Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
A5614659154_Bestellung_GATX Rail Germany GmbH.pdf

Overview

General Information

Sample name:A5614659154_Bestellung_GATX Rail Germany GmbH.pdf
Analysis ID:1431501
MD5:99bad9ba76b7a48a3c87f400999c8920
SHA1:17322494feda4be0078891e4e4a3111c9459b5f0
SHA256:dabcecdab4b87e22582045c7a4ab0f675f40337e37e04dd6ba6eaf5ee7e14f01

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Contains long sleeps (>= 3 min)
HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

Analysis Advice

No malicious behavior found, analyze the document also on other version of Office / Acrobat
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • Acrobat.exe (PID: 6388 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\A5614659154_Bestellung_GATX Rail Germany GmbH.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AdobeCollabSync.exe (PID: 3984 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 6612 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3984 MD5: 8A41FC5F946230805512B943C45AC9D8)
        • FullTrustNotifier.exe (PID: 6968 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri MD5: 92366A2F482926C3D0DD02D6F952F742)
    • AdobeCollabSync.exe (PID: 3736 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 2276 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3736 MD5: 8A41FC5F946230805512B943C45AC9D8)
    • AdobeCollabSync.exe (PID: 608 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 6904 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=608 MD5: 8A41FC5F946230805512B943C45AC9D8)
    • AdobeCollabSync.exe (PID: 3436 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 2752 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3436 MD5: 8A41FC5F946230805512B943C45AC9D8)
    • AdobeCollabSync.exe (PID: 3976 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 2940 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3976 MD5: 8A41FC5F946230805512B943C45AC9D8)
    • AdobeCollabSync.exe (PID: 5736 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 2184 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5736 MD5: 8A41FC5F946230805512B943C45AC9D8)
    • AcroCEF.exe (PID: 5736 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1468 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2232 --field-trial-handle=1568,i,10633472802065417441,15042786533872590130,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 8036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.aurubis.com/aeb MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1712,i,2953023536291759379,4020459537140336635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.aurubis.com/en/downloads/aurubis-business-partner-code-of-conduct MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1864,i,8866372265089722162,11009211309135841853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.aurubis.com/en/downloads/aurubis-business-partner-code-of-conductHTTP Parser: Total embedded image size: 19742
Source: https://consentcdn.cookiebot.com/sdk/bc-v4.min.htmlHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 15.197.184.163
Source: unknownTCP traffic detected without corresponding DNS query: 15.197.184.163
Source: unknownTCP traffic detected without corresponding DNS query: 15.197.184.163
Source: unknownTCP traffic detected without corresponding DNS query: 15.197.184.163
Source: unknownTCP traffic detected without corresponding DNS query: 15.197.184.163
Source: unknownTCP traffic detected without corresponding DNS query: 15.197.184.163
Source: unknownTCP traffic detected without corresponding DNS query: 15.197.184.163
Source: unknownTCP traffic detected without corresponding DNS query: 15.197.184.163
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: unknownTCP traffic detected without corresponding DNS query: 3.33.185.245
Source: global trafficHTTP traffic detected: GET /aeb HTTP/1.1Host: www.aurubis.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/downloads/aurubis-business-partner-code-of-conduct HTTP/1.1Host: www.aurubis.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: csrf=wj1QLAvqSoWEUDT0KwODRKEk992-C9JFuzq2HYUZfHo:AAABjxR4hj8:_NGEu5nMGOi6c-6v3dbXsg; langSwitchHasRunPreviously-aurubis-com=true; AWSALB=rbTI8/xsmTmsL0UT9nLDJiN6iOtcVXOQSM787+nEu/Bp+J5ueoP/pShWwbySJDPGMM6jkd0GdQ7cNVihGkzrr+unfBKcuIyW1pds/72fHmzJfq48tN/BaUtgvguA
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: clean1.winPDF@68/91@12/45
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeFile created: C:\Users\user\AppData\Local\Temp\collab_low
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\A5614659154_Bestellung_GATX Rail Germany GmbH.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3984
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3736
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=608
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3436
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3976
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5736
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2232 --field-trial-handle=1568,i,10633472802065417441,15042786533872590130,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3984
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3736
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=608
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 4E7922A66B75951541AD9E736BB6790C
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3436
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=3976
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5736
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2232 --field-trial-handle=1568,i,10633472802065417441,15042786533872590130,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.aurubis.com/aeb
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1712,i,2953023536291759379,4020459537140336635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.aurubis.com/en/downloads/aurubis-business-partner-code-of-conduct
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1864,i,8866372265089722162,11009211309135841853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.aurubis.com/aeb
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.aurubis.com/en/downloads/aurubis-business-partner-code-of-conduct
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1712,i,2953023536291759379,4020459537140336635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1864,i,8866372265089722162,11009211309135841853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: apphelp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: vccorlib140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: msvcp140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: appcontracts.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: wintypes.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: cdprt.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: cdp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: windows.storage.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: wldp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: umpdc.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: propsys.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: dsreg.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: cryptsp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: A5614659154_Bestellung_GATX Rail Germany GmbH.pdfInitial sample: PDF keyword /JS count = 0
Source: A5614659154_Bestellung_GATX Rail Germany GmbH.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A5614659154_Bestellung_GATX Rail Germany GmbH.pdfInitial sample: PDF keyword stream count = 63
Source: A5614659154_Bestellung_GATX Rail Germany GmbH.pdfInitial sample: PDF keyword /AcroForm count = 2
Source: A5614659154_Bestellung_GATX Rail Germany GmbH.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: A5614659154_Bestellung_GATX Rail Germany GmbH.pdfInitial sample: PDF keyword obj count = 66
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 30000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 30000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping11
Virtualization/Sandbox Evasion
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
11
Virtualization/Sandbox Evasion
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://consentcdn.cookiebot.com/sdk/bc-v4.min.html0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.15.104
truefalse
    high
    consentcdn.cookiebot.com
    unknown
    unknownfalse
      high
      imgsct.cookiebot.com
      unknown
      unknownfalse
        high
        consent.cookiebot.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://www.aurubis.com/aebfalse
            high
            about:blankfalse
            • Avira URL Cloud: safe
            low
            http://www.aurubis.com/en/downloads/aurubis-business-partner-code-of-conductfalse
              high
              https://www.aurubis.com/en/downloadsfalse
                high
                https://www.aurubis.com/en/downloads/aurubis-business-partner-code-of-conductfalse
                  high
                  https://consentcdn.cookiebot.com/sdk/bc-v4.min.htmlfalse
                  • URL Reputation: safe
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  23.1.26.135
                  unknownUnited States
                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                  142.250.105.97
                  unknownUnited States
                  15169GOOGLEUSfalse
                  23.54.200.159
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  172.253.124.102
                  unknownUnited States
                  15169GOOGLEUSfalse
                  23.218.93.115
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  173.194.219.95
                  unknownUnited States
                  15169GOOGLEUSfalse
                  162.159.61.3
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  23.216.72.131
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  52.5.13.197
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  3.33.185.245
                  unknownUnited States
                  8987AMAZONEXPANSIONGBfalse
                  142.251.15.94
                  unknownUnited States
                  15169GOOGLEUSfalse
                  23.79.18.210
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  15.197.184.163
                  unknownUnited States
                  7430TANDEMUSfalse
                  108.177.122.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.251.15.104
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1431501
                  Start date and time:2024-04-25 10:54:12 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:33
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Sample name:A5614659154_Bestellung_GATX Rail Germany GmbH.pdf
                  Detection:CLEAN
                  Classification:clean1.winPDF@68/91@12/45
                  Cookbook Comments:
                  • Found application associated with file extension: .pdf
                  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 23.63.158.36
                  • Excluded domains from analysis (whitelisted): ssl.adobe.com.edgekey.net, fs.microsoft.com, armmf.adobe.com, e4578.dscb.akamaiedge.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):290
                  Entropy (8bit):5.214566270983279
                  Encrypted:false
                  SSDEEP:
                  MD5:B3AD5096FF178D6CD9618162DB128B11
                  SHA1:CA93B7F50E013C7D0A5CA890D4599DF8E48207D1
                  SHA-256:DC49B370F5A5F5609CDB9E218DA618F51BAC08FB37F366F4D30D9E309F5211A8
                  SHA-512:2DD74F0315EE832C48ABD08C7882F629EE5AAC2A4642B85EB303D050739462C385D9D5C2C88C469AAE34233575EE364824EB9B74A886FDFBE7BF29FCF276787E
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/04/25-10:54:56.980 1b4c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/25-10:54:56.981 1b4c Recovering log #3.2024/04/25-10:54:56.982 1b4c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):331
                  Entropy (8bit):5.194712287791519
                  Encrypted:false
                  SSDEEP:
                  MD5:D2F7079B27B40DF25BDA82182E062244
                  SHA1:185A4FDE7073505F3B8E8235CBAA948479F2FB79
                  SHA-256:37CECE0E2279BC2A63D1159FFB751D2224AB4BFC7D1F4FD58830BD010FD24780
                  SHA-512:8DF717849EC7F4A69BD9C56B3476507BC1B880BEEFC44BF02ED35277942AFE233F53FB2987E6916357E6CF1DEA8096A32CF026B9D447A282367CEB1E74B57169
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/04/25-10:54:56.870 828 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/25-10:54:56.874 828 Recovering log #3.2024/04/25-10:54:56.875 828 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):403
                  Entropy (8bit):4.953858338552356
                  Encrypted:false
                  SSDEEP:
                  MD5:4C313FE514B5F4E7E89329630909F8DC
