A4D7583806BABD39B0F0930FCB04BCBBDC3FAAD0260E9DAB6EABF119616A4C87A024400CC54ECE3B0A59189920DEB3CD0D0FE7DC
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1230
              Entropy (8bit):5.694542319137024
              Encrypted:false
              SSDEEP:24:Yv6XMqzvo2LgEsk4ccVrhmTBcu14wChds8ctq3HGW:YvOgognkMVrYTB5OJhds8c2Ht
              MD5:F862EAF0B05A48A59649DE7185B155E9
              SHA1:03ADF97C5CA13477C89F68F0DFCF1E4A2C78A84E
              SHA-256:2CFAEA21B0A0B9B1FB9334447B3745C83B44C8493CC19E3F9E817BEDC71EA76D
              SHA-512:CF9F11F64E6EC10594B0C6BC5C1CE72C7397724E9A787ABB3D6AB938FC4D16593CE8A7DCA3BBBB1D00E20E5D0579475888C15119BEAD157ABD414EF9213B0C7A
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_3","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"07caa165-20a7-4c5f-adf8-061ef3d98af3","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2NvbG9yX2RhcmtfdGhlbWUiO
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1368
              Entropy (8bit):5.756702771125742
              Encrypted:false
              SSDEEP:24:Yv6XMqzvgKLgEGcooZbq0jCaBrwJoZct5uWaHbX3HGW:YvOoEgNoNtlSJEc3uWaHbHHt
              MD5:72C28EF6B846AE7FFAEC04F8F2EE375E
              SHA1:53BA58AA9E72D98A3D1E99A650F2965D703BC749
              SHA-256:FD6281E802BBDBC06404C7ACC3E2CDDF0DA133DBF33F119B468FD2A46BC07533
              SHA-512:D662E7B28E56E7B3D39FC584F044C6074299F7D15D6F5C7980BA4B45B5E5AEBE5CCFAD42EC7DD46CDCE87EFE0ABA2049F81C472DEE76B9B1F5E2A1513B1A729F
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"70654_217714ActionBlock_0","campaignId":70654,"containerId":"1","controlGroupId":"","treatmentId":"692283b7-dc9d-4f79-9ee2-bccf324c2980","variationId":"217714"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNyIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTEiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBhbGwgUERGIGFuZCBlLXNpZ25pbmcgdG9vbHMuIiwiYmFja2d
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):289
              Entropy (8bit):5.311059396248667
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJfYdPeUkwRe9:YvXKXMLGZc0vRuGg8Ukee9
              MD5:8D053E8BF872EE62B5554AB6729D94A7
              SHA1:3C5ED35A11627925CD80EA18C8629956A020D9B0
              SHA-256:9E7E70DC00C65323BFCCE58503CA7E7C4C8F1E1F01B5A0AAFF3CD430F9FA6F77
              SHA-512:AE9A7A747F31FDE02E42846A1321C3202D86243F0783798F2F074D12DB0260C90A5ECBF76E5609CC49622F390E709A59C31169390E923F5AA42B61CC8BCE875B
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1395
              Entropy (8bit):5.780621118572495
              Encrypted:false
              SSDEEP:24:Yv6XMqzvvrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNFW:YvOHHgDv3W2aYQfgB5OUupHrQ9FJS
              MD5:9ABB7A60E92D0E1A0BE3E0C51A6B6042
              SHA1:8C135E34443B424264EFAF74FD231BB36E63F369
              SHA-256:271FB3D817BAB244F7F306D64C4D0964309E0E6448CB4CE9D258CDAA0B7DA3DE
              SHA-512:BF7EBEAA12DB203B8F52FDDC05D2C13C50A35B761CCC9D34A87D2EDFCB8336AF8B6D2089388A5A808F2E8C9802ED1D68568175BCC7C26F833C25510BC638AC20
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):291
              Entropy (8bit):5.2945304843263195
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJfbPtdPeUkwRe9:YvXKXMLGZc0vRuGDV8Ukee9
              MD5:5833DA999A01BC9DB18CAA94312FB2AC
              SHA1:717E72F8E51B1BEE1138A6E5090606B0C526C361
