Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Remittance_TSF240305.pdf

Overview

General Information

Sample name:Remittance_TSF240305.pdf
Analysis ID:1431494
MD5:179cde1ce8b83ddd17d152610f0a5762
SHA1:a117b695cf5594d16045e02134ffca57a8b89b91
SHA256:ae0f8bd85674c9d389b3393f50d537f5bd460c0be24e178dbd9ab859b1e74ee4

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6156 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Remittance_TSF240305.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6488 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6556 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1576,i,17072586895104793138,11765033316993772074,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://lloyds.technicfloor.co.uk/remittance MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1944,i,17391167817581420283,7903985191963585467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    3.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      3.8.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueMatcher: Template: microsoft matched with high similarity
        Source: Yara matchFile source: 2.5.pages.csv, type: HTML
        Source: Yara matchFile source: 3.6.pages.csv, type: HTML
        Source: Yara matchFile source: 3.8.pages.csv, type: HTML
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
        Source: https://login.technicfloor.co.uk/?auth=2HTTP Parser: Number of links: 0
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: Number of links: 1
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/n6kd8/0x4AAAAAAAYAT8XsNu5U2Bt5/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/n6kd8/0x4AAAAAAAYAT8XsNu5U2Bt5/auto/normal
        Source: https://login.technicfloor.co.uk/?auth=2HTTP Parser: Title: Redirecting does not match URL
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: <input type="password" .../> found
        Source: http://lloyds.technicfloor.co.uk/verifyHTTP Parser: No favicon
        Source: http://lloyds.technicfloor.co.uk/verifyHTTP Parser: No favicon
        Source: http://lloyds.technicfloor.co.uk/verifyHTTP Parser: No favicon
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/n6kd8/0x4AAAAAAAYAT8XsNu5U2Bt5/auto/normalHTTP Parser: No favicon
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/n6kd8/0x4AAAAAAAYAT8XsNu5U2Bt5/auto/normalHTTP Parser: No favicon
        Source: https://login.technicfloor.co.uk/?auth=2HTTP Parser: No favicon
        Source: https://portal.microsoftonline.com/Prefetch/Prefetch.aspxHTTP Parser: No favicon
        Source: https://login.technicfloor.co.uk/?auth=2HTTP Parser: No <meta name="author".. found
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://login.technicfloor.co.uk/?auth=2HTTP Parser: No <meta name="copyright".. found
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: https://login.technicfloor.co.uk/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49714 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49760 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /verify HTTP/1.1Host: lloyds.technicfloor.co.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: Gndj=f5c8fb923db656e0fa5e57c194b1a6464cd359c909e75c758e6520b188596651
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lloyds.technicfloor.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://lloyds.technicfloor.co.uk/verifyAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: Gndj=f5c8fb923db656e0fa5e57c194b1a6464cd359c909e75c758e6520b188596651
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: md-in-63.webhostbox.net
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: login.technicfloor.co.uk
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
        Source: unknownHTTP traffic detected: POST /verify HTTP/1.1Host: lloyds.technicfloor.co.ukConnection: keep-aliveContent-Length: 596Cache-Control: max-age=0Upgrade-Insecure-Requests: 1Origin: http://lloyds.technicfloor.co.ukContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://lloyds.technicfloor.co.uk/verifyAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: Gndj=f5c8fb923db656e0fa5e57c194b1a6464cd359c909e75c758e6520b188596651Data Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 63 45 63 41 34 4e 4b 4c 47 65 79 6c 56 6c 75 34 71 54 35 6c 73 70 69 41 37 48 4a 56 44 78 4e 42 35 45 46 67 38 62 67 72 47 6b 48 47 54 36 32 51 68 49 7a 6b 5a 5a 37 57 68 72 56 4d 52 70 6c 7a 45 30 47 62 44 4c 73 72 54 62 5f 59 72 50 56 75 51 46 4d 73 6c 6c 72 33 63 4f 33 62 5a 48 4f 7a 49 54 56 49 70 62 59 68 4e 4a 63 6f 57 6c 67 4e 4f 38 39 2d 36 4d 32 48 64 46 37 57 5a 30 56 58 69 4d 6a 65 6e 32 33 38 78 44 39 62 58 79 78 69 37 5f 38 34 5f 75 50 45 30 74 50 7a 6a 79 65 73 2d 68 77 4f 63 62 78 73 32 64 65 72 35 34 71 34 52 73 4c 44 5a 62 54 4c 31 45 36 35 53 4f 6a 73 56 6c 31 46 7a 45 54 31 6b 58 58 47 44 67 30 6a 75 64 68 46 55 73 61 75 63 45 4a 4e 6f 6f 31 35 68 34 77 64 31 72 44 56 71 6c 76 66 70 6d 4b 69 43 56 38 34 74 54 77 41 30 36 41 45 49 4e 5f 72 51 6f 73 58 50 36 2d 2d 5f 4c 32 30 64 68 68 59 6b 6c 76 45 58 62 52 75 70 35 45 51 34 54 4f 54 64 70 72 68 73 55 58 4a 77 4a 70 56 36 72 64 54 37 4a 64 6d 2d 41 70 49 6b 69 78 43 72 7a 76 6d 4b 52 75 73 59 55 2d 57 68 6b 31 34 48 5f 72 77 59 67 54 77 59 61 5f 43 73 48 64 64 4b 67 63 2d 53 35 79 44 66 6d 32 37 36 4d 7a 4f 57 46 59 70 76 35 39 72 67 4e 54 39 4a 56 69 55 78 52 74 65 4b 35 6e 6d 4b 68 4d 57 33 54 57 4e 42 33 65 54 51 48 61 33 64 79 75 54 38 6d 39 4b 44 6b 5a 66 39 74 6e 52 6b 75 66 77 63 49 77 55 30 5a 50 68 79 44 7a 6f 32 4a 4e 78 75 47 59 5f 71 43 4a 54 71 6d 2d 49 4c 55 2d 31 4a 79 64 32 5f 35 31 54 36 33 74 6c 45 67 2e 6d 76 66 6f 50 62 48 31 68 62 77 62 74 58 63 50 52 69 56 53 39 67 2e 34 35 39 35 35 65 64 35 39 31 35 38 37 35 37 39 35 32 34 32 34 34 32 39 62 39 33 34 62 33 31 66 65 33 61 64 38 32 66 31 38 64 62 32 62 39 33 30 36 38 64 66 64 39 38 33 63 35 64 33 35 33 31 32 26 62 75 74 74 6f 6e 3d 53 75 62 6d 69 74 Data Ascii: cf-turnstile-response=0.cEcA4NKLGeylVlu4qT5lspiA7HJVDxNB5EFg8bgrGkHGT62QhIzkZZ7WhrVMRplzE0GbDLsrTb_YrPVuQFMsllr3cO3bZHOzITVIpbYhNJcoWlgNO89-6M2HdF7WZ0VXiMjen238xD9bXyxi7_84_uPE0tPzjyes-hwOcbxs2der54q4RsLDZbTL1E65SOjsVl1FzET1kXXGDg0judhFUsaucEJNoo15h4wd1rDVqlvfpmKiCV84tTwA06AEIN_rQosXP6--_L20dhhYklvEXbRup5EQ4TOTdprhsUXJwJpV6rdT7Jdm-ApIkixCrzvmKRusYU-Whk14H_rwYgTwYa_CsHddKgc-S5yDfm276MzOWFYpv59rgNT9JViUxRteK5nmKhMW3TWNB3eTQHa3dyuT8m9KDkZf9tnRkufwcIwU0ZPhyDzo2JNxuGY_qCJTqm-I
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49714 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49760 version: TLS 1.2
        Source: classification engineClassification label: mal60.phis.winPDF@36/59@18/50
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6284
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-04-25 10-24-41-833.log
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
        Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Remittance_TSF240305.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1576,i,17072586895104793138,11765033316993772074,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2E602F9B9A6B4D16B6B6174FFB725BB6
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://lloyds.technicfloor.co.uk/remittance
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1944,i,17391167817581420283,7903985191963585467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1576,i,17072586895104793138,11765033316993772074,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://lloyds.technicfloor.co.uk/remittance
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1944,i,17391167817581420283,7903985191963585467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: Remittance_TSF240305.pdfInitial sample: PDF keyword /JS count = 0
        Source: Remittance_TSF240305.pdfInitial sample: PDF keyword /JavaScript count = 0
        Source: Remittance_TSF240305.pdfInitial sample: PDF keyword stream count = 93
        Source: Remittance_TSF240305.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
        Source: Remittance_TSF240305.pdfInitial sample: PDF keyword obj count = 95
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        System Information Discovery
        Remote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Remittance_TSF240305.pdf0%ReversingLabs
        Remittance_TSF240305.pdf0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        cs1100.wpc.omegacdn.net0%VirustotalBrowse
        part-0012.t-0009.t-msedge.net0%VirustotalBrowse
        aadcdn.msftauth.net0%VirustotalBrowse
        SourceDetectionScannerLabelLink
        http://lloyds.technicfloor.co.uk/favicon.ico0%Avira URL Cloudsafe
        http://lloyds.technicfloor.co.uk/favicon.ico0%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        login.technicfloor.co.uk
        159.89.230.189
        truefalse
          unknown
          cs1100.wpc.omegacdn.net
          152.199.4.44
          truefalseunknown
          md-in-63.webhostbox.net
          45.113.122.178
          truefalse
            high
            challenges.cloudflare.com
            104.17.2.184
            truefalse
              high
              www.google.com
              74.125.138.147
              truefalse
                high
                part-0012.t-0009.t-msedge.net
                13.107.246.40
                truefalseunknown
                portal.microsoftonline.com
                unknown
                unknownfalse
                  high
                  aadcdn.msftauth.net
                  unknown
                  unknownfalseunknown
                  NameMaliciousAntivirus DetectionReputation
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/n6kd8/0x4AAAAAAAYAT8XsNu5U2Bt5/auto/normalfalse
                    high
                    http://lloyds.technicfloor.co.uk/favicon.icofalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://lloyds.technicfloor.co.uk/verifyfalse
                      unknown
                      https://login.technicfloor.co.uk/?auth=2&sso_reload=truetrue
                        unknown
                        https://login.technicfloor.co.uk/?auth=2false
                          unknown
                          https://portal.microsoftonline.com/Prefetch/Prefetch.aspxfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            74.125.138.147
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            13.107.6.156
                            unknownUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            74.125.136.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.105.95
                            unknownUnited States
                            15169GOOGLEUSfalse
                            40.126.28.14
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            152.199.4.44
                            cs1100.wpc.omegacdn.netUnited States
                            15133EDGECASTUSfalse
                            23.54.200.159
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            159.89.230.189
                            login.technicfloor.co.ukUnited States
                            14061DIGITALOCEAN-ASNUSfalse
                            104.17.3.184
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            64.233.177.139
                            unknownUnited States
                            15169GOOGLEUSfalse
                            45.113.122.178
                            md-in-63.webhostbox.netIndia
                            394695PUBLIC-DOMAIN-REGISTRYUSfalse
                            23.216.72.131
                            unknownUnited States
                            20940AKAMAI-ASN1EUfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            52.5.13.197
                            unknownUnited States
                            14618AMAZON-AESUSfalse
                            64.233.185.94
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.17.2.184
                            challenges.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            172.64.41.3
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1431494
                            Start date and time:2024-04-25 10:23:42 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:18
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Sample name:Remittance_TSF240305.pdf
                            Detection:MAL
                            Classification:mal60.phis.winPDF@36/59@18/50
                            Cookbook Comments:
                            • Found application associated with file extension: .pdf
                            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 23.216.72.131, 52.5.13.197, 54.227.187.23, 23.22.254.206, 52.202.204.11, 172.64.41.3, 162.159.61.3
                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, ssl-delivery.adobe.com.edgekey.net, p13n.adobe.io, geo2.adobe.com, fe3cr.delivery.mp.microsoft.com
                            • Not all processes where analyzed, report is missing behavior information
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):287
                            Entropy (8bit):5.173767234087801
                            Encrypted:false
                            SSDEEP:
                            MD5:104EF33D3FF5B515EE4D9600D66BCFB2
                            SHA1:0BF4C7936FA9F55A1270E5CBE8AB386D097BD252
                            SHA-256:81A253CFB4134D250B3BBF49FD72137D97A29639CCF838EAAD8B1D6AC1F9AAA4
                            SHA-512:83F540AE0C90754DCB055A49C5BBBEF39603B96B70E008D8363E77DF736D8AC7EB4F79F118B4D53C0E99E1521F7821280534533A32C62AC0283A3DA03F398B3F
                            Malicious:false
                            Reputation:unknown
                            Preview:2024/04/25-10:24:40.117 d6c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/25-10:24:40.118 d6c Recovering log #3.2024/04/25-10:24:40.118 d6c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):334