                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:4C313FE514B5F4E7E89329630909F8DC
                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:4C313FE514B5F4E7E89329630909F8DC
                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):403
                  Entropy (8bit):4.980914596883722
                  Encrypted:false
                  SSDEEP:
                  MD5:082F4FCF245AC447D5AFBB5DEE0E79F0
                  SHA1:264DA575B3CD95219EAD4127F9852007C16DE1E2
                  SHA-256:2AEB509A3171798972556D9FA7B228616362E170E637F4BAF1E89FE34B2B46B3
                  SHA-512:66FB76C28B9315C064E34D1A6B1F50832BCBE6B8A917694D57DA0B1325BBD133EB99A24C822E9954333F91F5E7C33411E5E7053692AF2778A61A8E29A6C097D7
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358595308634569","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":112630},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4320
                  Entropy (8bit):5.238787645797167
                  Encrypted:false
                  SSDEEP:
                  MD5:B98A8137D1102D14EAB0CE68EFEA15B6
                  SHA1:DFE364AAB16EF00FDBCA62AF1284E5DF2132003E
                  SHA-256:B6B7CEAE9D08389537AF9D9404757FA985DF0E5A246497A4CE3493BDB1BB1050
                  SHA-512:3BF037E8011AF5E8CA5CCDD39361B7023428B0A4BE8F392F8F892C19D4355B2BAEC15FA3D5DBCEB97D409C56A2E50511A7A579EA53C577849476E212B437C8DD
                  Malicious:false
                  Reputation:unknown
                  Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):319
                  Entropy (8bit):5.16459276964416
                  Encrypted:false
                  SSDEEP:
                  MD5:B61A4ECDDF3B024B850C90C9343F95B3
                  SHA1:406CDE1384F2BF846B4AF0C8BE44F6B6393B709C
                  SHA-256:4DF5D6A680869E6A3BE0A280D9503AA8E7E59BEDA32DF6CFD730EB130FE28204
                  SHA-512:6D1CFCA2BD2E5677F3F155D8E7C9AB72F5DB01191DA8A4AED181A19BC815F35B66BEC72724CA6621AEF2997EC718627A6F9FD12B40F0B91A32BB87F8189BAA22
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/04/25-10:54:57.021 828 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/25-10:54:57.022 828 Recovering log #3.2024/04/25-10:54:57.024 828 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):131072
                  Entropy (8bit):0.01332434075767915
                  Encrypted:false
                  SSDEEP:
                  MD5:D98182CE38BC23B3C7559ADF0C9C190A
                  SHA1:283DF262BEDE7B7B159C663B342E86EDB200851F
                  SHA-256:370B68F2EF17D83B6D626AAABA4AD1F149CC7C2047AD65F38D1F9B3F312585A7
                  SHA-512:08E9B7F310A329CCFDCAD1493E3B853C00BDB77ADDE49C467BF0308F6356DE3ACF54C2429F24843EA0ED9830B56F95374C2E5D8F757643F9320AB0F7F5422F08
                  Malicious:false
                  Reputation:unknown
                  Preview:VLnk.....?......UO..7n+.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, writer version 2, read version 2, file counter 1, database pages 1, cookie 0, schema 0, unknown 0 encoding, version-valid-for 1
                  Category:dropped
                  Size (bytes):4096
                  Entropy (8bit):0.08728080750134917
                  Encrypted:false
                  SSDEEP:
                  MD5:863BB379B267B2404CB64A3BC9B4A650
                  SHA1:139EDCE2C64569B81175543D1DE743EF474F4432
                  SHA-256:F7C1BC02F430EBD015E45159D9FD9E18643C4CDCCBB7E7733A248C8393CAA88C
                  SHA-512:6AFF907DDAFC78AF2186F58D7102A88527BCE5473D72C03607EFC49C56ABAA157191D391A1ED9350CC058E9BB37040C29DBA9E3A668F640DE0100A639F1D2F51
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.06170891921305117
                  Encrypted:false
                  SSDEEP:
                  MD5:FE8907FBEC1BDED67DF779311E58A083
                  SHA1:D9939E1D1F97930A13A69B752743E917B617CB82
                  SHA-256:F8EA4FBFDA68A2319B5A032164828F6AB78A211AEF45537A0E7051EC011D71C6
                  SHA-512:82AD244074F82B9BECE273EBAFEF8D9AA2BA8A166A7E95FA51150F70908B514D311519184B63173F472369D9939585AB4999C4C80D5E527B9E8ED3B57B4A66E9
                  Malicious:false
                  Reputation:unknown
                  Preview:..-.....................!N.\..Dg......W5..Oi.....-.....................!N.\..Dg......W5..Oi...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  File Type:SQLite Write-Ahead Log, version 3007000
                  Category:dropped
                  Size (bytes):119512
                  Entropy (8bit):0.965426131731569
                  Encrypted:false
                  SSDEEP:
                  MD5:065E49BEED8FD592222945A5B2EE631D
                  SHA1:B316E5A50DE375A22841EC04E8EEEE75C914CF85
                  SHA-256:CC577DAB2715B9A22956A90A095D49F051A2D120E6C33DF0F25C0BCA9974615C
                  SHA-512:2BC2B0C6C51280FB5E99B1C9F68E464BDBFC1209FB040FBE633559513BE8FADD906ADF43A317CC9740485F0E962A793431B7BC7016817B158A6EA21BF926B3CB
                  Malicious:false
                  Reputation:unknown
                  Preview:7....-................W5}|..j.m...............W5..|.kJ}~SQLite format 3......@ ..........................................................................c....................A...}...~...............D....................................................?...S-..indexsqlite_autoindex_pending_requests_1pending_requests..<...++../tabledevice_mappingsdevice_mappings.CREATE TABLE device_mappings ( .device_mapping_id TEXT PRIMARY KEY NOT NULL, .content_item_id TEXT NOT NULL, .content_item_type TEXT NOT NULL, .include_rel_types TEXT DEFAULT NULL, .include_depth INTEGER DEFAULT 0 NOT NULL, .branch TEXT DEFAULT NULL, .device_mapping_created TIMESTAMP DEFAULT (strftime('%s', 'now')) NOT NULL, .collection_id TEXT DEFAULT NULL, .TTL INTEGER DEFAULT 0 NOT NULL, .Priority INTEGER DEFAULT 0 NOT NULL, .app_info TEXT NOT NULL, .unPinned INTEGER DEFAULT 0 NOT NULL, .UNIQUE (content_item_id, branch))=...Q+..indexsqlite_autoindex_device_mappings_2device_mappings.=...Q+..indexsqlite_autoindex_device_mappings
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2420
                  Entropy (8bit):5.133544116192613
                  Encrypted:false
                  SSDEEP:
                  MD5:B1AFA20C1E5CCDC19FE6FD4348ED1CB9
                  SHA1:50641E9E504CC16588A0CA9B7EDBEC06274409FF
                  SHA-256:83BAAE8DD5EF8691D59DD42B5A6CB996415B92A7782A428AA963F6D6DE86102F
                  SHA-512:800665E6731CBA437CB1D83102DC85A54ABD36B07BD57D533D1A5698A6280F26B8F32683DD41A8CB4F0EC2C08C32AD8C9F275F2C3EBA701932279AC0DDF1840D
                  Malicious:false
                  Reputation:unknown
                  Preview:20240425-105524.342: t=1534: Info: app: Begin Starting up (AppController.cpp.musync::AppControllerImpl::startHandler.305)..20240425-105524.342: t=19e4: Info: AppShell: End start (AppShell.cpp.musync::AppShell::startup.173)..20240425-105524.342: t=1534: Info: app: End Starting up (AppController.cpp.musync::AppControllerImpl::startHandler.305)..20240425-105524.342: t=19e4: Info: Cosylib: getContext. baseUrl: https://comments.adobe.io/sync/ (CosyLibImpl.h.cosylib::CosyLibImpl::getContext.181)..20240425-105524.342: t=19e4: Info: Cosylib: getContext. baseUrl: https://comments.adobe.io/sync/ (CosyLibImpl.h.cosylib::CosyLibImpl::getContext.181)..20240425-105524.342: t=19e4: Info: Cosylib: getEntityClient (CosyLibImpl.h.cosylib::CosyLibImpl::getEntityClient.166)..20240425-105524.358: t=19e4: Info: ES::cosylib: EntityClientImpl::getRegisteredLoginInfo : (EntityClientImpl.cpp.cosylib::EntityClientImpl::getRegisteredLoginInfo.944)..20240425-105524.358: t=19e4: Info: ES::cosylib: RequestHandle :
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 1, database pages 8, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.36835287347338636
                  Encrypted:false
                  SSDEEP:
                  MD5:F391306DD8BAA3198B26D3C80A906E19
                  SHA1:6CD1B24D186F1CC68BF9097177DA5676C4A56422
                  SHA-256:62604481C477AF3F8813122011B9CEC6DDEE9A3992F3FAFE236E3E92FC62E680
                  SHA-512:5AD524078462D761F0F01933EBFC3714B44C93296BD4EDAB34B59CB833D1D9334CE830E196D2BD2BDA82837914E91B2B53E848EDC9BD04B7EDCC31D7DFD9DD53
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c.......2........h...2................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.28499812076190567
                  Encrypted:false
                  SSDEEP:
                  MD5:0FFDBE05E114FF54EE4F531C04FA6A7F
                  SHA1:E6D825973F789D3EBC871EC33271280C82007BB9
                  SHA-256:0813D759342B5DFC6E179E9D87A4FFDCA0815BFAD59AA9458EB1D07799B264D8
                  SHA-512:955C5BC6E1748ED3F03DC8B1C7B0EE3D92794A73BFC402E5CBA7D8E33A16F0F4D983C4A71E06C963ADFA7B7A55D066613E61F0A29008471EB9C3547CC6E379A7
                  Malicious:false
                  Reputation:unknown
                  Preview:.... .c.......D.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                  Category:dropped
                  Size (bytes):65110
                  Entropy (8bit):1.538304496995694
                  Encrypted:false
                  SSDEEP:
                  MD5:2B96F929BE48B2F8FAD0C2454770D867
                  SHA1:A31D2EBFBC6A914FE503DDB1EBCD089303D92983
                  SHA-256:5374263CBC361AF1D981BD91941550A3ECB94837CF1ED79D080807FC434530E7
                  SHA-512:DA46BAB6A2B33D618D9A25F11BA33C1D7136326E2DD5046E92B74A740B5806C5F57C398F704036057A6D95592D23A7E489CF4103E57613E022E9181FFD9DB4E6
                  Malicious:false
                  Reputation:unknown
                  Preview:BMV.......6...(...k...h..... .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................zzz.zzz...................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                  Category:dropped
                  Size (bytes):57344
                  Entropy (8bit):3.291927920232006
                  Encrypted:false
                  SSDEEP:
                  MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                  SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                  SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                  SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):16928
                  Entropy (8bit):1.2151595248284175
                  Encrypted:false
                  SSDEEP:
                  MD5:C2B9673B84CC66A2D8942B3D23DC3BC8
                  SHA1:372EFCDBC601D84744BCD7FF09A554E240448475
                  SHA-256:D6CFDC9F92BB1422686D8836299852649C4A104D5FF31C18C7238B100BD9F9D6
                  SHA-512:DEFF27B3E9CAF30F7E0A197CCD52FCB962DA31CAEF1C85F73C9FBE766BAA30C8E8EF745744147DF42D6193E319EA52C6D0FB36B0A5FDDB7635472E1FF3019374
                  Malicious:false
                  Reputation:unknown
                  Preview:.... .c.......@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 1, database pages 23, cookie 0x11, schema 4, UTF-8, version-valid-for 1
                  Category:dropped
                  Size (bytes):94208
                  Entropy (8bit):0.9951370817377893
                  Encrypted:false
                  SSDEEP:
                  MD5:DCD066A1C8CA38D94ACA4E5DF6CA20BF
                  SHA1:0C670E7CB31FE1CFD952082C3629AD8861BFD799
                  SHA-256:E484D26709945669E18A3D0A7F95E3EA943D4170736EDD8FEDFE3F69A7B8D25E
                  SHA-512:C07D385DB9B836F106E1951FDCD911D7FFF44AAE6EE7406CA665B211236E8ABE3395789E10200644343779983E9AD7B5E484B3B1567CA6EAB890A88E4FF9500B
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c......................7...4.....d...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z...-%.qindexdependencies_diddependencies.CREATE INDEX dependencies_did o
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.28499812076190567
                  Encrypted:false
                  SSDEEP:
                  MD5:B0FA173FBBE62BE84BD525431BEFB14E
                  SHA1:B9253B988121557F5CEF60DBAEDB7B6397AF3429
                  SHA-256:52C09F057DB16B60C28DD67FF63C427A669A4391383501818D66DB33D0D1BE23
                  SHA-512:FA80B224F0DD6F493E471B5FBC5015F4B5B7982D401C11ABE935438B2BBA2E6374ECE6377E147B174472B02714D70877E3973BB108B36550CBFB5EB66B3975B2
                  Malicious:false
                  Reputation:unknown
                  Preview:.... .c.......ew................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):295
                  Entropy (8bit):5.377803880811438
                  Encrypted:false
                  SSDEEP:
                  MD5:1D58DF0364CABF257933C1B01C300962
                  SHA1:066882A699EF417AC30B6A6287D62ABC73097C53
                  SHA-256:73D80E16365957043F6D75D8FC3C7A4569FB7C56254C37E121153D5239EAE585
                  SHA-512:3E3EE7ADFAAC35B026E73DEB8F6FE0D6FE4365F9EE2873CC670F9A707B4BA45046E2B6E07CC73851C4B8A97BCBA0F5F19D789B02E154B39E073F12F4D4396402