              SHA-256:784BB4C067CECB207E6CE301A742644C87455767B512E509386D56D6B58E835C
              SHA-512:E93CBBAE529C86869DC92E5D083B05CFD56F7A7497CCA9CA8384027BF5FC1E62D8AA140F30A0FEA87C21A3E84906CE1323BAA945100376BE5873C9670C55BD13
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):287
              Entropy (8bit):5.299020634911067
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJf21rPeUkwRe9:YvXKXMLGZc0vRuG+16Ukee9
              MD5:8EEB24B660AA97BC81157C05493999FD
              SHA1:0A093D8FFCA169B068E0BFF10A7803DFF3D7F5BD
              SHA-256:186EFF14811C126D4A22F5A7E7AF120F89D2D999CB4DA0944AC76B1D2E2E2227
              SHA-512:404724E87F6643E5C6990F4887B8E9C8CDFE92A726F43D13A047D48857B277390366F234CE5414DE20B18F2F3427085F7ACAA4885BAB7CFC938B1925D8FEF5FD
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1250
              Entropy (8bit):5.722195467500258
              Encrypted:false
              SSDEEP:24:Yv6XMqzvNamXayLgEs54c3drNaHmTBcu14wChqx+plVCV9FJN3HGW:YvOJBgn5drpTB5OJhr9Q9FJ9Ht
              MD5:1EED505102E6C515FC5520A38B032867
              SHA1:01816578A9BDBCF16BEEE7AA3D08F90BB699CD0C
              SHA-256:25AAD77C4736429C3604A454FCB39F5468491B4EF88416A73495F859CDFEEADC
              SHA-512:8B47A596949A1B32947F02D88474FDF47967BDD21087312C928CDDB7AF45B1631C3004ABBD760C0311FCDB0F5D8E32A5CB256EC28CA1B26F8FC3266A06AC3DD9
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_2","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"8deb148d-1a64-4e57-9648-e8bf939c598e","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJTZW5kIGRvY3VtZW50cyAmIGZvcm1zIFxuZm9yIGZhc3QgZS1zaWduaW5nIG9ubGluZS4iLCJiYWNrZ3JvdW5kX3N0eWxpbmciOnsiYmFja2dyb3VuZF9jb
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):286
              Entropy (8bit):5.276031013672845
              Encrypted:false
              SSDEEP:6:YEQXJ2HXqfltXVoZcg1vRcR0Yg0DUoAvJfshHHrPeUkwRe9:YvXKXMLGZc0vRuGUUUkee9
              MD5:FCCF443FE49DE6BAAEE48D8359C2D8C0
              SHA1:2E8D265F9F4001C38163B602FFE6D3BDBCCFCB94
              SHA-256:35B49F25031E1C99F26DA9FA94F580464D68C6B1BF7019BA08CB50593BC43048
              SHA-512:C060916931BEE0CCB3F0BB2F62A1B0456B9AA75FA773CFD1FC53923639CFD98E72802CAE014125795A35A5187E2FF572D4F1A64BF8930FDA4BD3DFBF7B2F3A3E
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):782
              Entropy (8bit):5.369028398489389
              Encrypted:false
              SSDEEP:12:YvXKXMLGZc0vRuGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWnBJY:Yv6XMqzve168CgEXX5kcIfANhGW
              MD5:B366D086090BEC86530AE4D0835A9ED8
              SHA1:224868FBF03A9E896288E64B97DE6FF9497DC275
              SHA-256:D7ED032B56A502AC153B6B621D6B6406F6A52FE662ADEB5F457140A885BFCAC4
              SHA-512:CBDAC36B0ABE9B8C249261A7D79D3B2AA1128FB3EE5B7646A1B662A50FF0DE32B20FF6405BADC0B1B5C4494F91BAD8D8EE4248BBC8BE52FDD852BCC34DAE2156
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"582e9463-2512-4618-a155-62f095d0292e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708726653037,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1708546788069}}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:data
              Category:dropped
              Size (bytes):4
              Entropy (8bit):0.8112781244591328
              Encrypted:false
              SSDEEP:3:e:e
              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
              Malicious:false
              Preview:....