                            Entropy (8bit):5.116034511735898
                            Encrypted:false
                            SSDEEP:
                            MD5:96A65E0D33B09ADF04876A3175A29126
                            SHA1:7FC654D80349177932E6F3602188CD7F2312A90E
                            SHA-256:FFB4B4D55091329067993457B2CE5F615804FCE4F2A08A1AC01C765DDAF1E130
                            SHA-512:DA5A5D3768C9B74B026993AFECEA798D0118DCC1B8B164AADACC7477D16ED74F59BACD1EFD6EB0C214BEACFB87749B65FE403085F6203520DC0E0C70BE74D219
                            Malicious:false
                            Reputation:unknown
                            Preview:2024/04/25-10:24:40.028 19d0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/25-10:24:40.032 19d0 Recovering log #3.2024/04/25-10:24:40.033 19d0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):403
                            Entropy (8bit):4.953858338552356
                            Encrypted:false
                            SSDEEP:
                            MD5:4C313FE514B5F4E7E89329630909F8DC
                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                            Malicious:false
                            Reputation:unknown
                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):0
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:4C313FE514B5F4E7E89329630909F8DC
                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                            Malicious:false
                            Reputation:unknown
                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4099
                            Entropy (8bit):5.231945095871108
                            Encrypted:false
                            SSDEEP:
                            MD5:D047216FBA30817BDB544B6B5EBA2689
                            SHA1:3118A84A233E4C164922245FA60BE28D52CDC864
                            SHA-256:AC1C5F8DE25B4483254DD2D526BB7B9A660177105710E187845A9B9D801760C0
                            SHA-512:08E8135E19F81952B8D4CEB25BF5C326495C2DD82678286231D2AEDB75444188D4AAF1F1050AF9F4E4C860B226BF2B8174E215B53DD4736100288CFC6345150F
                            Malicious:false
                            Reputation:unknown
                            Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):322
                            Entropy (8bit):5.151379901117394
                            Encrypted:false
                            SSDEEP:
                            MD5:B5251843BE0528BF96D64FA10183C8B6
                            SHA1:A500EA189CDB115000BAF7B99E6C1E9727A34B71
                            SHA-256:DF6EA068E23C230D4CCF9706C7AAC36421CBC3045B4CDD23F6FAE7C7D8B98617
                            SHA-512:B7B8AF06FD34F505E667034548CF52EDDDC604DAAF4B1468C76D88CA5AFEFBCCC62DA77614B1394E0BE04F0F2ED920358FCE2C6D0CBF05D8E3BBF837EC653C22
                            Malicious:false
                            Reputation:unknown
                            Preview:2024/04/25-10:24:40.162 19d0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/25-10:24:40.164 19d0 Recovering log #3.2024/04/25-10:24:40.166 19d0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                            Category:dropped
                            Size (bytes):65110
                            Entropy (8bit):2.3291285804778985
                            Encrypted:false
                            SSDEEP:
                            MD5:67F827823E3CA58EE7919510508E78F3
                            SHA1:4CC1FBFF2F8E90F7D672A1502747D73A149A9F47
                            SHA-256:5B57E8CD281445DAAC6144C71414C576D66DCAED4BA4C6D721F37B26A633199D
                            SHA-512:DA2FF2819C5C61D0CBDD87A518F4ACA9A8F4965C750D9D85CA4F022FA1816A47466B05DB127A5ED3095BA3820FD1DB2FD0359880951516908BDC590C7BD9F4E1
                            Malicious:false
                            Reputation:unknown
                            Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                            Category:dropped
                            Size (bytes):57344
                            Entropy (8bit):3.291927920232006
                            Encrypted:false
                            SSDEEP:
                            MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                            SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                            SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                            SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                            Malicious:false
                            Reputation:unknown
                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite Rollback Journal
                            Category:dropped
                            Size (bytes):16928
                            Entropy (8bit):1.2128738973536157
                            Encrypted:false
                            SSDEEP:
                            MD5:CF5193751129F43BCE200E68C6214419
                            SHA1:05F9A7AFA641670570C47B10371ED3500414BE8D
                            SHA-256:B8DD97054332C3E8565D45217BB3B452410AF8FA267C41C54C2CF3C3DC2E1A89
                            SHA-512:A935E1A6DFB212FD533E189A22AC9169753557D49E1168C39203AF9594758B191DE313A18D1BC469098FF4E63679D104DD932C0F4D36AEC6D93BE5077D26002C
                            Malicious:false
                            Reputation:unknown
                            Preview:.... .c......<ei........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PostScript document text
                            Category:dropped
                            Size (bytes):185099
                            Entropy (8bit):5.182478651346149
                            Encrypted:false
                            SSDEEP:
                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                            Malicious:false
                            Reputation:unknown
                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PostScript document text
                            Category:dropped
                            Size (bytes):0
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                            Malicious:false
                            Reputation:unknown
                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):295
                            Entropy (8bit):5.352887013209215
                            Encrypted:false
                            SSDEEP:
                            MD5:EA37DC639793F3E311B301EB95696DB4
                            SHA1:89DE6E89E8D480EB015B596169728AF065B87100
                            SHA-256:75ABB77C2FE43E5804D8E3E05BAFD2365FA6252281375043BAF401A552B6F400