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):294
                  Entropy (8bit):5.327435814570693
                  Encrypted:false
                  SSDEEP:
                  MD5:B49285CF24AAF13713817F172ECCF0F3
                  SHA1:39EC6D471549060491D629E4D5594EB18BF9AAF2
                  SHA-256:FF48485613BE26FB6E6793D4C3BE38C73E29DEFF1DA9B5784BACAD6E960C644C
                  SHA-512:E9E445DF7C814E50C2836D23CE8D78602067EEF1AFDEE04A31F3E6E73F21BDBC5A85EBD8B85522F1FE3342B825E96A02B66FD0A6F032A94556DD702B04775019
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):294
                  Entropy (8bit):5.305285908147763
                  Encrypted:false
                  SSDEEP:
                  MD5:AE82B799E2E8D813841FF32497E0F047
                  SHA1:9FFE726593C0A9213FBC288C0AA05FCB389C2EDA
                  SHA-256:65B9BE98EA4805D95BF9D03EEC50E4F63282C4DF0D55923A145F34F31A742B2B
                  SHA-512:6491FE91AF755F9BF466318B8F9CB86D863B9C1D84587480F2804D58E85350B840EAC3025095D616503DC6DBDD34B036A021121E3583DC7771A3C174BB817BE6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):285
                  Entropy (8bit):5.366690753569776
                  Encrypted:false
                  SSDEEP:
                  MD5:903C3343F639B985D2AAEC5D120E22BF
                  SHA1:4C9422D7071B785EF266D244D57B3FC003401120
                  SHA-256:0B776574E1E0C428429CB4F10AE8F994BE4A09A8486220D6412047C5CCA18C94
                  SHA-512:3BD368D98127CDF95D02E7D4F60797DA57EDB036D0D85D48F5A415238D5BFB478E5B70481293F71F27FDA0A75C0655E8C8E00EFB4922EB479B3FA4FB203BAB25
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):292
                  Entropy (8bit):5.3295864320495525
                  Encrypted:false
                  SSDEEP:
                  MD5:4A7AE38FD873BEB9A7FDFF83AA76890F
                  SHA1:E952F4C405C47BADC2FD61C245235F1D8BFCDCF2
                  SHA-256:EA0FED7D2A4EB71299758C034F096759DC9A1F6C61D573C45538934414FBEA89
                  SHA-512:7056F7D4D343BFECC68FAADAAE333C05F0F0250F7458087A62F42121F4854A8B3656993B397C7CAFA8A28C9B64BB7E2026EB14C94A7262B855C4AA3DDA6134BD
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.315927910063147
                  Encrypted:false
                  SSDEEP:
                  MD5:3CEDB2CFE000BB07E7251F2241083529
                  SHA1:9318598FF5A023CF9B4D649C8164D631499BC996
                  SHA-256:365A74F4D09A9248D2FC51BE6B29ADF1122DB41A5C9E0A6C94B090AC6C586B49
                  SHA-512:2BA8FA26895CC52D740F6AE1748423104449D2DDCD8712AD25E2247908565EAB041A9287E304BFA94DFD6B5D8B541BE44635BB6ED8480D5F4468E6AC83BCCC77
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):292
                  Entropy (8bit):5.318398321308294
                  Encrypted:false
                  SSDEEP:
                  MD5:DD4987F31E17A72EC8ED1B1F9BDCA9D9
                  SHA1:4F7BD1D93F646C8528AA295ED34521D1150FE334
                  SHA-256:6B22ACC331BC48BE7069F7034F9CC790D0292F91888FB9E90E0301A930940878
                  SHA-512:5EFDE47F254298E7725B6DD9B89AE9C7CA836BF16E5860F93308C331225AEE154FB1346483E5904A12AB28579DDC22C6EA2A2B1E88AB1BB54AA70553C75D0A3E
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.326690611431838
                  Encrypted:false
                  SSDEEP:
                  MD5:A3D1851A1FF35D635C62B9D68EEE589F
                  SHA1:EC83493EDA27450D0D382E9381966C4B70C6A434
                  SHA-256:BB8917D0608970851C4E0989DF0AEE738BCEA02D23E7E5ACF19C49218C73BBE2
                  SHA-512:E3F788E61D5393D9A6DF28FD14B601A773BAF28E80B9B24F21315399EA7243A3D7457E9D2C5EE8CA6DBFB1DAF626E53F645FE213A70EBE7F9D1EF1500A22F1C7
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1372
                  Entropy (8bit):5.740540289073568
                  Encrypted:false
                  SSDEEP:
                  MD5:894E5A897F80F208E4AF9762DF95DF06
                  SHA1:3B26E594083C699F6F20616D13C3A89D4160F6DC
                  SHA-256:0746E159C59E866207458F70EB02F3B2DEF327119295B391E2AACEB9A958FE63
                  SHA-512:06A765C6419831473A686D0E33CF8381509880596C4FD52B6EC5F6BB9DBA57AE8473F41911826AE54C0DD60BE5B291DEA46B750851F42F14A916BBAAC630B4AD
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.322966856580466
                  Encrypted:false
                  SSDEEP:
                  MD5:85A427AFD0BF051FD6EB7E79BB04A4AB
                  SHA1:C4C07B45EC154CC156F02D3FADB496993AB3071E
                  SHA-256:3BD825EB6A7C6D183B27027E934AC674FCA04DB4E7B18BF924713DAC1250BC2D
                  SHA-512:52245098196FF7F4F5366A4EB8A871C10B6CE3E5E3C9B94DF310F9F75A8760A7EF4BE90C19FECED2123352BA0400F84065C31F2802F9F61D6F63608D1C94D459
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1395
                  Entropy (8bit):5.774522762242338
                  Encrypted:false
                  SSDEEP:
                  MD5:26A21AAA1B014161FEB5E55B472B0B17
                  SHA1:93FC89EFD3776CECE02C9ABBD6C157728C47C9DE
                  SHA-256:64ED0ADCDE52C6024A20A3456A70E7A9401241CB47464BC1F01BD30A2595BC35
                  SHA-512:A4EABB4FE128497FEFB8D14C7832B9DE49FFE5FE8FCFAB75FC150E2909516948EA59EF9A89CCCA9155B7B5F1D00CE4068CB710DF47134809F9EB2F479B2F1BC5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):291
                  Entropy (8bit):5.306356106442781
                  Encrypted:false
                  SSDEEP:
                  MD5:9EF562F8232CDFE0A383E8D0D5608E2C
                  SHA1:2C6DFAAEAA49EA7F56AB0EC882A4646B765B446B
                  SHA-256:86320D453FBDC5BD728C631E6C529B7DDB22472241493E045807841DA3D56FF1
                  SHA-512:3BB6C3CC99BC60EEBED7979C0D96A1E574DF42F521E00CDFE2FDAD5813CA563FCF0B569490916B2086667926EC3D4329B87FD6D0ABA2AA035580D9A77CC34B20
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):287
                  Entropy (8bit):5.309740941737862
                  Encrypted:false
                  SSDEEP:
                  MD5:45D3EBDEF2497499F5488A4B83DFD1F8
                  SHA1:2D149B66A853AEE812153699EFC9350594B161F8
                  SHA-256:9A41B7C08C552C0E0563379ED1D0E896B313FAF0B894BF180ADE0F2CA4B02DB3
                  SHA-512:3636D726F8861476A9F694779CACD1CC7A3A1260EF479E4ECFA4FE673A1C17E35E36D27DA2978B042069F620A4B61E2FA461580443A16AFD59AA7590D97C3D0F
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.329508167264391
                  Encrypted:false
                  SSDEEP:
                  MD5:3381482FA0F240C77FF3B8F7DEE397F6
                  SHA1:56415F4398BFBED7D32987CEAFFEF18774FC041D
                  SHA-256:CFDE19A34C6EE58155DA98419D8150F43C9F1E4C0BE85E119C447D52C3FEF498
                  SHA-512:49BA6DB8925D163D8E7A8600F29A2EBB0CA1BCDDA7E170EBEF007412B6C89B4303C700884821594A91831738935CF8B4E6D6B3A3958AA38A8AC30EFC331E4BFE
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):286
                  Entropy (8bit):5.286491904007948
                  Encrypted:false
                  SSDEEP:
                  MD5:0D873E5A78643346F888258DAB6B2051
                  SHA1:664B477F6ADD03B22E8E9E739BDBD21CCB6B04E8
                  SHA-256:012579206C57D0F75786C4AA54E18A9CEA9B910A54A28B79E30F9E3AD23D2421
                  SHA-512:988C5C3D412C68D7381CA73E33C0070096A02663EB4D415DB27E3723CF2D9A7AECDFE1270E616A06484D15BF86573F8A357482A38F46F3803494ACBF44EDD902
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):782
                  Entropy (8bit):5.369631124284066
                  Encrypted:false
                  SSDEEP:
                  MD5:DBC13E13A93B0803FF97DA4DEE66FBC2
                  SHA1:84E42E8E1A6F7E201BFA418BF2872EEA6AE19663
                  SHA-256:2DF0EDB3A502C598F11AD7842F462C28C49ACA9CC3A1EF25DBBF9AFA707EC04D
                  SHA-512:74B43A9400E3FCEA0C092208156C6860F2542067F4532525EE6325A35326950BF3985373A15FBD4E2AE35D39E0619C7CC09FBA85696BEE869D9DF287E622B684
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"bc9c865f-6480-48e5-9208-bc79d900258a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714210246913,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1714035301943}}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4
                  Entropy (8bit):0.8112781244591328
                  Encrypted:false
                  SSDEEP:
                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                  Malicious:false
                  Reputation:unknown
                  Preview:....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2814
                  Entropy (8bit):5.132908169496822
                  Encrypted:false
                  SSDEEP:
                  MD5:BB6049F4BBE4377E8A32AA209F24EE42
                  SHA1:65F65BDDA409EB413567A72854E19A9EAA93AC58
                  SHA-256:AB87D34C65FF28309F579FAB05D40137E2AAF45E9903EAE827FF8BA65CACFACD
                  SHA-512:76F03BBC3F12EBE6B5C91CA83E238AB4575DCB5F2581340BB9600223AD67464431763D76026E3F9F585BDF516B2AB4DD6ECC43DC57369446464852717115D12A
                  Malicious:false
                  Reputation:unknown
                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"4752789c457cd36b555b0c640b2ee149","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1714035301000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0d4e6d80cf2ff947c4ebf97e69b8a9e9","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1714035301000},{"id":"Edit_InApp_Aug2020","info":{"dg":"ba85cd690b0f8fbc09c716d30b3c9993","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1714035301000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"865e52d2931416f456082a04260c225e","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1714035301000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"4712688da9c83905af444a1838846562","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1714035301000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"94cd882e7e11b969f46f5c0d77d498d2","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1714035301000},
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 27, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 27
                  Category:dropped
                  Size (bytes):12288
                  Entropy (8bit):0.997247912677804
                  Encrypted:false
                  SSDEEP:
                  MD5:53F012AC6C9AC79A7246717631E883D3
                  SHA1:91E30C443F83ACB18607882B8991C6976E7B130A
                  SHA-256:D033D925714CB8A3FB8E373C5E01A810E8A97113488BE733876D26A2F19981F4
                  SHA-512:215F854FB4C00F821DE7C252BC7FFA937C52BFABA1569F69D4A08CA9C5ABBFEE986280F51CC6E3680DC41E3E92FDC719CD88A6EB1584B8D461B115BA5DD59063
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):8720
                  Entropy (8bit):1.3600766144188168
                  Encrypted:false
                  SSDEEP:
                  MD5:5EFE00FA2632B7F779E12BE4CED05FD3
                  SHA1:8AE9439EE4EA0F2F98A6920BFD118D466A93C9B7
                  SHA-256:9CFE00B767649582618F31C19EE12F9CDAE8A7C01AA535451F4B469FF954D833
                  SHA-512:8C087D1849CD6E923859F7D1CFC26A8D8106507B1DBC3B5051DA8926DB0536F701353979988F67AFD4FA9736CA2015F76830EC202A651C857E3919348CA1B22B
                  Malicious:false
                  Reputation:unknown
                  Preview:.... .c.....]7f.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j......-.....J...........7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):246
                  Entropy (8bit):3.5085442896850614
                  Encrypted:false
                  SSDEEP:
                  MD5:3401FA9B088788459722BE8694E3129D
                  SHA1:3D8792F610E326FD70E276003BAED688D7EC3C4A
                  SHA-256:2539C868E3EE18EFF1069FE081332A3EE68F7FE70EDD9B9B69A4718E7F4E5218
                  SHA-512:9EE16F867CCB5FCFC0349EB1B25A504A3A33DED5398687C213152523F2167C590EB7FDD846013EF426C368A09B1127753E44F293DEAC86D9D4ABE5392E7E274A
                  Malicious:false
                  Reputation:unknown
                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.0.4./.2.0.2.4. . .1.0.:.5.5.:.0.4. .=.=.=.....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PDF document, version 1.6, 0 pages
                  Category:dropped
                  Size (bytes):358
                  Entropy (8bit):5.082717989632212
                  Encrypted:false
                  SSDEEP:
                  MD5:BD383D7248FB45DDC8F55C3AAEBFBA8B
                  SHA1:08F4B49B2397E33B22943F915D07169E60BE9F64
                  SHA-256:67D944B2D2993C9B5F5CE7E48497580A5DF45145B8A6F7ABD8066C694A9713A3
                  SHA-512:DBB0A1C6DC8E4C5E9EC4ADF72AE64E6737B2AF2E4BFB873AA842D7B61B2BB5C7CAFDF6F2FCBF654F11DF796EECFD11B1553F56F5C5CF903EB4436B701504BF7E
                  Malicious:false
                  Reputation:unknown
                  Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<3F9C4E539DC8F2429027B86768B7359B><3F9C4E539DC8F2429027B86768B7359B>]>>..startxref..127..%%EOF..
