Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
V2yjcnvr6z.pdf

Overview

General Information

Sample name:V2yjcnvr6z.pdf
renamed because original name is a hash value
Original sample name:59e2dd4c6f8bae290f6a64ed795de3d53a0670aae2a46eb7641bcc58154380b4.pdf
Analysis ID:1592940
MD5:eb16c7b230829969a818a01fbea37dce
SHA1:677bf0d6a2ee2f4d980c5403f457a66ad7b0dfa8
SHA256:59e2dd4c6f8bae290f6a64ed795de3d53a0670aae2a46eb7641bcc58154380b4
Tags:bookingItalianPastapdfuser-JAMESWT_MHT
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
IP address seen in connection with other malware
PDF has an OpenAction (likely to launch a dropper script)
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • Acrobat.exe (PID: 4616 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\V2yjcnvr6z.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6248 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6468 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1344,i,1868941258255205317,11465434095226982451,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://clintonmakes.com/215c/#52mzwno81uhws" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1908,i,9651065304377518900,5307526064732765080,262144 /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'view complaint'
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://clintonmakes.com/215c/#52mzwno81uhws... This script demonstrates high-risk behavior, including dynamic code execution and data exfiltration. The use of the `window.onerror` event handler to call the `process()` function, which then redirects the user to an external domain, is a strong indicator of malicious intent. Additionally, the script appears to be obfuscated, further raising suspicion. Overall, this script poses a significant security risk and should be treated with caution.
Source: Binary string: C:\b\s\w\ir\x\w\rc\cdm\protected\out\Release\widevinecdm.dll.pdb source: widevinecdm.dll.10.dr
Source: global trafficTCP traffic: 192.168.2.11:60983 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.11:50238 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 66.63.187.216 66.63.187.216
Source: Joe Sandbox ViewIP Address: 23.209.209.135 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /215c/ HTTP/1.1Host: clintonmakes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /215c/ HTTP/1.1Host: clintonmakes.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: f5510ad44=0ad448213ea0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: clintonmakes.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: widevinecdm.dll.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: widevinecdm.dll.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: widevinecdm.dll.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: widevinecdm.dll.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: widevinecdm.dll.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: widevinecdm.dll.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: widevinecdm.dll.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: widevinecdm.dll.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: widevinecdm.dll.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: widevinecdm.dll.10.drString found in binary or memory: http://ocsp.digicert.com0
Source: widevinecdm.dll.10.drString found in binary or memory: http://ocsp.digicert.com0A
Source: widevinecdm.dll.10.drString found in binary or memory: http://ocsp.digicert.com0C
Source: widevinecdm.dll.10.drString found in binary or memory: http://ocsp.digicert.com0X
Source: widevinecdm.dll.10.drString found in binary or memory: http://www.digicert.com/CPS0
Source: V2yjcnvr6z.pdfString found in binary or memory: https://clintonmakes.com/215c/#52mzwno81uhws)
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 60985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60985
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1455287076Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1455287076\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1455287076\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1455287076\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1455287076\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1455287076\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1455287076\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_platform_specific\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_platform_specific\win_x64\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_platform_specific\win_x64\widevinecdm.dll.sigJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_platform_specific\win_x64\widevinecdm.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1995716366Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1995716366\cr_en-us_500000_index.binJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1995716366\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1995716366\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1995716366\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_1995716366\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_7564_1396550268Jump to behavior
Source: Google.Widevine.CDM.dll.10.drStatic PE information: Number of sections : 12 > 10
Source: widevinecdm.dll.10.drStatic PE information: Number of sections : 13 > 10
Source: classification engineClassification label: mal48.winPDF@45/71@7/8
Source: V2yjcnvr6z.pdfInitial sample: https://clintonmakes.com/215c/#52mzwno81uhws