                            SHA-512:06417089EF5C60F63D6B063662B0A5B76414991058FD8517679B4773E0035CA18A407D1565F019D71AE8B6AC0C1EC0E9D31021AC1531292C444A13831DD4931C
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):294
                            Entropy (8bit):5.299284282164316
                            Encrypted:false
                            SSDEEP:
                            MD5:EA6E79F5CD28E156BA1153F80342BE3C
                            SHA1:DDDD1DDE93688010FC2EF7AF484287079F50AA66
                            SHA-256:60C191EEA10BF4AAF015F218E4AA106B18E74741B087FC066C4D4CBF4D20F51A
                            SHA-512:8EF15D79F4EB7385114B8E158582F48B138C3A95E0C89EAA49D63ECFC2D21B7AD2BDB7619C1F6121CFDD6E6882ABA683E7DAD750DDF29389EFE1BC2F6CB920FD
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):294
                            Entropy (8bit):5.278363746369277
                            Encrypted:false
                            SSDEEP:
                            MD5:DD54E1529EBC6B99C47D42AB93AD0D24
                            SHA1:4C0BE25494A75E0178AC00550BFD7FF2B5A57A34
                            SHA-256:9656252469D84309D91C0CB8DF5C060A349A46AC85BD42EECC42B3CCE58BB0FA
                            SHA-512:08A585BB0E5F06C92035D43C0CE34B3D6C77B30EFE3FBB1A8C6AA10D0EB0E78D9F55970AAA6CD8242991529650C7686DD7CE030845570590B6939141ED9CF9EF
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):285
                            Entropy (8bit):5.340899609911334
                            Encrypted:false
                            SSDEEP:
                            MD5:552B293A27475206FB89AD9D4E20B3DD
                            SHA1:8CF5CB213C318C24A90F378909B70A42FC5EC9D8
                            SHA-256:23FD620B7460B07AF9F2C1E3CBDC6A8EB72208AE2ECE654EA78810737335CA58
                            SHA-512:5583FAF8D414D3D72AB93B6A9735DD47A3ECD9F879DCB605913A479D083D17C938A99859E324C8AF8795C1435E5A805EA23120210F53BEC66E76D722A61E0C42
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):292
                            Entropy (8bit):5.299543918859202
                            Encrypted:false
                            SSDEEP:
                            MD5:DE091BFF981EB196A51F0F4A64AF48AB
                            SHA1:051C7F3BAF32DA1661840D3A996646D6B57AF1BA
                            SHA-256:0BB190DF01D706D31694C8D2133B856BC0C6173484073095834846EBABBABBDC
                            SHA-512:8FC9621CD423F6E11D555648A144DEE6E215A7DAD5D9B81FD8654E40BA711092D84FAA7955F11B433E99B974475FCEE61AC9622B13395F285F061A9BF9CDEAA5
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.286862139602899
                            Encrypted:false
                            SSDEEP:
                            MD5:E09A5A4FDC8A21DAA997040B1C848EF5
                            SHA1:FEA88108F897877C195FA0EA7C2D85F667701624
                            SHA-256:35FF59A0409FEA079A175CA09ABD7152C41D17DC607B578D57A3D9F0DAFC8F46
                            SHA-512:FA940BDD6DD9558CD3944EC80E31850E8C22474713C72ACD11D7CB4DDD485CC6D295E928265801CB26792A714BEA008C8CAFF1861E74F0DD2DBAFC0491B8C1C0
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):292
                            Entropy (8bit):5.288805586705296
                            Encrypted:false
                            SSDEEP:
                            MD5:35D8F1361D7B2A6A8C8E06B9501EC829
                            SHA1:A16290C100143F772F603D8EFE76F33B752A6C38
                            SHA-256:66358E70CA92C3BB98ABFBB9754ED14E993579FABDB33A877B51234F7B5B3B10
                            SHA-512:2AA0BF382C8B64FBA62DF3EB7839339BA65D5CA29641FF676471D5F866E579A7AC97E03B934E02C340E75145A00B6B73F17E9E0B4CA58325641837BDDEF2588B
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.296165223660309
                            Encrypted:false
                            SSDEEP:
                            MD5:2C18AAB63350DF673693E245E29FE974
                            SHA1:ECF048AB39FB523B7ED537F033C0F27796A4F41B
                            SHA-256:ED5C81769CE14C55860CE10BCF78554FCD55A4210D5D77A9E6BDA8E8B0132075
                            SHA-512:25E8C08CC828EDFEFC95274A98BC432170B848A3BD6571FBE8DBD38116CA90FABF12EE7BB9428458CAE89E2B5F71E757D90AEBA398633FB8ACED38EEDF28B90B
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):1372
                            Entropy (8bit):5.736708268133183
                            Encrypted:false
                            SSDEEP:
                            MD5:672CED48B010F6A773E26D8359F4637C
                            SHA1:55ED703607FBCDA9C660885D8C374E7248340122
                            SHA-256:1B09F6B4CB71C6DD8C65D48B518164FC4C339B1D8F2BCC1D9A0FFF708944ECA4
                            SHA-512:A68C96CB9D021709490D144439AE665E77BB4A10AA51E0518877D978CECBC58415DB9509C5A671560FC4A35DC5425AC30F29B5CC2D926EA17B82D10EDF4D61A6
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.2926124833916015
                            Encrypted:false
                            SSDEEP:
                            MD5:F53045E5CAEB43C3495B9F0B8BC7EA80
                            SHA1:69B4C7EA1424B1AEBF1CC40592D641AB0235FB7E
                            SHA-256:9D76929FC36590E0AE6BDC445DF97AB7C4F8AE882015A319FF2096E377162ED7
                            SHA-512:114A75BB9C7D90700CD619A0C18AE6F43A668388A0E6223697D4B1BE132D821D092B2C0F65D69E9BF83390C8A8C76C2F0DB4739E46584FE344EAE9189DF3F2FD
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):1395
                            Entropy (8bit):5.772685280099202
                            Encrypted:false
                            SSDEEP:
                            MD5:9F8D5F9076DC4C431EF4834C2AF77115
                            SHA1:E5E64F430FE3C37B2CD0EC4E9A7DA708A68D6A91
                            SHA-256:43A14BEC8A06164E584DC7B329617A12D896B7192057A491CC8AC11BA2DE48D3
                            SHA-512:EA7839F09230BA54FCA51A15924D760A531CBD4C8FF15B029F15A55F2CC7F312BC1A6DF399DE842DC935E0D11BF9EC0A813D8282A85FFACD06FD6D77B7526A4D
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):291
                            Entropy (8bit):5.276210354375488
                            Encrypted:false
                            SSDEEP:
                            MD5:A74AB2FB99A9C980D38051135AA692BD
                            SHA1:EFC92D96836010A7D13F75350C242213241D9200
                            SHA-256:4603D1A5B94790638635B2222E44899997439AAA5108209A3AFEEB734FE13C54
                            SHA-512:5AEC6644382648F952A5D40BBF3D7E4EEA56123C71D6F3667496463411B45569BE3734CB5387641E7E94C8DCBD5935AD743ACB6DCD992E1A588C7752A304E07B
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):287
                            Entropy (8bit):5.279175039815972
                            Encrypted:false
                            SSDEEP:
                            MD5:A1D3119D25A9994CD8F02617E3D2A560