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with very long lines (393)
                  Category:dropped
                  Size (bytes):16525
                  Entropy (8bit):5.353642815103214
                  Encrypted:false
                  SSDEEP:
                  MD5:91F06491552FC977E9E8AF47786EE7C1
                  SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                  SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                  SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                  Malicious:false
                  Reputation:unknown
                  Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):29752
                  Entropy (8bit):5.423916390430133
                  Encrypted:false
                  SSDEEP:
                  MD5:5483CE78D9B73D4AB5059154A484206D
                  SHA1:2530DB1AA121A0A3F784906D25B78C95966574E8
                  SHA-256:4D0FA3AB84D2352E44D66A31CDE00894285038A68A3AE14FA83F08F050669BE8
                  SHA-512:202CB6EE67DA455E7A456403BBF524AE07BCF09D386E7C1DB1D917092AC70EFA3119E6AB513C1147805A2402348913DDB3EEADFF86A53A30482B74763BDFDEB7
                  Malicious:false
                  Reputation:unknown
                  Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                  Category:dropped
                  Size (bytes):758601
                  Entropy (8bit):7.98639316555857
                  Encrypted:false
                  SSDEEP:
                  MD5:3A49135134665364308390AC398006F1
                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                  Malicious:false
                  Reputation:unknown
                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                  Category:dropped
                  Size (bytes):386528
                  Entropy (8bit):7.9736851559892425
                  Encrypted:false
                  SSDEEP:
                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                  Malicious:false
                  Reputation:unknown
                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                  Category:dropped
                  Size (bytes):1419751
                  Entropy (8bit):7.976496077007677
                  Encrypted:false
                  SSDEEP:
                  MD5:1A39CAAE4C5F8AD2A98F0756FFCBA562
                  SHA1:279F2B503A0B10E257674D31532B01EA7DE0473F
                  SHA-256:57D198C7BDB9B002B8C9C1E1CCFABFE81C00FE0A1E30A237196A7C133237AA95
                  SHA-512:73D083E92FB59C92049AF8DC31A0AA2F38755453FFB161D18A1C4244747EE88B7A850F7951FC10F842AE65F6CC8F6164231DB6261777EC5379B337CB379BEF99
                  Malicious:false
                  Reputation:unknown
                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                  Category:dropped
                  Size (bytes):1439367
                  Entropy (8bit):7.97609170196247
                  Encrypted:false
                  SSDEEP:
                  MD5:FF6CB917B3AFF7D59088A182106870B6
                  SHA1:5F4AECA9CCA08029386B28A0C383FA59AB9B5DAB
                  SHA-256:712ECDB5A8E574A5852B66BF4CA469ED88D4C9A14B3669690CD226360528E9CD
                  SHA-512:4356B45DD13B1128E9C1A018B7308C7EB08F6D482016F44CF48F9B3AC45E27CBD08D6E648BA42727D14B01D5C46AE993CB477C48D643954E541EDA5C363D9260
                  Malicious:false
                  Reputation:unknown
                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                  Category:dropped
                  Size (bytes):1407294
                  Entropy (8bit):7.97605879016224
                  Encrypted:false
                  SSDEEP:
                  MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                  SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                  SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                  SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                  Malicious:false
                  Reputation:unknown
                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ISO-8859 text, with very long lines (3486), with CRLF, CR line terminators
                  Category:dropped
                  Size (bytes):14456
                  Entropy (8bit):4.2098179599164975
                  Encrypted:false
                  SSDEEP:
                  MD5:32FCA302C8B872738373D7CCB1E75FD4
                  SHA1:DA85FAF24ED0ECFD5D69CCFD6286D8B77D7EB4F1
                  SHA-256:CD0DD26304B88C20801FE80B33C49C009E2E5D4411B5D7F83252E1D90CD461C6
                  SHA-512:57F8CC85FAFB15455074431216E47433E50DF5DE74ED74C395B7FF2C433DB7CE06F0A1C1FE1EFDC17229DBC33325D559789F43901556DD1A12963B94F01D5A1F
                  Malicious:false
                  Reputation:unknown
                  Preview:%PPKLITE-2.1.%......1 0 obj.<</PPK<</AddressBook<</Entries[2 0 R 3 0 R 4 0 R 5 0 R 6 0 R]/NextID 1006/Type/AddressBook>>/Type/PPK/User<</Type/User>>/V 65537>>/Type/Catalog>>.endobj.2 0 obj.<</ABEType 1/Cert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
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:56:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.985923591927486
                  Encrypted:false
                  SSDEEP:
                  MD5:630C2E3CF138203F743B2856150E1CEF
                  SHA1:676A0F800A20B4E2480A11397E92C6B9E1FEBED4
                  SHA-256:AC09ABFB53898A1B8A22B1FB662A76046DD904ABEEB0085F5F6FA4DC17B89360
                  SHA-512:AD74CE2AC92C40304AF46BB55E0366F826C1A3F635113379904B0DEC69D968407921D1846634AEF0E786B0128499524F61E7F6D1173214185310A422D0C9DA03
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......dy...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:56:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.002397096177469
                  Encrypted:false
                  SSDEEP:
                  MD5:F414356043965A8D3027D6DB784884F9
                  SHA1:2B7471C4DCB7FD618A76E436568A9DE78BEEE2DA
                  SHA-256:A3A46596080F40A1A9E2024DDBE3D55D1B63A1BCB79E300AFDCAAF41515F7A47
                  SHA-512:7706AB5ED3B86192DCEE6E015617DADA19D52D2B3CF09F1D725C7099BEA37C311732F45DF62790FDA0AE309F669A46898960F8B085AE7CBD5BDE383B59C1FA78
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......Vy...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.009523872042795
                  Encrypted:false
                  SSDEEP:
                  MD5:271A9C9914C3D927B7B55F519D76194E
                  SHA1:65F00E2EF78BF3D8DAEBE2683925B66461456966
                  SHA-256:A1D64665073B04A02B8EC0C09909FC0EA05E48B88E53C283BDBBED6CBB3AF006
                  SHA-512:C5DCBC759C5E4645F4EE05D079BA0201CE5A45630BB22B5706F197BE7049BF651B643D45CCC5ED0BC78E6FA042CDA656506DAC97DAC78BC1A6598A99AD143C17
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:56:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9977573153678705
                  Encrypted:false
                  SSDEEP:
                  MD5:B7DD606EE996CD6F75AB70AD2CC600AB
                  SHA1:8BA4F18BBAA044705C3DDCCB034C33AA608BF5AC
                  SHA-256:B7C51E1B30367DA2D0BCA7786B6A60F0A99163C53CB7C34EA3F0DBAF804B424C
                  SHA-512:18AF9AF9ADD7D2538CCBCD6D3FD8BD1A5E3EB92D6437F68113CD7046A216E1F24F29E9C04BDC5932DE25B590D1196719860FDDE74A4F5ABC958C36C50A1EF2FE
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....P.Py...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:56:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9895867161050576
                  Encrypted:false
                  SSDEEP:
                  MD5:631EAFEA789516276800A2CAEE7E0BD4
                  SHA1:48439CA1932B09DF080C13B2AB9F0DB0C376883F
                  SHA-256:18862FB1CC99C9AD88BD982C4C76E6D0D426829420BD28FCA8E6A53F7C34CFB5
                  SHA-512:C8645062F8ABA314D5AD803562C7F2D29896570D500EC00D02A654BE96D99AFFB2ECB19950729E3520C273DEE784AF1200546628C8E43D3D9AFDDBD073B24ECE
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....B.^y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 07:56:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.997566736700546
                  Encrypted:false
                  SSDEEP:
                  MD5:B11F1388389B1EC6EB42E33B76FAC4ED
                  SHA1:6530086EC59CC34420339A86E54853A373DC3F98
                  SHA-256:2BCE9547E84F998AB5FBDDD39F32DCF765041912F2BBBBC5BB675F872FB51647
                  SHA-512:C8BB06E6BD41B843276A5ECBA6DB7B155A84174BD9FA0B7A349D2F36D89992BC0C3011318F8939B6FA9F078A14D77365730CF86856A15CB3650FC126F60D3999
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....{fGy...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1090)
                  Category:downloaded
                  Size (bytes):1877
                  Entropy (8bit):5.135123802713809
                  Encrypted:false
                  SSDEEP:
                  MD5:0CEE8D94717C7E4ECBEF151D6D83A93A
                  SHA1:B52D0E95D90AAAA022681E035D61A899A74A18CC
                  SHA-256:4BE3A6B087B5558B0E300E9FAE89CFA710982DC1A0AB2E1A07596FC832A00255
                  SHA-512:45130774999ECAADB9D703E4C5B9DDB77CFDC1D93C0F6B5C620A9D72543DEA2670A8EC9DD5A114C28EB76E19C4D7920DF440414C33EC7F001D277C1868521889
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/show-hide-730e3f64.js?version=fe3bb0d7e533c7c70bca7305c142d367
                  Preview:import{d as t}from"./defineElement-6f4513fd.js";import"./StyledElement-40bb7769.js";import{T as e}from"./TemplateElement-2352ade8.js";import{h as i}from"./shady-render-a445cf07.js";class s extends e{constructor(){super({shadowRender:!0})}connected(){this.evaluateHeights(),this.$refs.content.classList.add("auto-height");try{new ResizeObserver(()=>{this.evaluateHeights()}).observe(this.firstElementChild)}catch(t){}}evaluateHeights(){let t=0;this.querySelectorAll(this.rowSelector).forEach((e,i)=>{let s=0;if(i<this.initiallyVisible){this.isShowMore=!1,s=e.scrollHeight;let i=getComputedStyle(e);s+=parseInt(i.marginTop)+parseInt(i.marginBottom),t+=s}else this.isShowMore=!0}),this.totalHeight=this.$refs.content.scrollHeight,this.initialHeight=t}properties(){return{open:!1,rowSelector:".row",initiallyVisible:0,initialHeight:0,totalHeight:0,fadeOut:!1,isShowMore:!0}}events(){return{"[data-toggle]":{click:()=>{this.toggle()}}}}toggle(){this.evaluateHeights(),this.open=!this.open}show(){this.eval
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2856), with no line terminators
                  Category:downloaded
                  Size (bytes):2856
                  Entropy (8bit):5.537088835439413
                  Encrypted:false
                  SSDEEP:
                  MD5:7816A7F68132311491863B7BD330CAEA
                  SHA1:0E4B1AE6B062AE372A2E0C21079B9F73B760FD56
                  SHA-256:30EE525AD61AAF50F90BFC43EF32B63964A7DCDCAC29DBDDE512ABFF2E8A0D38
                  SHA-512:AB62A3BF0F90829BADB3043625297E5779527384500C63CE6D82E66C0746CAE36D2CD0DA40EE497613F0013DA640DD544A5CC105424297AA704A0ACB31129D32
                  Malicious:false
                  Reputation:unknown
                  URL:https://consentcdn.cookiebot.com/consentconfig/b120083f-744e-4f2e-910b-e7db88b5090c/aurubis.com/configuration.js
                  Preview:CookieConsent.configuration.tags.push({id:67575192,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"10547771821113",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:67575193,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"6690797000896",url:"https://www.googletagmanager.com/gtag/js?id=G-WCZ693S5N0",resolvedUrl:"https://www.googletagmanager.com/gtag/js?id=G-WCZ693S5N0",cat:[3]});CookieConsent.configuration.tags.push({id:67575194,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"2154632512671",url:"",resolvedUrl:"",cat:[4]});CookieConsent.configuration.tags.push({id:67575197,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"16549131689995",url:"https://irpages2.eqs.com/websites/na-ag/English/9000/contact.html?iframe=true",resolvedUrl:"https://irpages2.eqs.com/websites/na-ag/English/9000/contact.html?iframe=true",cat:[1,2]});CookieConsent.configuration.tags.pus