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2818
              Entropy (8bit):5.1390617994075996
              Encrypted:false
              SSDEEP:48:YZD4hlmI2xKg6Ye4u5tUHLIjZe8GfPhR79oyA:O4hlmIpg6z4u56kFGfLJo3
              MD5:34C4E039E8BEFFA8CC44141029AC4DDB
              SHA1:4864B3A5A7B01FF70509EDF1B80C8DF5439FC4A6
              SHA-256:C507D6D8A36F4B10799B92BDFBF1C89C3E8EA8A7F99887A8186C537C842A1AB9
              SHA-512:446403CC9670B97315E5BFEDE877DF7C3CE3794BCF46666F152528387BB6784914D58C3254085337CE2859FE94C95347499D2D32411F24F9BF90839253F8EBC6
              Malicious:false
              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"631bd0fa93a398da12a3cf35293f9d33","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1708546787000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f69881cba88222271f02b4d2cc4286ba","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1368,"ts":1708546787000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"8f345b6e26f401c187a5ff64835e5484","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1708546787000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"d231f17271633c7f795661a30f35941a","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1708546787000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"74375b4987a43d8c71a3c1b657541bbe","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1230,"ts":1708546787000},{"id":"Edit_InApp_Aug2020","info":{"dg":"b3927005abc2d2cdf720fdf5d67f4c1c","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
              Category:dropped
              Size (bytes):12288
              Entropy (8bit):1.1882095017356418
              Encrypted:false
              SSDEEP:48:TGufl2GL7msEHUUUUUUUU//djSvR9H9vxFGiDIAEkGVvpb/d7:lNVmswUUUUUUUUJ+FGSItt
              MD5:8A6BEB5A2F9ED33B070F6543430D5D13
              SHA1:74C575F18E575B76A64BD8496CD917613849C8C9
              SHA-256:5A3BFAE5470E8831B671122791F7ECA2AC5CED9D867E2C09B57E399A64FE258A
              SHA-512:41F8EF8E013D0D16695D7B043B9A570C1CA682BD44F31C9D63C0673D347EAA38D86612D3FD7E019B6D4BD6DEE88D5BE46DA66B4474DE190C6D58225E7FA2316F
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:SQLite Rollback Journal
              Category:dropped
              Size (bytes):8720
              Entropy (8bit):1.608810439089501
              Encrypted:false
              SSDEEP:48:7M5KUUUUUUUUUU//dHvR9H9vxFGiDIAEkGVvUqFl2GL7msP:7/UUUUUUUUUUFFGSItyKVmsP
              MD5:053BAF714D87240E9D7BE9CB1DF6E8E5
              SHA1:62058AB0EC984E15C5CC73EBF544CFA2AE05088D
              SHA-256:C9063BB80086CA42334EDF6C7FCF4E814BC3873F96A38DBA4207FB462C49B2B1
              SHA-512:3BA6CC675E59033285418DC49E1E5B711462CF1A712CF6725C862445A9D0DF27B99864617585375DB18D2EDE25AF35183A629CB8C14C7D568F43A7B3472D43EB
              Malicious:false
              Preview:.... .c........?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:data
              Category:dropped
              Size (bytes):66726
              Entropy (8bit):5.392739213842091
              Encrypted:false
              SSDEEP:768:RNOpblrU6TBH44ADKZEgX1nkAVkfhrgdNvYUy60fRGNKnMYyu:6a6TZ44ADEX1njVk5rmKz2K
              MD5:6177A052E6EF3017885AD556654ABFD6
              SHA1:E42BA5EC74DC440D6C55BB94C06119846B32044D
              SHA-256:ACC4EB5B14416EF43B3C1BD6B91EAE5E7D97B8AEC02CED782B88F8271DE2DB7D
              SHA-512:4FD2598F98D2C3EE37C048F2609A5EEE44BB5D656B0CA78836C77BE049D5FDF0288819B7A3A7E0578521DB0997FD006197B798FF5AF22225B5CD8CEB72C210FC
              Malicious:false
              Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):246
              Entropy (8bit):3.4973455600014702
              Encrypted:false
              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8EgznH:Qw946cPbiOxDlbYnuRKXk
              MD5:3996DD1A5D51EF8C8C5B7BDE60F4F32F
              SHA1:61E9EEA52B38FE39442529E0370ABE6C2AA33344
              SHA-256:B34325E7508F55EAA2B75AEB2A77EA0E4A656CFF8D0121A0EEBC879221B8FC7E
              SHA-512:FEAE6BF7764E891A71D6646696B831DF993D87BB14EB6C5D26016807D5B0D598AFA5D4E6694CC8B911C20BD6B59C04761B34A31DBB650576FD3AD719E62118C5
              Malicious:false
              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.1./.0.2./.2.0.2.4. . .2.1.:.1.9.:.5.1. .=.=.=.....