                            SHA1:5C550698140266930F53A97EF85A92EA29DC3EFE
                            SHA-256:B66CE9AD304C4594E4E14F7286BA07EBAB8D89B0CFC44739BFF0C37247A9C320
                            SHA-512:EAC2E2C30BBD7A0560E08003D87A38C0DFBBD4077A9FA935A50266A14408A7D84148F33422C1BA3421C90A3483AB05B3C362FA03345908C431A0C302655B835B
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.299987949234917
                            Encrypted:false
                            SSDEEP:
                            MD5:EA21BCBBA03559547184FBCDA6EA1186
                            SHA1:744CDA643ACF7287E416AB40751B980030B38029
                            SHA-256:0DE8B5B8BA5932D09A087BB29ADB40D1830CD3A227BD1697EE9719FE93F3D216
                            SHA-512:C6ECA55A4314B3A8A7FA59DB4ADBE372452D42F3250AAAAF369A57B18550210534BBF830B1864D5E97FEC0068F7F28BB163B2B3C942AB1C18615393A99F42E4C
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):5.255646319861193
                            Encrypted:false
                            SSDEEP:
                            MD5:4DD2BF10BD69172195E51A1374D53B94
                            SHA1:B5BBC0370686C937ADF486DE648D3ECFC1D4C62C
                            SHA-256:FFB52955310F89D3A5BBFC07BD8E145B71856B17C1355A60797FD2C6E3686E8D
                            SHA-512:5FE6323AEE6F9148EDCA11E16171F8391D9ACD97A7D900D4620DC5322B8003E9DAAF86A148B8EC92421D9FA821869AD0A99C6387604661B423227571AF97F359
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):782
                            Entropy (8bit):5.366181167174052
                            Encrypted:false
                            SSDEEP:
                            MD5:D8573D192334CA4AE674430E66E2DF6E
                            SHA1:F9D69602DCEFC94D50599C4CC21720B8AA017CD8
                            SHA-256:A813A08F5A1F2487EE07B520E64CFF65153F4D344FC594DD9D7FF9EB84AE384D
                            SHA-512:0E58986396CC019FFBC5655B47D2846D552EA09E1F078565607A901BF93136487114723D1E3E55AC5479079428691F6FDC85B2AD5061EBDB9B27B39BE66B7339
                            Malicious:false
                            Reputation:unknown
                            Preview:{"analyticsData":{"responseGUID":"2b813c0e-11ed-4ae7-810d-fc4b010b451e","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210349795,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1714033484835}}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4
                            Entropy (8bit):0.8112781244591328
                            Encrypted:false
                            SSDEEP:
                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                            Malicious:false
                            Reputation:unknown
                            Preview:....
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):2814
                            Entropy (8bit):5.127260960756434
                            Encrypted:false
                            SSDEEP:
                            MD5:50324E3B7F35B136237C919C4B8DBF8A
                            SHA1:C3A8694C359C18A7F58A9AF1F125B5D806C0D778
                            SHA-256:0ABBC18E8477C787B3362E24759BF522C755A3869E4D27B082B49ECFC3F32C5C
                            SHA-512:3EF2DF9A344DBC97583A50E855705A81D12C4147F2E7F7297956AA8B54B48006447C8D2B504A418BFCFF72E7342117924923AC24A433BB140AD0B8A2EAA68845
                            Malicious:false
                            Reputation:unknown
                            Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b0ba9868dfc62dc175e76fa51c10785f","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1714033484000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f95a2b5e32954bdcd235dc7b46b164ac","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1714033484000},{"id":"Edit_InApp_Aug2020","info":{"dg":"4c9d019424374a17b6ae4f86a09ee79d","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1714033484000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"e21fd77786f139c44cb376f7e20a5286","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1714033484000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"f7689b4801e178ae60016f6c3e00f3dc","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1714033484000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"a6fd7bd34356f11cea9ef9137d04fbd4","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1714033484000},
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                            Category:dropped
                            Size (bytes):12288
                            Entropy (8bit):0.9858657305758288
                            Encrypted:false
                            SSDEEP:
                            MD5:07E61C1DBEAD5797F0AFD5ED5F2E0D54
                            SHA1:F49EE501F6BC945F26B931C8976E51C2F3E8A058
                            SHA-256:0DFB51C3852DF5B9212D08787698F95B31913C20EDA0AA19318107AA9C1451E9
                            SHA-512:8B042D0D67B6D0196F0ED01EE13AB90EE33A8443F6C5CCF722E7DCC863F8262EFA3EE303089240AF8AAFB76CF914A2684F1AFF11538E7C0B438B888E6AFC0C85
                            Malicious:false
                            Reputation:unknown
                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite Rollback Journal
                            Category:dropped
                            Size (bytes):8720
                            Entropy (8bit):1.3416364069325741
                            Encrypted:false
                            SSDEEP:
                            MD5:AEC8CE2B948A442EBDBDC0E853AE26BE
                            SHA1:4E58D667D3C63066CCAF5F7EE34E9562C2CDBF87
                            SHA-256:ED76E702ED9EBB75832A791F8777ABEE0F3CDCDA9FB539FD559A318F697F42E5
                            SHA-512:B3B7BCC524256F6D13066BDB4DDD220F39A0404E26DDF64F6C454E2AA3FDD3CBF14481BAC4C27C0D545252B83C6759AD8555B015E1EA023C452AA0707B7FD758
                            Malicious:false
                            Reputation:unknown
                            Preview:.... .c.....V.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):246
                            Entropy (8bit):3.513199765407527
                            Encrypted:false
                            SSDEEP:
                            MD5:0012D9A9710F9D23A14381ACB9635011
                            SHA1:678E334C82F31061DDCD9C45409FC01667841A89
                            SHA-256:50D8F23A186BDAFA48DD1D43B15FB05307834C32D09F2CDF83BF83B8891186B2
                            SHA-512:438C4A5D2453AC4C9830FD08AA844A9E74BCBE6BCD3AA6CB6BFA1148F00321C31B62DF3C7A3BC12F7938EA646B39EF078498FBBAAF6E6F1E51145075F0DFFDD8
                            Malicious:false
                            Reputation:unknown
                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.0.4./.2.0.2.4. . .1.0.:.2.4.:.4.6. .=.=.=.....