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:C++ source, ASCII text, with very long lines (4808)
                  Category:downloaded
                  Size (bytes):17844
                  Entropy (8bit):5.281529853213623
                  Encrypted:false
                  SSDEEP:
                  MD5:C7FF009A086BE989A530CF14226D8B06
                  SHA1:FFC31937DCC521AEEABED48050B23D930C22F029
                  SHA-256:0F9D0D5E521908D9B0A2C2013505FA23FE889ABF2D53EFDFC41D69A3B4BCB8F7
                  SHA-512:95FE2B5426DEDDEDA377ADD6ECECD791CF0BF9F04E4AD100402BCF4FAC2FB80FDAB5BD51FEC78045F973CA1E305D741DE279398612E819F2FDF156B15AB6FB50
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/shady-render-a445cf07.js
                  Preview:/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */.const e=new WeakMap,t=t=>(...n)=>{const s=t(...n);return e.set(s,!0),s},n=t=>"function"==typeof t&&e.has(t),s="undefined"!=typeof window&&null!=window.customElements&&void 0!==window.customElements.polyfillWrapFlushCallback,i=(e,t,n=null)=>{for(;t!==n;){const n=t.nextSibling;e.removeChild(t),t=n}},o={},r={},l=`{{lit-${String(Math.random()).slice(2)}}}`,a=`\x3c!--${l}--\x3e`,d=new RegExp(`${l}|${a}`);class c{constructor(e,t){this.parts=[],this.element=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                  Category:downloaded
                  Size (bytes):627
                  Entropy (8bit):5.168490899475983
                  Encrypted:false
                  SSDEEP:
                  MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                  SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                  SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                  SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                  Malicious:false
                  Reputation:unknown
                  URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                  Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x400, components 3
                  Category:dropped
                  Size (bytes):16820
                  Entropy (8bit):7.643508517682874
                  Encrypted:false
                  SSDEEP:
                  MD5:8D16DEDBA5DC12B9CA3A1E7A9561306B
                  SHA1:B058F52B37EE047B010E6BE034AC57C62511E2A7
                  SHA-256:80C3E4A02B11E2757C34FD78A4C1B0D144D8BA11F68F12221F34590B9B541185
                  SHA-512:D0DCE9F1700FFC2F847B0EC3F3DADE66835E5B9AF1F25675DFD6BDA21DE68EC4A53C1FDD8013250D81C01384207DEB8753E7D3D14F3E4E8C41BBAB79E7787B89
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....Q.{...I.7..Z(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...*9.#.....q........A.sG.w%.mJlpc8......ZB..;E\.Zt...w.GR.t....mW......^...R.uf"9.8.l0....NY...G.F..........y53H.)..j..4....M~...0....3\
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x120, components 3
                  Category:downloaded
                  Size (bytes):54796
                  Entropy (8bit):7.956503996986281
                  Encrypted:false
                  SSDEEP:
                  MD5:F9EAC65162D138F79510D40446CD129F
                  SHA1:D5E0625CEC46A81115A2169AF28671C3FBE1A7C5
                  SHA-256:F5A0EE41C1B9417B1575F6A2BEA374F23FFF3227B5D036EC72DB7FD5A2E43FE2
                  SHA-512:E25026ACBEE7B23A6C92542E4E007B8C5626BD864DE7C4B5F2FE0F2FEDE3A0A1229D4352F09189F4647C540FB769BD50A7C515C398CB23770E84DFBE9FFA5921
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.imaging/resizer/640/120/50-50/dam/jcr:d520f9ec-8940-4413-8fa2-3ef99d2b3c48/Download.jpg
                  Preview:......JFIF.............C....................................................................C.......................................................................x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....e.<....z..b..:...ee$2..A.c.#9..Wy.Vc.s.G9?.~...y....}G....k.G.OD.....{..t...Q.kh..g..=&.K_....W..~$../gr@.r.0..[z.I...8.....:m...7..r#....w..c.#...o....5.).W...#`H...........G.....u..4%.N..]^.1..b..>.D...2..D..<(;....$.....hM.O..:&..'.......b&.o....._EF.~.H..;.*..[....q..=2FrO..}...lD.H.v2.~?.<..j.r.... .*.r2=...Q.....~*......^..u}OX......W2;.....p..k.I.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:assembler source, ASCII text, with very long lines (1395)
                  Category:downloaded
                  Size (bytes):1443
                  Entropy (8bit):4.8389751425172385
                  Encrypted:false
                  SSDEEP:
                  MD5:4EA8A6F925E8709D0F6304EA74683B7B
                  SHA1:05C42621BABC946CE4FF547229B5BE5A4F9E19A2
                  SHA-256:AD2105892AD15461A784D8CCCCBD0B9F9D4C7E454DA26A60CA155E4BABF610D1
                  SHA-512:7329C72B9F98A7D66EDD2961BC54257C8DA4DFFE31087D607503ECB33348B57C85E981851FF9E22826BBC0AE5158E774B52B477A78E834BE9EF7F53B84B008A5
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/css/components/text-component.css?version=4ea8a6f925e8709d0f6304ea74683b7b
                  Preview:.text-component .prose.has-table{overflow-x:auto;}.text-component .prose.has-table >:not(table){position:sticky;left:0}.text-component .prose table{width:100%!important;height:auto!important;text-align:initial;display:block;border-collapse:collapse;overflow-x:scroll;table-layout:auto!important;}.text-component .prose table p{margin-top:0;margin-bottom:0;font-weight:500;font-size:1rem;line-height:1.5rem}@media (min-width:1024px){.text-component .prose table{display:table}}.text-component .prose td,.text-component .prose th,.text-component .prose thead,.text-component .prose tr{border:0!important;background:none!important;color:#000!important}.text-component .prose th{font-weight:700;color:#1d1d1b!important;vertical-align:middle!important}.text-component .prose td,.text-component .prose th{padding:1rem!important}.text-component .prose td{color:#4b5153!important;min-width:60vw!important;background-color:transparent!important;}@media (min-width:640px){.text-component .prose td{min-width:35
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text, with very long lines (1070)
                  Category:downloaded
                  Size (bytes):1132
                  Entropy (8bit):5.0080830160426535
                  Encrypted:false
                  SSDEEP:
                  MD5:7CFE8A21E660AE2B9CE61590B0FDD962
                  SHA1:F089BC8D8F3589BF3F1FA9E0379968D3036A6E74
                  SHA-256:F1FC6204203E671A0C5A04DF4C9C02FF094B311A368D70BE941571458564AB75
                  SHA-512:15277DDCED112338B81BAE14CF13338765BDF6668A759CF50891CD7DD5131D54A1931BE1A754FF08690E5DF5EC09BC07826A1F71EA2C59ED24CB8C2FD78D552C
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/animate-scroll-entrance-87cd0fb7.js?version=12edd0818368406624e947be5c5db967
                  Preview:import{B as e}from"./StyledElement-40bb7769.js";import"./shady-render-a445cf07.js";import{d as t}from"./defineElement-6f4513fd.js";class n extends e{properties(){return{rootMargin:"0px 0px -200px 0px",threshold:0,entranceAnimation:"animate__fadeInUp",leaveAnimation:"animate__fadeOut",delay:100,hasEntered:!1,animateSelector:"[animate]"}}connected(){this.elementToAnimate=this.querySelector(this.animateSelector)||this.firstElementChild,this.elementToAnimate.style.setProperty("opacity","0"),this.elementToAnimate.style.animationFillMode="none",this._intersetionObserver=new IntersectionObserver((e,t)=>{e.forEach(e=>{e.isIntersecting&&!this.hasEntered&&this.enter()})},{rootMargin:this.rootMargin,threshold:this.threshold}),this._intersetionObserver.observe(this)}enter(){this.hasEntered=!0,this.elementToAnimate.classList.add("animate__animated"),this.elementToAnimate.classList.add(this.entranceAnimation),this.elementToAnimate.style.removeProperty("opacity"),this._intersetionObserver.unobserve(t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text, with very long lines (675)
                  Category:downloaded
                  Size (bytes):729
                  Entropy (8bit):5.1695013619685595
                  Encrypted:false
                  SSDEEP:
                  MD5:528B8DF39449D8B6C1C3D5AE49B4CA39
                  SHA1:50C3A2F0B0660A666696EBB7FCAE64C1C7AB7C53
                  SHA-256:51DD06AB4CC9A23FE1A469CBCAED6CE53A7B2DABB898D78664879A3D72498138
                  SHA-512:EC05E3BB9FC3F3E9FDE4202457CEC065D58E8DB381431883ACC3910E0E5D6119083E227F7C7AD5BEA5F536FF9456EC5E8995FDD82952F7D317F4EBAD4BE0C284
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/TemplateElement-2352ade8.js
                  Preview:import{S as t}from"./StyledElement-40bb7769.js";import{h as e,r as s}from"./shady-render-a445cf07.js";class o extends t{constructor(t){super({deferUpdate:!1,shadowRender:!1,styles:[],adoptGlobalStyles:!0,mutationObserverOptions:{childList:!1},...t}),this._template=this._options.template,this._options.shadowRender&&this.attachShadow({mode:"open"})}template(){return e``}update(t){this.renderTemplate(),super.update(t)}renderTemplate(){const t=this._template||this.template();"string"==typeof t?this.getRoot().innerHTML=""+t:s(e` ${t} `,this.getRoot(),{scopeName:this.localName,eventContext:this})}getRoot(){return null!==this.shadowRoot?this.shadowRoot:this}}export{o as T};.//# sourceMappingURL=TemplateElement-2352ade8.js.map.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1350)
                  Category:downloaded
                  Size (bytes):1390
                  Entropy (8bit):4.9105309018541865
                  Encrypted:false
                  SSDEEP:
                  MD5:94D60814A6209238FC4AB97C7430765E
                  SHA1:B968C3ECD85AE690F39F44BB09574FD5A4DDA45E
                  SHA-256:4372854BFD3BE00B33F1166EE4BA89CCDC1FB4C5BF26A6A2C98A3C18FF22EECD
                  SHA-512:AF5E3B9295BE8A77A2B945BD48872A77D5A0F210826B540810A0EA042E6BB89ED60455DD9D092707D23F5E61F3AD688752B1D3E26C8E6C2DD8223027EA0EE862
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/css/styles.css?version=94d60814a6209238fc4ab97c7430765e
                  Preview:@font-face{font-family:KievitPro;src:url(../assets/fonts/KievitPro-Regular.otf);font-style:normal;font-weight:400;font-display:swap}@font-face{font-family:KievitPro;src:url(../assets/fonts/KievitPro-RegularItalic.otf);font-style:italic;font-weight:400;font-display:swap}@font-face{font-family:KievitPro;src:url(../assets/fonts/KievitPro-Book.otf);font-style:normal;font-weight:500;font-display:swap}@font-face{font-family:KievitPro;src:url(../assets/fonts/KievitPro-BookItalic.otf);font-style:italic;font-weight:500;font-display:swap}@font-face{font-family:KievitPro;src:url(../assets/fonts/KievitPro-Medium.otf);font-style:normal;font-weight:600;font-display:swap}@font-face{font-family:KievitPro;src:url(../assets/fonts/KievitPro-MediumItalic.otf);font-style:italic;font-weight:600;font-display:swap}@font-face{font-family:KievitPro;src:url(../assets/fonts/KievitPro-Bold.otf);font-style:normal;font-weight:700;font-display:swap}@font-face{font-family:KievitPro;src:url(../assets/fonts/KievitPro-Bo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text, with very long lines (5071)
                  Category:downloaded
                  Size (bytes):5121
                  Entropy (8bit):5.160855376648511
                  Encrypted:false
                  SSDEEP:
                  MD5:716F4EBE2EACC0EA72DBA26EDC0389DF
                  SHA1:094A278234009A17A4E473C1BBA93DE8E19FBD2A
                  SHA-256:4466629D532EB0A824BCAD8B75AE2AE11EDB82BC49A4C5ED82D93A5F47CB9AFF
                  SHA-512:D31C642D7BBAA63374C8CEBE07CE4DFF6D3F5C267E86F49D7012B2AEBCE5F915B35F9510516FB8A2F1DE0E46A35D0E00E322B3C58E14487A58DB5B34118F598B
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/header-area-fc1b2151.js?version=563f9f2aafe40d71259ec89fe82cbf16