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:ASCII text, with very long lines (393)
              Category:dropped
              Size (bytes):16525
              Entropy (8bit):5.345946398610936
              Encrypted:false
              SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
              MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
              SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
              SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
              SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
              Malicious:false
              Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:ASCII text, with very long lines (393), with CRLF line terminators
              Category:dropped
              Size (bytes):16603
              Entropy (8bit):5.411447600853313
              Encrypted:false
              SSDEEP:384:VTRypjM4Pt9f6QAfYi7qwErHMNFonfNX8/LZxBc93YtaWptvqINfGf6DiYM+Dj++:yCJ
              MD5:E44B6AED3F9AE494C69F3959315BD2A2
              SHA1:44041A7DC7924214B69C11BA8FDF0F4090AD8251
              SHA-256:9B73C7E1819CCA6576E4EB3311EDA9285D92B072F769AB37BC2B0E999945BD29
              SHA-512:901006F30359D7F3AE3BDCF89E51A748CFA19D3C5C6B06BB65D3B173314C17FA290D38B8FF8844EFEB5F712722B50011E7AB7A89D573B1C8A5C2E154C1099D8D
              Malicious:false
              Preview:SessionID=fcd3d23d-bd5f-46ca-b9f1-b9922d6fc99b.1708546785764 Timestamp=2024-02-21T21:19:45:764+0100 ThreadID=3872 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=fcd3d23d-bd5f-46ca-b9f1-b9922d6fc99b.1708546785764 Timestamp=2024-02-21T21:19:45:765+0100 ThreadID=3872 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=fcd3d23d-bd5f-46ca-b9f1-b9922d6fc99b.1708546785764 Timestamp=2024-02-21T21:19:45:765+0100 ThreadID=3872 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=fcd3d23d-bd5f-46ca-b9f1-b9922d6fc99b.1708546785764 Timestamp=2024-02-21T21:19:45:765+0100 ThreadID=3872 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=fcd3d23d-bd5f-46ca-b9f1-b9922d6fc99b.1708546785764 Timestamp=2024-02-21T21:19:45:765+0100 ThreadID=3872 Component=ngl-lib_NglAppLib Description="SetConf
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):29845
              Entropy (8bit):5.390662605669051
              Encrypted:false
              SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r6:e
              MD5:A6B99A9FD793F7E926EDCF3D5347B648
              SHA1:728909CAA9640113C1A8DD5276CB98E7D3339CFF
              SHA-256:FE870686C00A8254DDE22BB641B83A08167D517C992D347812134AA30A96604F
              SHA-512:7A77DD84D1A92694315F6B6CDE7A96ED803E744DE825BAE692DB316800CC50A58537C3360C09D557CDC3A18F6B446A61126044D27ACDCA05E8FC76D3E78C5C78
              Malicious:false
              Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
              Category:dropped
              Size (bytes):1419751
              Entropy (8bit):7.976496077007677
              Encrypted:false
              SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
              MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
              SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
              SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
              SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
              Malicious:false
              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
              Category:dropped
              Size (bytes):1407294
              Entropy (8bit):7.97605879016224
              Encrypted:false
              SSDEEP:24576:GP7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:BB3mlind9i4ufFXpAXkrfUs03WLaGZje
              MD5:CB76E9A61C184BA39F3357E92A06D56D
              SHA1:02E3C29B8BFDA91130E8975E604A5F4ACA9C85E1
              SHA-256:36A3CE95D2D6431192EF083A36D43F98FAE4FD40392D5B29B598548D86183378
              SHA-512:1F82E398F0E6F9E71FA92E3FFB3A252AF5AF6D7D51D2056CBA47D9724F3219856B967944C279EC39E12C172AB922DBA5E005C084DB59CADF7DC0258A2893FB57
              Malicious:false
              Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
              Category:dropped
              Size (bytes):386528
              Entropy (8bit):7.9736851559892425
              Encrypted:false
              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
              MD5:5C48B0AD2FEF800949466AE872E1F1E2
              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
              Malicious:false
              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
              Category:dropped
              Size (bytes):758601
              Entropy (8bit):7.98639316555857
              Encrypted:false
              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
              MD5:3A49135134665364308390AC398006F1
              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
              Malicious:false
              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
              File type:PDF document, version 1.7, 2 pages
              Entropy (8bit):7.942892387942681
              TrID:
              • Adobe Portable Document Format (5005/1) 100.00%
              File name:C.V Imbeault J#U00e9r#U00e9mie.pdf
              File size:217'050 bytes
              MD5:cf5120622a661ac5537ebd587ee5d461
              SHA1:82d7888b34687fc9915276bc4c78162a2a9dc1fb