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:ASCII text, with very long lines (393)
                            Category:dropped
                            Size (bytes):16525
                            Entropy (8bit):5.353642815103214
                            Encrypted:false
                            SSDEEP:
                            MD5:91F06491552FC977E9E8AF47786EE7C1
                            SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                            SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                            SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                            Malicious:false
                            Reputation:unknown
                            Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                            Category:dropped
                            Size (bytes):15111
                            Entropy (8bit):5.368108406741155
                            Encrypted:false
                            SSDEEP:
                            MD5:D0FB97AF3F525E92B6BD591CE587090F
                            SHA1:3E9DF020A538772E5F252A4B54CCDC83B31D7B4F
                            SHA-256:9AC9C8663B1289D2D9F9722BD6FDBC091BDE931F7E5FCBF1EC35D08C1A49D63E
                            SHA-512:DA699FAE649ADD3E9C71919E1A43F4F0B4D5B1349F61CE0DF2BE9691E1AAC6697F955EC69F668FF83AEC968AD983F4CECC6393DD6E14E8E9F5E6D721AE93C7B2
                            Malicious:false
                            Reputation:unknown
                            Preview:SessionID=871cf5c8-fe9d-41dc-a14c-e27bdac076c3.1714033481843 Timestamp=2024-04-25T10:24:41:843+0200 ThreadID=5552 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=871cf5c8-fe9d-41dc-a14c-e27bdac076c3.1714033481843 Timestamp=2024-04-25T10:24:41:845+0200 ThreadID=5552 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=871cf5c8-fe9d-41dc-a14c-e27bdac076c3.1714033481843 Timestamp=2024-04-25T10:24:41:845+0200 ThreadID=5552 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=871cf5c8-fe9d-41dc-a14c-e27bdac076c3.1714033481843 Timestamp=2024-04-25T10:24:41:845+0200 ThreadID=5552 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=871cf5c8-fe9d-41dc-a14c-e27bdac076c3.1714033481843 Timestamp=2024-04-25T10:24:41:845+0200 ThreadID=5552 Component=ngl-lib_NglAppLib Description="SetConf
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):29752
                            Entropy (8bit):5.416101206599353
                            Encrypted:false
                            SSDEEP:
                            MD5:2BA2F49F2DCFF0AD34508FAC801CC04E
                            SHA1:C90EB5664225E1E44A2C3A7F5700E86D1E9C13B6
                            SHA-256:FFE6E62B1053DE44DC04EB95AE317C132820DC4351DDEC3391700C52B6434CB5
                            SHA-512:6412C3ABD0995B907779C9890C35F0688D4C77E5400CD3608764FB89B5C39FD80159E291080ECE74BA7000461CD608623A087B0EF1B452D48E16C7C4B6A3A43D
                            Malicious:false
                            Reputation:unknown
                            Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                            Category:dropped
                            Size (bytes):758601
                            Entropy (8bit):7.98639316555857
                            Encrypted:false
                            SSDEEP:
                            MD5:BC2B4B8EFC05ACC59FBE8E09760D53DC
                            SHA1:621852ED2EE8264AAC1B25DBABDD6692C44429CE
                            SHA-256:2375BBCC12DC3ECDFAEDA891AD37689377C73FEB8E52AB4520D93CF116D20646
                            SHA-512:3870DCB73F44284F4F3008C4A96A59A482DB18900BD39029F34A7B8D27AF9BCD9B5E6F6F47E2834C81B9A7E3409280B5E8ECAFD080BB09B9841FF1003F6C22F7
                            Malicious:false
                            Reputation:unknown
                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                            Category:dropped
                            Size (bytes):1407294
                            Entropy (8bit):7.97605879016224
                            Encrypted:false
                            SSDEEP:
                            MD5:1D64D25345DD73F100517644279994E6
                            SHA1:DE807F82098D469302955DCBE1A963CD6E887737
                            SHA-256:0A05C4CE0C4D8527D79A3C9CEE2A8B73475F53E18544622E4656C598BC814DFC
                            SHA-512:C0A37437F84B4895A7566E278046CFD50558AD84120CA0BD2EAD2259CA7A30BD67F0BDC4C043D73257773C607259A64B6F6AE4987C8B43BB47241F3C78EB9416
                            Malicious:false
                            Reputation:unknown
                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                            Category:dropped
                            Size (bytes):1419751
                            Entropy (8bit):7.976496077007677
                            Encrypted:false
                            SSDEEP:
                            MD5:41EF2DA482E9E37E9F44C763CA22D091
                            SHA1:CEDE4E555D41EA8577A66D77E8CBF84ADFFB9839
                            SHA-256:14411719CA954470A6603FF9DBE057D7D3396594BD57662C91CA8D21ED302896
                            SHA-512:3DA47F41BC7F4533DB61CFBF3BDA7477B7B0660312BE7CDA468B64028B6E6EC144B9E8760EBB8EA08FF888770C851670A41E7F213E182FB602C3F67F86E96A56
                            Malicious:false
                            Reputation:unknown
                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                            Category:dropped
                            Size (bytes):386528
                            Entropy (8bit):7.9736851559892425
                            Encrypted:false
                            SSDEEP:
                            MD5:5C48B0AD2FEF800949466AE872E1F1E2
                            SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                            SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                            SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                            Malicious:false
                            Reputation:unknown
                            Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:24:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.986365998145262
                            Encrypted:false
                            SSDEEP:
                            MD5:3750C3DE2426FA1026EBF5690D77C42A
                            SHA1:4CF8E24291BDDECFD176F1AB6B51B64B1520EF27
                            SHA-256:6BA6C0E0CCA4BD6B0D86D1243951A92DC3D16CEC565D3241AA943E0FBF8AD0F3
                            SHA-512:6C8EBAB9CE1E780D1BF4138351A1B0D6B8B1EE88818E03DC1388D612F3DD479024D855035F7F8EE8E876698B9A986229BC13265A70DB70B359D8F93D8A254EA4
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:24:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):4.000306854118177
                            Encrypted:false
                            SSDEEP:
                            MD5:883CA4627F8B885EBF65325C14386B31
                            SHA1:888C8100DF41B7C4B35834C8A1DFC5F99D525E77
                            SHA-256:30941CEE1BD047B130DF8EE3DC6CCF7B3FC5409BE99D74F64B69B58A4980BEA5
                            SHA-512:B4BE7B24237A5AD29F285C6D088716A29B0A75B2B1BB33EB4C64B50269F55E86992C6B3996420DF966EB037DBB40089545B5206C3909C8C6BB0031893D0A809C
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....O......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.00766170948632
                            Encrypted:false
                            SSDEEP:
                            MD5:EE9045D52E2122BB9C9FDE93824F2D67
                            SHA1:451AE4F6FE0352CADC8C3D15BFFF4854C341A2F7
                            SHA-256:82FB6681EE7FE132950EEB991D6FFD3BEA4C43E9E9A898D1DDE5F98B64AFFBD3
                            SHA-512:059A795C7B5358847C5B98E6C968923963E1418472AF451E902DFEFA2BDB47AA030FA6807BE3220BF5AF1C3D326CA2D3B1DA07E0EED511A0F08343E4BB8BA481