                  Preview:import{B as e}from"./StyledElement-40bb7769.js";import"./shady-render-a445cf07.js";import{d as t}from"./defineElement-6f4513fd.js";let s=!1;if("undefined"!=typeof window){const e={get passive(){s=!0}};window.addEventListener("testPassive",null,e),window.removeEventListener("testPassive",null,e)}const i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1);let o,n,l=[],r=!1,c=-1;const a=e=>l.some(t=>!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))),h=e=>{const t=e||window.event;return!!a(t.target)||(t.touches.length>1||(t.preventDefault&&t.preventDefault(),!1))},d=(e,t)=>{if(!e)return void console.error("disableBodyScroll unsuccessful - targetElement must be provided when calling disableBodyScroll on IOS devices.");if(l.some(t=>t.targetElement===e))return;const d={targetElement:e,options:t||{}};l=[...l,d],i?(e.ontouchstart=e=>{1===e.t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x400, components 3
                  Category:dropped
                  Size (bytes):61543
                  Entropy (8bit):7.9675405611784
                  Encrypted:false
                  SSDEEP:
                  MD5:0EA8340CA0E134382EC915DD03FA2FF7
                  SHA1:60DD5C3C1E5B9ED21C37BB254CC0D04927998FA0
                  SHA-256:73CB5F8B77EF90870BD007C5873375FA17FB92A8740C45EF7746B084165BF431
                  SHA-512:FB68EE9EBFCDC8C52B73857722FF5131849F34B42CFB81947C9F78245F54F09B5957DA0E120EFBAF0F28788A597375F07C8EB830E35E5B108E78AC170FDD8F0E
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Ir.)T`P:.....NZE.O.(&.9>.b.i.HM.U.J..9./Z.f..N.I.mQ,P1J:.N...XQE(....4.b..VKb....@=).}zPK...R..i.%<SG....z.......J.qG.....b..........q.u1..-8..i.....G..s.4..u.BPF.;...p.QE..(....S.4m.\JJv8.sM ..\.Z\zQ.:Qa\m.)J..Xw.E;..)T~...(...!.j.J(...2.&9.f....!..Rc...c.).?.....HzS.ZC@.QJW....(....i......E.=)....i..`CN..#..i.Z....ih.hc3.m<..5.."..S.0M&R.E.T.......u.s.U...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text, with very long lines (8028)
                  Category:downloaded
                  Size (bytes):11522
                  Entropy (8bit):5.176852335109107
                  Encrypted:false
                  SSDEEP:
                  MD5:9D3C3A246C2D4AD58F4CCB9F81CFB96C
                  SHA1:1DA7AEF03676129A74CE5EB3462C01EA476565C6
                  SHA-256:6A1E9C82831BC5417AEA7CCE8282F2960BE523F5D240C8F2D42AFC75CB01A514
                  SHA-512:0878560544DB55E7B37E7238EBA69275FC9249F3ADD37B438E898C81E1DF40C9B6F7C670F5E357CB421D16D0702C5443B2B934DFEA998EF16D36CE57428F0B0C
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/lazy-src-002be6b1.js?version=ef6b8ef9a2a451a1948dd060ad83b17c
                  Preview:import{_ as t,a as e}from"./_rollupPluginBabelHelpers-672470cb.js";import"./shady-render-a445cf07.js";import s from"./lazy-src.events-8e9f68f6.js";export{default as Events}from"./lazy-src.events-8e9f68f6.js";function r(t){if(!function(t){return"string"==typeof t||!!t&&"object"==typeof t&&"[object String]"===Object.prototype.toString.call(t)}(t))return t;let e=t;return!function(t){try{return JSON.parse(t)&&!!t}catch(t){return!1}}(t)?!function(t){return"true"===t||"false"===t}(t)?function(t){return new RegExp("^-?(0|0\\.\\d+|[1-9]\\d*(\\.\\d+)?)$").test(t)}(t)&&(e=parseFloat(t)):e=function(t){return"true"===t}(t):e=JSON.parse(t),e}function o(t){return-1===t.indexOf("-")?t:t.replace(/-[a-z]/g,t=>t[1].toUpperCase())}function i(t){return t.replace(/([A-Z])/g,"-$1").toLowerCase()}const n=()=>"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype;class a extends HTMLElement{constructor(t={}){super(),this.$refs={},this._state={},this._mutationObserver=null,this._registe
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):144088
                  Entropy (8bit):6.672026226525004
                  Encrypted:false
                  SSDEEP:
                  MD5:3949D65144F7738D7FDCDBBE3CE9A7DD
                  SHA1:386EED4F37DF05ADCAF722B25446B625F9048B36
                  SHA-256:89003C8E31BD9245BE0B6D1D72A839D8645CCB1D2C79FEAD20702F8CB66FA78C
                  SHA-512:092075F8390C5A68E836FDF412B811D65CCD8464852F13BD8755D3AB96DCD470771D209B1C22644719ACB78109B15DB6A0FBB3C64C8BCB2D6AF811DDB1CD1266
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/assets/fonts/KievitPro-ExtraBold.otf
                  Preview:OTTO.......@CFF \.....l...DSIG.Y.,...T....GPOS...........GSUBm!+........|OS/2..WG...0...`cmap.......L....head..Y........6hhea...........$hmtx.&}....<....maxp..P....(....name.C..........post...t...L... .........~.f_.<............ ...........................................E......................P........*.......P.......P.....R.t..................@. K........FSI................. .............. ....."...........P.............P...........Y.........9.b.............................................8...................................................................................).1...........P...........Y...........Z.........&............. .........r...........&...........&...........&...........p.............6.........<.<.......................x...........x.....................R..........................2005 Mike Abbink, Paul van der Laan published by FSI FontShop International GmbHKievitProExtraBoldMike Abbink, Paul van der Laan: KievitPro-ExtraBold: 2005KievitPro-ExtraBoldVersion 7.50
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):131656
                  Entropy (8bit):6.647680097619567
                  Encrypted:false
                  SSDEEP:
                  MD5:82580FBB4A2208AA3BC6CDA472E54565
                  SHA1:C9A7195FA3BA01A9D9C2951C95514FA5276D7B58
                  SHA-256:0BBDB1B5272D03B79B252EF01B669D3136302603BC3EFAFC62391239D59793C5
                  SHA-512:58D547AEA3A8E131A394D93A2C8306CE20615EF54127D023A224D568599BAF788B1DD8F1CD6F93C3267777A72C3FFCCB8B7B354D2C82D100E274A1D119313CFF
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/assets/fonts/KievitPro-Regular.otf
                  Preview:OTTO.......@CFF t.x....@....DSIG.`._........GPOS..........bGSUBm!+....0...|OS/2.+S....0...`cmap....... ....head.Z........6hhea...........$hmtx..........maxp..P....(....name.@.........post...=... ... ..........]_.<............Z.........B...............................B.B......................P................P.......P.....R.=..................@. K........FSI..@.............. .............. .....!...........P.............P...........Y.........7.`.............................................8...................................................................................).+...........P...........Y...........T.........".......................n.$........."...........&..........."...........p.............(.........<.........................j...........j.....................R..............2005 Mike Abbink, Paul van der Laan published by FSI FontShop International GmbHKievitProRegularMike Abbink, Paul van der Laan: KievitPro-Regular: 2005KievitPro-RegularVersion 7.504; 2005Kievit is a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):125
                  Entropy (8bit):4.9954327374153795
                  Encrypted:false
                  SSDEEP:
                  MD5:1C8D1380DDB158FE1398B8B51CA57243
                  SHA1:64688C11C012561A02051EB7515236463AA1D92B
                  SHA-256:D47E37607E18EBCF6098D04434359A3491364F43DF28D6FD451828406C8F3A17
                  SHA-512:4E0C572211686D42EE288E129872F52731043DAD68D2326117C733A3DF42102AED7D937C2FEE3FBC9C04B5ED19C4958628CD5F6E402810C0800E849D07B5DCB9
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/defineElement-6f4513fd.js
                  Preview:function t(t,e){try{customElements.define(t,e)}catch(t){}}export{t as d};.//# sourceMappingURL=defineElement-6f4513fd.js.map.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (65499)
                  Category:downloaded
                  Size (bytes):111824
                  Entropy (8bit):5.16779470584218
                  Encrypted:false
                  SSDEEP:
                  MD5:EFA7232B42C346B1A41E9F1489C6602A
                  SHA1:6808E3EFCC30292B6708208C9A05550C34ADBD0C
                  SHA-256:6DEC01698BD7318CCEE3DAE6E824F02FF358D309DBE5A97F21B70A726C903421
                  SHA-512:0DD50F0370720CB020ED36ED9BEF3A96C8964908B311FC894BEB233818AEA11E8D3454E278928F8C3FA8F308D2727F7AD3090AB2E1B56F63F8EA1787DE3F758A
                  Malicious:false
                  Reputation:unknown
                  URL:https://consent.cookiebot.com/uc.js
                  Preview:// 2.66.0 - 2024-04-15T08:16:33.363Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (2645)
                  Category:downloaded
                  Size (bytes):2702
                  Entropy (8bit):4.913906564673937
                  Encrypted:false
                  SSDEEP:
                  MD5:A748EAAE1BF7646B04D3ED1F03561C0C
                  SHA1:AC2FC73F0D814B4F7E0F3B6B1A5FB101E851E52E
                  SHA-256:BD63B2760537C9103CD7CEFA1E36192FD2E4F9634D0DF17097AB94CE07C5ED40
                  SHA-512:FA7670A6BB40C83CE4A85EC43627ACB780B3F0811F140DDBEF38432C3712C596364F2C7CEEEC17117E0DDC6FAAF7745BD641798162083163DC7E86CB1A0B0D57
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/css/components/teaser-list-component.css?version=a748eaae1bf7646b04d3ed1f03561c0c
                  Preview:.teaser-list-component lazy-src>:not([data-loaded=true]){position:relative;top:50%}@media (min-width:1280px){.teaser-list-component .component-inner-container{max-height:37.5rem}.teaser-list-component .content-container-inset.right{padding-right:var(--container-offset)}.teaser-list-component .content-container-inset.left{padding-left:var(--container-offset)}}.teaser-list-component .teaser-slider::part(arrows){display:none;}@media (min-width:1536px){.teaser-list-component .teaser-slider::part(arrows){inset:-30px;display:flex}}.teaser-list-component .teaser-slider::part(dots){justify-content:flex-start;z-index:1}.teaser-list-component .teaser-slider::part(dot){--tw-text-opacity:1;color:rgba(199,203,204,var(--tw-text-opacity))}.teaser-list-component .teaser-slider::part(dot):hover{--tw-text-opacity:1;color:rgba(157,163,166,var(--tw-text-opacity))}.teaser-list-component .teaser-slider::part(dot):after{content:"."}.teaser-list-component .teaser-slider::part(selected-dot){--tw-text-opacity
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):278
                  Entropy (8bit):5.087545893277053
                  Encrypted:false
                  SSDEEP:
                  MD5:4F7E5D53F01F2410E846F88CFA7BB01F
                  SHA1:4C5FA5F5A277AC5D5E5E7A54081E69951F2F0951
                  SHA-256:2752A8C3A0F40DAFD7AE4F1E0B4E7FD584221BDF98E027F871E0D7A2270F5D30
                  SHA-512:D8B045CEA91A5955C996B3B3AFB33CF01A8EF6E0DBA965FDAB4C44BB8C46BD112B85C8F78DC8F2819E750245EAEA1746663F773ECEC8E45C1B9786FA3CA6B1A1
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/_rollupPluginBabelHelpers-672470cb.js
                  Preview:var t=0;function e(e){return"__private_"+t+++"_"+e}function r(t,e){if(!Object.prototype.hasOwnProperty.call(t,e))throw new TypeError("attempted to use private field on non-instance");return t}export{r as _,e as a};.//# sourceMappingURL=_rollupPluginBabelHelpers-672470cb.js.map.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):36195
                  Entropy (8bit):5.103338267993954
                  Encrypted:false
                  SSDEEP:
                  MD5:CB61CBD1320362E9E823425D07D8F06B
                  SHA1:CEFCAAE4737376140D3D7272C7629A822C861735
                  SHA-256:595B23D0452F540A564C2F2AF1AFD15B73D2DAF78856B943CC4F479463CA96F2
                  SHA-512:E5F9AC393177467D79A1CCE1B0B40E677051B4112983D73C2E6C2DE643239EBB3A06167E1FCAB05E35292E90CD0B49413BD032B9C919F8D666B7252EFFC298B0
                  Malicious:false
                  Reputation:unknown
                  Preview:<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 24 24" id="header-icon-download" xmlns="http://www.w3.org/2000/svg"><path d="M3.25 16v2.99l.005.14c.064.856.749 1.54 1.594 1.613L5 20.75h13.99l.14-.005a1.758 1.758 0 001.613-1.594L20.75 19v-2.75h-1.5v3H4.75V16h-1.5zm8-13v10.772l-2.841-2.829L7.353 12 12 16.647 16.647 12l-1.057-1.057-2.84 2.829V3h-1.5z" fill="currentColor" fill-rule="nonzero"/></symbol><symbol viewBox="0 0 24 24" id="icons-custom-chvron-right" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M0 0h24v24H0z"/><path fill="currentColor" fill-rule="nonzero" d="M8 4l5.333 8L8 20h3.556l5.333-8-5.333-8z"/></g></symbol><symbol viewBox="0 0 24 24" id="icons-material-outline-add-circle" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M0 0h24v24H0z"/><path fill="currentColor" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):4050