              SHA256:ed939914d307c3aae9fb7c8f95ed069093a40aa347b4226da42ee026fd41a5d7
              SHA512:7aaaa6d4cc251b9ee103d2fed7418a4bede4d2292b31eebaa3fe17a0335895164049f21aef420821a1a3f21d35a1802600467b9da6e9e10f87ea7e499a896f1d
              SSDEEP:6144:C7qUAPz1b3OgA5zH4gT8+njddspXKJg3PoOzl:C7qUARAKgY+B6pXKJg3PoOzl
              TLSH:E524F024894938CEE255578A1B1F7C4EB35CF273B1D816853FACC75307A1E6BC92760A
              File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 34 0 R/MarkInfo<</Marked true>>/Metadata 226 0 R/ViewerPreferences 227 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 27 0 R] >>..endobj..3 0 obj..<</Type/Page/Paren
              Icon Hash:62cc8caeb29e8ae0

              General

              Header:%PDF-1.7
              Total Entropy:7.942892
              Total Bytes:217050
              Stream Entropy:7.987675
              Stream Bytes:202313
              Entropy outside Streams:4.864574
              Bytes outside Streams:14737
              Number of EOF found:2
              Bytes after EOF:
              NameCount
              obj61
              endobj61
              stream14
              endstream14
              xref2
              trailer2
              startxref2
              /Page2
              /Encrypt0
              /ObjStm1
              /URI0
              /JS0
              /JavaScript0
              /AA0
              /OpenAction0
              /AcroForm0
              /JBIG2Decode0
              /RichMedia0
              /Launch0
              /EmbeddedFile0
              TimestampSource PortDest PortSource IPDest IP
              Feb 21, 2024 21:19:56.131418943 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.131481886 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.131562948 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.131736040 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.131753922 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.410578966 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.411417007 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.411478996 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.415092945 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.415182114 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.417165995 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.417354107 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.417371035 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.458178997 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.458237886 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.505036116 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.507244110 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.507486105 CET4434973923.47.168.24192.168.2.4
              Feb 21, 2024 21:19:56.507572889 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.508071899 CET49739443192.168.2.423.47.168.24
              Feb 21, 2024 21:19:56.508111000 CET4434973923.47.168.24192.168.2.4
              • armmf.adobe.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973923.47.168.244437364C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              TimestampBytes transferredDirectionData
              2024-02-21 20:19:56 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
              Host: armmf.adobe.com
              Connection: keep-alive
              Accept-Language: en-US,en;q=0.9
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              If-None-Match: "78-5faa31cce96da"
              If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
              2024-02-21 20:19:56 UTC198INHTTP/1.1 304 Not Modified
              Content-Type: text/plain; charset=UTF-8
              Last-Modified: Mon, 01 May 2023 15:02:33 GMT
              ETag: "78-5faa31cce96da"
              Date: Wed, 21 Feb 2024 20:19:56 GMT
              Connection: close


              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Click to jump to process

              Target ID:0
              Start time:21:19:42
              Start date:21/02/2024
              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              Wow64 process (32bit):false
              Commandline:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\C.V Imbeault J#U00e9r#U00e9mie.pdf
              Imagebase:0x7ff6bc1b0000
              File size:5'641'176 bytes
              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:moderate
              Has exited:true

              Target ID:1
              Start time:21:19:43
              Start date:21/02/2024
              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
              Imagebase:0x7ff74bb60000
              File size:3'581'912 bytes
              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:moderate
              Has exited:true

              Target ID:3
              Start time:21:19:43
              Start date:21/02/2024
              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1680,i,8127496230070006964,6284926580037776047,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
              Imagebase:0x7ff74bb60000
              File size:3'581'912 bytes
              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:moderate
              Has exited:true

              No disassembly