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:24:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9994714338571105
                            Encrypted:false
                            SSDEEP:
                            MD5:AAC0546586FAFC0043C09BA0F47B6B74
                            SHA1:745D88BDFAF55881ED65C5DE4B6DD6459C760C6E
                            SHA-256:2BFF49163AFDD78FDC33E96B45A3BB7956B7827CBAC2109F3A91274F5B328342
                            SHA-512:F04B51674945A2D8CFB3731972EF77F61B61A27C400B798D4C61A142FA9BEB79E57E5084F894425494F5A7B6814C731378F428399EDFF6656171F814EBE597A3
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....B.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:24:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9877352354672913
                            Encrypted:false
                            SSDEEP:
                            MD5:7A639B8BCB7EE5DEC0E1B1A456545AA4
                            SHA1:7A02195E6A7B8A5B566629691E8D0437DD10BF54
                            SHA-256:E65600E42DD82CBFFB6DB34C9EA9F455DB877FD60C212C4E8241701906FC3289
                            SHA-512:133453CE86D084CEC46C34142317093EFDEA81C8C7F5538964F4B7A9AC0AC6A47DC1ADFCB9557F1E732EFC86C111189EC606147E477B525AC66A4F0D2E6031AA
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:24:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.999127676680063
                            Encrypted:false
                            SSDEEP:
                            MD5:AFF6897A7610DC75C272BD865657F210
                            SHA1:5B6F787E552F71BB755974ACA57223E6CE468CD8
                            SHA-256:62C8539A305ECE1433D5E93738BD1CBEF13D0FA07B30C216285F6AF3276A4AB1
                            SHA-512:A215E4083219AAC4794F26DE6C9F1D2F32C9ACAD31BA4B0D3CCB16AC9FDC645061092A04C472FE8532F43B9EC1CEB0578A12AAE5BC35FC713E0EDD502EFA2959
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (32153)
                            Category:downloaded
                            Size (bytes):55071
                            Entropy (8bit):5.379765697692697
                            Encrypted:false
                            SSDEEP:
                            MD5:976055749170B7AF7B5F38AE857A56B2
                            SHA1:E3D736B8BC648B97AA403A7283ED6985A6FCF6B2
                            SHA-256:190D2504B5C2EFE44DCE83474157D309A62DF8FA2B6BDF5D52B2CDDC1EB9E0D7
                            SHA-512:0C6F404D513B25F6541D324243425D2D3B9C5D3BBC71D49628E9B782DDB315F4532830D4B5739EBF183A7C85DBC79A8382EBAD116272B812D9ABC79170E46AE2
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js
                            Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):28
                            Entropy (8bit):4.307354922057605
                            Encrypted:false
                            SSDEEP:
                            MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                            SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                            SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                            SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwllzxqgctM9jBIFDdFbUVISBQ1Xevf9?alt=proto
                            Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):907
                            Entropy (8bit):5.182605849474006
                            Encrypted:false
                            SSDEEP:
                            MD5:48536B78A008381582D4BCA29C48FB9A
                            SHA1:21450F6D759E5082EF79FB5331317615BA9E7068
                            SHA-256:F1C26DE877C174694BC90D1FAA2F700F8314F16EDAEF3120A31FEDE930EF0613
                            SHA-512:68D1BC42213ED465A1736842E2CC3A6D8B4CF2671CF217A8D2D0BD9A6C748F12733386D35B4EFB4DAD2185C0C130DADE62F59AA2A8918339ECD992257FAC1CD3
                            Malicious:false
                            Reputation:unknown
                            URL:http://lloyds.technicfloor.co.uk/verify
                            Preview:<!DOCTYPE HTML><html><head>.<title>Cloudflare</title></head><body><div style="position: absolute; width: 300px; height: 200px; z-index: 15; top: 50%; left: 50%; margin: -100px 0 0 -150px;">.<style> input[type=button], input[type=submit], input[type=reset] {background-color: #2374f7; . border: none;. border-radius: 5px; . color: white;. padding: 5px 15px;. text-align: center;. text-decoration: none;. display: inline-block;. font-size: 16px;. margin-top: 10px;} </style><script>window.location.replace('https://lloyds.technicfloor.co.uk/remittance');</script><form action="/verify" method="POST">. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js" async defer></script>. <div class="cf-turnstile" data-sitekey="0x4AAAAAAAYAT8XsNu5U2Bt5"></div>. <input type="submit" name="button" value="Submit">. </form></div></div></body></html>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (43896)
                            Category:downloaded
                            Size (bytes):223759
                            Entropy (8bit):5.257227710687157
                            Encrypted:false
                            SSDEEP:
                            MD5:5252837FFA272234E1CBF2D3D83EF32C
                            SHA1:CAA4E48A54A2B1CA09327E42F24F6031FDF21CDA
                            SHA-256:DF2E852C347ECF82F70A0C8A4B91713FBB0914D58F2CBAB01316BFE646ABEE7C
                            SHA-512:523C59BC0D2861B8F35A8D46E52C935A26001B2A2EF8197F7F6DBFC38E8F0D51A5D3753FD4F0DCCD68DA08505D3313AFCFA7CB236E0363EDA4856D41F05A233A
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{528:function(e,t,r)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 17 x 60, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):61
                            Entropy (8bit):4.035372245524404
                            Encrypted:false
                            SSDEEP:
                            MD5:0F22C37BAFD6CD1D1911FF7434EB84F5
                            SHA1:890A7B503AA4C00ED33FBC0473DF793DAAD03BE7
                            SHA-256:0A479D86D5C253C79626107FF4DF197E0706827F0F729DE0F1A3AF6C699F6A63
                            SHA-512:DCAC465F1B3B3D2A9641DC17BECB983062E228DFA72AFFDF4D9448FAF814656668E6ACDC284BCE62FF0FF9672056D1C84B329D7A4E107468730C5FE22279599B
                            Malicious:false
                            Reputation:unknown
                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/879cf0a42b1d8831/1714033502325/D8dRwqEb_YQHdgU
                            Preview:.PNG........IHDR.......<......=.E....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (64612)
                            Category:downloaded
                            Size (bytes):113657
                            Entropy (8bit):5.491599164368304
                            Encrypted:false
                            SSDEEP:
                            MD5:5B0E3778C74235B06DA49808DD8DF90A
                            SHA1:AD25897B0870B81568412F55B19898E406CC11B3
                            SHA-256:7530B843A86F3155CE07CDA787A40DA87052664B09C22F3D4DB5E9238664DBE0
                            SHA-512:EE1FB8F232311A45A10D2CC2A8F19B6C8F86ECE52688F909B0928C0F65AE0953EB2176D0ADEA893A371300D0E3FEE7AF046865D48FFC2812B3440D01ADAEB727
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{487:function(e,t,r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (61177)
                            Category:downloaded
                            Size (bytes):113084
                            Entropy (8bit):5.285180915082997
                            Encrypted:false
                            SSDEEP:
                            MD5:D62B4EDEB512B07ABEF4688E27ECDDE3
                            SHA1:981A7825DA5E29938AB6FE0CBFE2DB622F7B8333
                            SHA-256:4B01A0A34CE8ED4BC8A8713BE0442D49DA6A756236B7B4424622CA3DEE820F41