                  Entropy (8bit):4.44851503901343
                  Encrypted:false
                  SSDEEP:
                  MD5:5162A375306DD6EC4EAA4EC9C486206B
                  SHA1:F8C7884B06C0CC31BBBF777BCE38C4EFF4400192
                  SHA-256:AB48B5D5C2E30950146BBA21DA5F444FF0BFDF9389851CA68206C28189CCB393
                  SHA-512:59D1D4101F08D33F4E6C151A6DF0447802993AC88D5FE6F1C3324E11DDAF5EC813793620D291AC68324E4429094D10A50044BFF7A89A64404B0E16F379EBB5F4
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/dam/jcr:827a9e87-a050-42eb-92ec-e8c595f9eeee/aurubis_blank.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="284px" height="95px" viewBox="0 0 284 95" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>logos_rz/aurubis_blank</title>. <g id="logos_rz/aurubis_blank" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect id="Rectangle" x="0" y="0" width="284" height="95"></rect>. <g id="Group" transform="translate(0.470000, 20.255000)">. <path d="M4.644,35.365 L31.684,35.367 L36.242,43.289 L3.55271368e-15,43.289 L4.644,35.365 Z M31.771,11.849 L49.906,43.281 L40.854,43.285 L27.23,19.636 L31.771,11.849 Z M24.967,3.55271368e-15 L29.466,7.865 L15.908,31.398 L6.894,31.398 L24.967,3.55271368e-15 Z" id="Combined-Shape" fill="#0076A7"></path>. <path d="M206.587,11.878 L206.587,25.929 L206.684,25.929 C207.264,22.584 211.182,21.031 215.003,21.031 L215.003,21.031 L219.107,21.031 C230.86,21.031 232.312,25.302 232.312,30.738 L232.311411,34.7719257 C232
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):436
                  Entropy (8bit):4.804686451282585
                  Encrypted:false
                  SSDEEP:
                  MD5:7E39C453EFE7A0682C2D3825F27221C8
                  SHA1:AB0CB4938BC42E207BB3E59E1E19E50B5321035F
                  SHA-256:9FA3D22B1FC0DBD24992B649D457B7B2EF9D64AA043C35342482CD52B267BA6F
                  SHA-512:6BA1E3D904D56A03EDC18F342A0F7F9A963D1A1F8EA68334929DFB6324A3A4535B68697F6CFEF99FB373AA9DCBE6A1B8559B64DF67A53FEE24C20008945ABDA5
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/assets/favicons/aurubis-com/favicon.svg
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <path fill="#0076A7" fill-rule="evenodd" d="M10.1578787,12.4379582 L11.6192957,15 L0,15 L1.48912471,12.4372874 L10.1578787,12.4379582 Z M10.1860298,4.83232978 L16,14.9973168 L13.0977806,14.9986584 L8.73015433,7.35054543 L10.1860298,4.83232978 Z M8.0046549,1 L9.44700895,3.54370638 L5.10044055,11.154254 L2.21041257,11.154254 L8.0046549,1 Z"/>.</svg>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):143
                  Entropy (8bit):5.33577094513417
                  Encrypted:false
                  SSDEEP:
                  MD5:966983D253E2D3842EE729BE5EB6E6AC
                  SHA1:08663DBAF3D7CF0EAD7B20439895EA5DE03752E8
                  SHA-256:070A7DBEC25B058BD55EB5D1837202CF1C3F51CE8ED4079C6E3F46487E34E889
                  SHA-512:750940C3B5644C0CA8BC3AD22964BA03AA357A7656F699E24CBFBA814BD5BA922AC49A73E0E9A593F0CD3536A3BD1C3E826B47B73DCECB003DBF580EFBBD46FA
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/lazy-src.events-8e9f68f6.js
                  Preview:export default{LOAD:"LazySrcLoad",IMG_LOAD:"LazySrcImgLoad",IMG_ERROR:"LazySrcImgError"};.//# sourceMappingURL=lazy-src.events-8e9f68f6.js.map.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:
                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                  Malicious:false
                  Reputation:unknown
                  URL:https://imgsct.cookiebot.com/1.gif?dgi=b120083f-744e-4f2e-910b-e7db88b5090c
                  Preview:GIF89a.............,...........D..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):139620
                  Entropy (8bit):6.681653286163552
                  Encrypted:false
                  SSDEEP:
                  MD5:75A6FBB36A00A7833024AED560CFFF72
                  SHA1:250DB6B84F825C95B4E854BC35E179789D48A0F8
                  SHA-256:AAAE31BBB23C36E1F9F5C53694DBD39CBB4DC394A3FB0F4A029165973D7B1FE3
                  SHA-512:3A50F99B879D0B81194F5BE05BA3A85CBB7096A575FD1C3549DBA48D4D433DAEAD9DC3032C2A27814C539DC6BE975D2621BF90BA31CB65C7E44BEB2689C7BF41
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/assets/fonts/KievitPro-Bold.otf
                  Preview:OTTO.......@CFF ._.....@...5DSIG,..P........GPOS.&.(...x....GSUBm!+....L...|OS/2.QV,...0...`cmap....... ....head..Y........6hhea...........$hmtxw..Y........maxp..P....(....nameT5z.........post...g... ... ........+.E[_.<.....................(...............................(.E......................P................P.......P.....R.g..................@. K........FSI................. .............. ....."...........P.............P...........Y.........4.].............................................8...................................................................................)."...........P...........Y...........K.................................h.......................&.}.....................p.......................<.........................U...........U.....................R..........................2005 Mike Abbink, Paul van der Laan published by FSI FontShop International GmbHKievitProBoldMike Abbink, Paul van der Laan: KievitPro-Bold: 2005KievitPro-BoldVersion 7.504; 2005Kievit i
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (12432)
                  Category:downloaded
                  Size (bytes):14084
                  Entropy (8bit):5.229724551254745
                  Encrypted:false
                  SSDEEP:
                  MD5:1F24CC2A46F182D072FC2DB0A01F37BE
                  SHA1:9B095AFB11D6AD6CEFA19E951C1B3D88148CB410
                  SHA-256:291575D7C699CE320908ECD93189937F825BF636EF0CE93CFFD3753D67B2D07E
                  SHA-512:44D429145673ED157613D10474F59E73FB97B0F4BC37F8E55E68CAAD8CBB299E429B0D21FAA8030F224DD4AA9F35AA58B1A7A184BB7632C1159D82FBF2FB83E2
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/slider-element-4c9dcabf.js?version=53ed22c9cc866501dc88fd73ab46e1ff
                  Preview:import{a as t,_ as e}from"./_rollupPluginBabelHelpers-672470cb.js";import{h as s,r}from"./shady-render-a445cf07.js";function o(t){if(!function(t){return"string"==typeof t||!!t&&"object"==typeof t&&"[object String]"===Object.prototype.toString.call(t)}(t))return t;let e=t;return!function(t){try{return JSON.parse(t)&&!!t}catch(t){return!1}}(t)?!function(t){return"true"===t||"false"===t}(t)?function(t){return new RegExp("^-?(0|0\\.\\d+|[1-9]\\d*(\\.\\d+)?)$").test(t)}(t)&&(e=parseFloat(t)):e=function(t){return"true"===t}(t):e=JSON.parse(t),e}function i(t){return-1===t.indexOf("-")?t:t.replace(/-[a-z]/g,t=>t[1].toUpperCase())}function n(t){return t.replace(/([A-Z])/g,"-$1").toLowerCase()}const l=()=>"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype;class a extends HTMLElement{constructor(t={}){super(),this.$refs={},this._state={},this._mutationObserver=null,this._registeredEvents=[],this._batchUpdate=null,this._requestedUpdates=[],this._options={autoUpdate:!0,d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5945)
                  Category:downloaded
                  Size (bytes):248752
                  Entropy (8bit):5.572860904816801
                  Encrypted:false
                  SSDEEP:
                  MD5:BCAE1C862AAC0A5817A9D97DB2672C17
                  SHA1:A52D196E0C6547AD02D25663AD87027533D226F4
                  SHA-256:61A792D80FE36A6F15658CFA6A52A869E8086EA1BECAFFBEC1EB2273B99908F0
                  SHA-512:52D670FCD1E671F2CD5283FD30FBC5E017F26F4B56A278B6DFA329413F0AC938C2D553F39EA805C18A15910F362441A9F3C1FEE4EEB26048ADF819FB28C2B600
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.googletagmanager.com/gtag/js?id=G-WCZ693S5N0
                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65499)
                  Category:downloaded
                  Size (bytes):323226
                  Entropy (8bit):5.516484560782849
                  Encrypted:false
                  SSDEEP:
                  MD5:23316EE4C175C9B939DD5B1AE0DE1145
                  SHA1:8973ADA901C0A41A3E8F41BD1D00993C7BEF4D55
                  SHA-256:396D6A715CFEFD807FE6D05A952ED9A06F87F6C5935D830BD715B6C629124271
                  SHA-512:06762A9B57644CA6B7579E0BC757EDFFE49A1585D8A0515BB562FF0A159862BBF3F164EFFF7009C33A6BE8A552158DD3FC829FF95BF202D1A540B6B03D60CC1A
                  Malicious:false
                  Reputation:unknown
                  URL:https://consent.cookiebot.com/b120083f-744e-4f2e-910b-e7db88b5090c/cc.js?renew=false&referer=www.aurubis.com&dnt=false&init=false
                  Preview:// 2.66.0 - 2024-04-15T08:16:33.363Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10843)
                  Category:downloaded
                  Size (bytes):10895
                  Entropy (8bit):5.095618699807277
                  Encrypted:false
                  SSDEEP:
                  MD5:376183AFB6004DA99AECFF0ACF167637
                  SHA1:4BC8559C111FC054B6FF4E15550446F845BEC94F
                  SHA-256:BB48656CEDBF6CB859C24C40D94E22986CDA441B81AE79802E85B0F95C274048
                  SHA-512:E4C82D44FE957BA215DED5C286739E7512466550B95C3D8A789198EA728E68C6516123CEF3100D17012363F222E46E484D6207640E41E6ACF73CE273BBEB3432
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/StyledElement-40bb7769.js
                  Preview:function t(t){return"object"==typeof t&&null!==t}function e(t,e={}){if(!1===e.parse||!function(t){return"string"==typeof t||!!t&&"object"==typeof t&&"[object String]"===Object.prototype.toString.call(t)}(t))return t;if("function"==typeof e.parse)return e.parse(t);let s=t;return!function(t){try{return JSON.parse(t)&&!!t}catch(t){return!1}}(t)?!function(t){return"true"===t||"false"===t}(t)?function(t){return new RegExp("^-?(0|0\\.\\d+|[1-9]\\d*(\\.\\d+)?)$").test(t)}(t)&&(s=parseFloat(t)):s=function(t){return"true"===t}(t):s=JSON.parse(t),s}function s(t){return-1===t.indexOf("-")?t:t.replace(/-[a-z]/g,t=>t[1].toUpperCase())}function r(t){return t.replace(/([A-Z])/g,"-$1").toLowerCase()}const i=()=>"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype;class o{constructor(e){this._observer=new Set,this._singlePropertyMode=!1,this._state={},this._singlePropertyMode=arguments.length>0&&!t(e);const s=this._singlePropertyMode?{value:e}:e;this._state={...!this._singlePr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2560x480, Suserng: [none]x[none], YUV color, decoders should clamp
                  Category:dropped
                  Size (bytes):71030
                  Entropy (8bit):7.996712479065389
                  Encrypted:true
                  SSDEEP:
                  MD5:680C56D7840E3AFED616BE060C8EF9BA
                  SHA1:32D4205695685669A2E08926016867AFED5FEC52
                  SHA-256:B1D37D440A73A564817B29212662812DF2F264F421C9D286718DEE8E5F28F207
                  SHA-512:C6F916CFD789C066F9FD2FFA36F1BFCE2CEB6D675ADC2A315CE1F8D0797164A14EB0D8F210A42085359EA8EC45308E52BA88BBFDE9FDA4B85BC0BA2C891BECB0
                  Malicious:false
                  Reputation:unknown
                  Preview:RIFFn...WEBPVP8 b....f...*....>1..C.'..'......en..N..z...|G#..<...!...q......1....)...h.g@.3....w.g..x|r.....v^.?H...'....W..........7......K.C..............?.......;...!.k....._........o.+.............[.I.w.s....P.......|z.~.{...z......o...?...o.G.o... ....?....o......Y|g....Q.C......k.+...4..{.......?......k...o...?......NP...........2......._~....g...'.......y]............{}.~.......%...a#..;....snI..9..2..*.m.J..A.n...J.N..n.......d81.7..F...9. U!......k.y+.;....c.jkcG.....X.e|....j...a.....Z..Ea.y.YW.r.Z..N....Q...`....u......rHlNw...j6#HS\.Z..._r`h......r..0.G.Z..-.i..a"....-....+.]T...J.).w..?ZL.YS.........H>..>-g.h.s..t>8..........=.......&0Y..9..........4%Xp6...M.......!.hkI..'..i.jx.....E..B/!..@.7........."_?.s.Gd..#|~I.m*.....m.U..(.N.PV=..;L(...cS.q.Qj...ff..I........*.X.5g...!aO3..90(e...Y.:.c[.a..X...R.$.KK..pa..w..=.(...A.. r".8..+.x.......Ei...l3..B...H.....4....a.1j..K.s.....l......bB...h(.n....7J...\.J....O....8..&.G9..'
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):11860
                  Entropy (8bit):4.0847502829449205
                  Encrypted:false
                  SSDEEP:
                  MD5:5F0764B6A5AD28616245B9385777763C
                  SHA1:98F84570D81916D50D6B4E219AB98BF27BAAB912
                  SHA-256:2446322E682BA02295D9FA7812ED42857832DEFB7EEF44A32C67E6C781A504A1
                  SHA-512:B1A8AD228A9F830E8F753E16158DDD2418A0596F7CB587030900A55D16694F8DD7CA6DF8C68E0D6931958C366017AA7119A2639DB3901EF9DFAE5CF7753FCF19
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/dam/jcr:e6c4f93d-c14e-44a7-a196-c8b42e840004/aurubis-group.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="284px" height="130px" viewBox="0 0 284 130" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>logos_rz/aurubis-group</title>. <g id="logos_rz/aurubis-group" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect id="Rectangle" x="0" y="0" width="284" height="130"></rect>. <g id="Group" transform="translate(0.000000, 23.000000)">. <path d="M228.227,64.225 C229.044,64.225 229.802,64.337 230.473,64.56 L235.141,64.56 L235.141,66.326 L233.041,66.326 C233.653,67.11 233.974,68.091 233.974,69.155 C233.974,71.985 231.786,74.086 228.256,74.086 C227.702,74.086 227.206,74.03 226.68,73.918 C226.097,74.198 225.835,74.562 225.835,74.982 C225.835,75.711 226.71,75.963 227.993,76.018 C231.028,76.187 235.171,75.991 235.171,80.138 C235.171,82.938 231.932,84.676 228.11,84.676 C224.813,84.676 222.363,83.583 222.363,80.95 C222.363,79.436 223.354,78.261 224.755,7
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):432
                  Entropy (8bit):4.846153502795923
                  Encrypted:false
                  SSDEEP:
                  MD5:D9FCC9C28D3C76ED1AC8E654145970A5
                  SHA1:88AC385929EABE01F1D2AC3711305B3DAE57482E
                  SHA-256:F082072DA59F3AF898A71F8AAC1210B05ED4872E424A266344BDADFD9B1014E1
                  SHA-512:B88F2BC2DA38C16266B7DFC6CB19FAF5B0F0D2F2AC444F28B99F870F7352406E97CEB4809DB6C51F387F0C9FBFE46F64D9C446490B4F9591A75A3882AE8F093B
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/assets/img/aurubis-com/logos-signet.svg
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="119" height="109" viewBox="0 0 119 109">. <g fill="none" fill-rule="evenodd">. <g>. <path d="M0 0H119V109H0z"/>. <path fill="#0076A7" d="M29.808 74.498l39.108.003 6.593 11.458H23.09l6.718-11.461zm39.235-34.011l26.229 45.46-13.093.006-19.704-34.204 6.568-11.262zm-9.841-17.139l6.507 11.376L46.1 68.76H33.062l26.14-45.412z"/>. </g>. </g>.</svg>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.875
                  Encrypted:false
                  SSDEEP:
                  MD5:FC10C2818B864FCC38006936127A647C
                  SHA1:8DFA775095871ACE8C1DFCF13355D2065357C2F6
                  SHA-256:B561DE696009B98E613484A1A0BA09326B1C90DA362766D0B954CECCC899F16F
                  SHA-512:2D03E67202EB4E789E04133B8FBAEB3A851005003CEFB67EF41614E6E5982DB0EA37AAF37F8A0A0ACA3CFC9F2AD8CED95FDF78CF7F41D664D22B2A870B1F42A2
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkPWZX9UhKUjhIFDWdns_4=?alt=proto
                  Preview:CgkKBw1nZ7P+GgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):138552
                  Entropy (8bit):6.699136490909088
                  Encrypted:false
                  SSDEEP:
                  MD5:D0B7F669DB786DF8835FF9F976F5CB3E
                  SHA1:D4562A237DC365C533BD2082C5231DA9586271FE
                  SHA-256:E7A7B7E37F2C6229534401EFF281F849BF797DACE2FFE3ED954BF822BD26FA8C
                  SHA-512:1C1451BECF00BADA5F57F519C1D51968BA5CC3D7AFF40F6A3D2ED51D5570667F956345DCB73C901F3CCF535D659C04524A86C49CDB70A177FE66857EE7F1F946
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/assets/fonts/KievitPro-Medium.otf
                  Preview:OTTO.......@CFF 5jfe...P...<DSIG...........GPOS_..........GSUBm!+.... ...|OS/2..T....0...`cmap.......0....head..Z........6hhea...........$hmtxC...........maxp..P....(....name.G.q........post...T...0... ..........,._.<............4.........B...............................B.C......................P................P.......P.....R.T..................@. K........FSI................. .............. ....."...........P.............P...........Y.........6._.............................................8...................................................................................).(...........P...........Y...........Q......... .......................l........... ...........&........... ...........p.............!.........<.'.......................c...........c.....................R..........................2005 Mike Abbink, Paul van der Laan published by FSI FontShop International GmbHKievitProMediumMike Abbink, Paul van der Laan: KievitPro-Medium: 2005KievitPro-MediumVersion 7.504; 2005Ki
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x400, components 3
                  Category:dropped
                  Size (bytes):102491
                  Entropy (8bit):7.915211213025523
                  Encrypted:false
                  SSDEEP:
                  MD5:786DB4EE64D9A3C17596CDA5308DA25C
                  SHA1:22A3EBB3C2911D1CD5E3825975E16733E30A3FE9
                  SHA-256:92714412C2EA96A4980CA536E31C596493C6E8E79C1BEB39F7A2AAD4BF9C8AEB
                  SHA-512:7758A09CCB57BD0CB56C6EEFD410FB6E37A4BE9FCFFAA0FC56687BCA4D61B3BDB750B6466DC9B1274ADC38DB39C46400A989EB996383E956491A4568CEC5CB94
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0.2..dr:s....1..g.[$|..g?...[.B2F:...=.~...........W.\.[....]w?.../k..O.];...#.......U..z.^.......:V.Fzc?P8...Q..+......%NKd....u:.k.t.=V.$a<dpFG.?.....q.2c...{.....F...~..Sx...q.?^.c..T..k......U.]:.._..uc..<..:...:py.j...$r3......8...".q...........g9#.._Nk.t..........:..._...].......t.....]..#.w....}i#.#.....=..&:u.G...G.[T.{.l..<...uS.........3..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8533)
                  Category:downloaded
                  Size (bytes):8579
                  Entropy (8bit):5.178493821046821
                  Encrypted:false
                  SSDEEP:
                  MD5:D5BDF3490EE20EF0C6A2775E44AAB8F6
                  SHA1:1C2DF69B27A300739177BB39B494171C24E247B7
                  SHA-256:8B4A6E5B79B8D5C818B7CC505776423AEE3AA11C1D12E1F48210BAA733B63FA8
                  SHA-512:151DCF66E4B5ABE77D4E1A214E51014242A82383E4E5F595F8A37014CF6457AED2A63C02F73DDB65A7EEB8C3BB04F917AE9C2264D09A26BA8AC0A727B8535F38
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.resources/aurubis-light-module/webresources/js/svg-use-1b25178a.js?version=c8f48f5aebaae992ac5ffc6c53033ffe
                  Preview:import{h as t,r as e}from"./shady-render-a445cf07.js";import{d as s}from"./defineElement-6f4513fd.js";import"./StyledElement-40bb7769.js";function o(t){if(!function(t){return"string"==typeof t||!!t&&"object"==typeof t&&"[object String]"===Object.prototype.toString.call(t)}(t))return t;let e=t;return!function(t){try{return JSON.parse(t)&&!!t}catch(t){return!1}}(t)?!function(t){return"true"===t||"false"===t}(t)?function(t){return new RegExp("^-?(0|0\\.\\d+|[1-9]\\d*(\\.\\d+)?)$").test(t)}(t)&&(e=parseFloat(t)):e=function(t){return"true"===t}(t):e=JSON.parse(t),e}function i(t){return-1===t.indexOf("-")?t:t.replace(/-[a-z]/g,t=>t[1].toUpperCase())}function r(t){return t.replace(/([A-Z])/g,"-$1").toLowerCase()}const n=()=>"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype;class a extends HTMLElement{constructor(t={}){super(),this.$refs={},this._state={},this._mutationObserver=null,this._registeredEvents=[],this._options=Object.assign({autoUpdate:!0,deferUpdate:!0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x400, Suserng: [none]x[none], YUV color, decoders should clamp
                  Category:downloaded
                  Size (bytes):7634
                  Entropy (8bit):7.964350231726813
                  Encrypted:false
                  SSDEEP:
                  MD5:79C336A977A77F6BBDA06A4B776C877E
                  SHA1:6CF726EFEE5859C131F7BCAAE20A00364D1DEB4C
                  SHA-256:781F97BE35AA42DB31D33644022E55467AB744C876EC411EDC753333595F00D2
                  SHA-512:DC3F7419B858EF8324C70A3A91A6C893205D58254D5FA722A859458EE0180B1177F0B88DB07882EF771FD9AAD755163492E0E96D63EBA8287902735408A71AD1
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.aurubis.com/.imaging/resizer/640/400/50-63/dam/jcr:09766108-04f3-4a0f-8f81-482f367c51b8/footprint.jpg?imageFormat=webp
                  Preview:RIFF....WEBPVP8 ....P....*....>1..D"!...l. ....~+..c.nY.b...v.t.........w.......vn.c..'......g.3............8.......7.......u=@.U...{.....O..r..}@?........#...{...o.S.c........./.^.....:.............(c..A.[.^...._.6._..4.'...H..I...7......+.........>..R3..G.........^..t=..|......\......\......\..........&.....l.....2..w.....w..y..a...T3|...y2P...r...;..r.....1-...].G.1..;...*.x....,..9......w.....C........l..9*....2..w.......?,...K..;..J...B..+...].p.m.....;. 9w...k.>.....Hj7Y..]..9.....\.......q^..O..as.'..~.B......6.........w....5.,...8.0G.2%I..n...z:-h....b..\..#.D}..%o..v.!..=G........?.....E...3.....vb.e.Dp.Y.LB..l/k.........^Yc...9.....:z.l.......k..5ax#.i.M?.&.....j..l..`Swk.}.;..K/.... ....W........w...t.Qt.}h....W.....T.'~.5...c.S}.....?+.4.....M.w..#......U!3...Y.....t.l.+.i...!...^.KK|Oi....T`bo."..B{....%..j.$._[.K..W..../.....h........R...=|.U'1.....s.n...]....[.k..8..P..qgnc...3X.......q....-...pR...]]...30.f
                  File type:PDF document, version 1.5
                  Entropy (8bit):6.777991118376275
                  TrID:
                  • Adobe Portable Document Format (5005/1) 100.00%
                  File name:A5614659154_Bestellung_GATX Rail Germany GmbH.pdf
                  File size:233'897 bytes
                  MD5:99bad9ba76b7a48a3c87f400999c8920
                  SHA1:17322494feda4be0078891e4e4a3111c9459b5f0
                  SHA256:dabcecdab4b87e22582045c7a4ab0f675f40337e37e04dd6ba6eaf5ee7e14f01
                  SHA512:ddea73f1c92dc09193062e9a3a90be51f979d6588f8c63f13521049cdbfbe4e6f130e6822b4236d33803e40966077245bf4543cf8de5f1a6385cc0848b73f4d3
                  SSDEEP:3072:gwMvIEmGFM5Qq34lGrTh5HWnpVkUyZsWVig:R2UGF6QQ4lGrt5aVkUyZ5l
                  TLSH:8A34F164DE1399C0DC6385324B6476FA8DE4B14F0EE30D55B38E95D12646F822E872FB
                  File Content Preview:%PDF-1.5.%.....13 0 obj.<</Length 4>>stream.. q .endstream.endobj.14 0 obj.<</Filter 55 0 R/Length 2567>>stream.x..Zms..........d<iM.......$.Y..J.&..NS'..)..{.....>.w ).w$5.?..S.....{.{.^.......V...fJU&...............q...T..dq..4..>.....)......k...op}....
                  Icon Hash:62cc8caeb29e8ae0

                  General

                  Header:%PDF-1.5
                  Total Entropy:6.777991
                  Total Bytes:233897
                  Stream Entropy:7.995281
                  Stream Bytes:160800
                  Entropy outside Streams:1.823901
                  Bytes outside Streams:73097
                  Number of EOF found:2
                  Bytes after EOF:
                  NameCount
                  obj66
                  endobj66
                  stream63
                  endstream63
                  xref0
                  trailer0
                  startxref2
                  /Page0
                  /Encrypt0
                  /ObjStm2
                  /URI0
                  /JS0
                  /JavaScript0
                  /AA0
                  /OpenAction0
                  /AcroForm2
                  /JBIG2Decode0
                  /RichMedia0
                  /Launch0
                  /EmbeddedFile0

                  Image Streams

                  IDDHASHMD5Preview
                  920000000000000000a9df1ae69fb068c5a13aa1ff0f1735bd
                  9400000000000000003fbca7e61f4552da78311bb0c0a5ecdd
                  96000000000000000044b27677948e5d4ea30860de3fdc71ba