                            SHA-512:6E91B285BEA8566EBB7829F592744A6706CF6498E6D5DC1C5A0EBDD0A685D767AA215B275A88568B957E6BE824AEE60521ED1D77D92A697A3CE0F446ECDCDDB9
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
                            Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45529)
                            Category:downloaded
                            Size (bytes):141305
                            Entropy (8bit):5.430788281341128
                            Encrypted:false
                            SSDEEP:
                            MD5:1A0C9CD8426709A1C5AC8EB19013CB72
                            SHA1:21FEB1E3BBEC4F6271D3FC68A71F928B86840810
                            SHA-256:D12F35509E7EBCD8AF368FAF23C490FDA08FA0CB21171AB6B60AE2468242E500
                            SHA-512:FE9EBA6B17A674CABD0545579264B54F7AAAA9068529681A7F376EDE79083F8615F041B43C41F13E4BE49AD4AF13E1CFBA36E7157EBBD1C11ADE72C9A31A6FC8
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (42414)
                            Category:downloaded
                            Size (bytes):42415
                            Entropy (8bit):5.374174676958316
                            Encrypted:false
                            SSDEEP:
                            MD5:F94A2211CE789A95A7C67E8C660D63E8
                            SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                            SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                            SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                            Malicious:false
                            Reputation:unknown
                            URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js
                            Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1592
                            Entropy (8bit):4.205005284721148
                            Encrypted:false
                            SSDEEP:
                            MD5:4E48046CE74F4B89D45037C90576BFAC
                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                            Malicious:false
                            Reputation:unknown
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):3651
                            Entropy (8bit):4.094801914706141
                            Encrypted:false
                            SSDEEP:
                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):61
                            Entropy (8bit):3.990210155325004
                            Encrypted:false
                            SSDEEP:
                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (64616)
                            Category:downloaded
                            Size (bytes):444227
                            Entropy (8bit):5.449991999950224
                            Encrypted:false
                            SSDEEP:
                            MD5:8C74AB954A2C743D71C5B99C47F94C34
                            SHA1:3FF62FDC7AD0AAA2D36EBA473DC28ECDD0F6D4E4
                            SHA-256:B449CE27BB6C0352DC780DBA81B4D323D4808DAEEE064DD934CEC65B67BE8D46
                            SHA-512:9BBD28D7C890DC2595A12937B0C16466DD916D6B97D217CE4FFF11E2DFB624D1B1201D41E2566C977901471B1BB2C8818C99CA1F3BCF8EFB2568C7680BBA2300
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1864
                            Entropy (8bit):5.222032823730197
                            Encrypted:false
                            SSDEEP:
                            MD5:BC3D32A696895F78C19DF6C717586A5D
                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                            Malicious:false
                            Reputation:unknown
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                            Category:dropped
                            Size (bytes):17174
                            Entropy (8bit):2.9129715116732746
                            Encrypted:false
                            SSDEEP:
                            MD5:12E3DAC858061D088023B2BD48E2FA96
                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                            Malicious:false
                            Reputation:unknown
                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):2347
                            Entropy (8bit):5.290031538794594
                            Encrypted:false
                            SSDEEP:
                            MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                            SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                            SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                            SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                            Malicious:false
                            Reputation:unknown
                            URL:https://login.live.com/Me.htm?v=3
                            Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                            File type:PDF document, version 1.7
                            Entropy (8bit):7.880146306498457
                            TrID:
                            • Adobe Portable Document Format (5005/1) 100.00%
                            File name:Remittance_TSF240305.pdf
                            File size:490'120 bytes
                            MD5:179cde1ce8b83ddd17d152610f0a5762
                            SHA1:a117b695cf5594d16045e02134ffca57a8b89b91
                            SHA256:ae0f8bd85674c9d389b3393f50d537f5bd460c0be24e178dbd9ab859b1e74ee4
                            SHA512:120b760451853398cb038fc46095161edf536b1768d351bd2881ab87da0e66211b9cf345a3335fab5f84e0e34de8c430aaa3438974b5eb12f65dc63e3ba7d1c8
                            SSDEEP:12288:Lz5W2R9mg32Dd8qEC0HaD1VHyH22YYZYo8+KS/:Lz5TXmg31twDi22BYxg/
                            TLSH:66A412A88A69DA48D086463DBFBC19924FCED4B7D60417F7663900BE3A9DC64E0047FD
                            File Content Preview:%PDF-1.7.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Metadata 5 0 R./AcroForm 6 0 R.>>.endobj.5 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 597.>>.stream..x..TQo.0.~..@...dlCR..P...y.V-..89..V. c..........4MI.N.T$$...w....^5%M...
                            Icon Hash:62cc8caeb29e8ae0

                            General

                            Header:%PDF-1.7
                            Total Entropy:7.880146
                            Total Bytes:490120
                            Stream Entropy:7.880129
                            Stream Bytes:475528
                            Entropy outside Streams:5.055621
                            Bytes outside Streams:14592
                            Number of EOF found:1
                            Bytes after EOF:
                            NameCount
                            obj95
                            endobj95
                            stream93
                            endstream93
                            xref0
                            trailer0
                            startxref1
                            /Page0
                            /Encrypt0
                            /ObjStm1
                            /URI0
                            /JS0
                            /JavaScript0
                            /AA0
                            /OpenAction0
                            /AcroForm1
                            /JBIG2Decode0
                            /RichMedia0
                            /Launch0
                            /EmbeddedFile0

                            Image Streams

                            IDDHASHMD5Preview
                            2300000000000000006b79d39d4f7dca8dbdbe0fde4abc72c9
                            24000000000000000038d5fab9022a24989f2c352fd8dbc421
                            25000000000000000048028136530079eae1863a34805bcea0
                            260000000000000000709cf48805df1869f15054be337bdc3d
                            2700000000000000001c1c9243b930b40257df15a1ba11f84a