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-16 11-17-04-402.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\V2yjcnvr6z.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1344,i,1868941258255205317,11465434095226982451,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://clintonmakes.com/215c/#52mzwno81uhws"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1908,i,9651065304377518900,5307526064732765080,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1344,i,1868941258255205317,11465434095226982451,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1908,i,9651065304377518900,5307526064732765080,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: C:\b\s\w\ir\x\w\rc\cdm\protected\out\Release\widevinecdm.dll.pdb source: widevinecdm.dll.10.dr
Source: V2yjcnvr6z.pdfInitial sample: PDF keyword /JS count = 0
Source: V2yjcnvr6z.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: V2yjcnvr6z.pdfInitial sample: PDF keyword stream count = 32
Source: V2yjcnvr6z.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: V2yjcnvr6z.pdfInitial sample: PDF keyword obj count = 80
Source: V2yjcnvr6z.pdfInitial sample: PDF keyword /OpenAction
Source: Google.Widevine.CDM.dll.10.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.10.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.10.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.10.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.10.drStatic PE information: section name: _RDATA
Source: widevinecdm.dll.10.drStatic PE information: section name: .00cfg
Source: widevinecdm.dll.10.drStatic PE information: section name: .gxfg
Source: widevinecdm.dll.10.drStatic PE information: section name: .retplne
Source: widevinecdm.dll.10.drStatic PE information: section name: .rodata
Source: widevinecdm.dll.10.drStatic PE information: section name: _RDATA
Source: widevinecdm.dll.10.drStatic PE information: section name: malloc_h
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
21
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
V2yjcnvr6z.pdf0%VirustotalBrowse
V2yjcnvr6z.pdf0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_platform_specific\win_x64\widevinecdm.dll0%ReversingLabs
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_769878468\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://clintonmakes.com/215c/#52mzwno81uhws)0%Avira URL Cloudsafe
https://clintonmakes.com/215c/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    e8652.dscx.akamaiedge.net
    23.209.209.135
    truefalse
      high
      edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.19
      truefalse
        high
        www.google.com
        142.250.186.100
        truefalse
          high
          clintonmakes.com
          66.63.187.216
          truefalse
            high
            x1.i.lencr.org
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://clintonmakes.com/215c/true
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://clintonmakes.com/215c/#52mzwno81uhws)V2yjcnvr6z.pdffalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              66.63.187.216
              clintonmakes.comUnited States
              8100ASN-QUADRANET-GLOBALUSfalse
              23.209.209.135
              e8652.dscx.akamaiedge.netUnited States
              23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.186.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              192.168.2.5
              192.168.2.11
              192.168.2.24
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1592940
              Start date and time:2025-01-16 17:15:46 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 6m 31s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowspdfcookbook.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:21
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:V2yjcnvr6z.pdf
              renamed because original name is a hash value
              Original Sample Name:59e2dd4c6f8bae290f6a64ed795de3d53a0670aae2a46eb7641bcc58154380b4.pdf
              Detection:MAL
              Classification:mal48.winPDF@45/71@7/8
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .pdf
              • Found PDF document
              • Close Viewer
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 184.28.88.176, 217.20.57.19, 2.23.77.188, 162.159.61.3, 172.64.41.3, 199.232.210.172, 18.213.11.84, 34.237.241.83, 50.16.47.176, 54.224.241.105, 2.16.168.105, 2.16.168.107, 142.250.185.227, 142.250.185.142, 74.125.206.84, 142.250.184.206, 142.250.185.174, 142.250.181.238, 172.217.23.106, 142.250.184.234, 172.217.16.202, 142.250.186.106, 142.250.186.138, 142.250.181.234, 142.250.185.74, 172.217.18.10, 142.250.186.170, 142.250.185.202, 172.217.16.138, 216.58.206.42, 142.250.185.106, 142.250.184.202, 142.250.185.234, 216.58.206.74, 216.58.206.78, 216.58.206.46, 172.217.16.206, 216.58.212.163, 172.217.18.110, 142.250.186.78, 34.104.35.123, 142.250.185.110, 216.58.206.35, 20.12.23.50, 2.23.242.162, 52.22.41.97, 23.203.104.175
              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
              • Not all processes where analyzed, report is missing behavior information
              TimeTypeDescription
              11:17:11API Interceptor2x Sleep call for process: AcroCEF.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              66.63.187.216shJGPJRkwH.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • clintonmakes.com/favicon.ico
              z5z84fR7lS.pdfGet hashmaliciousUnknownBrowse
              • clintonmakes.com/favicon.ico
              pfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
              • clintonmakes.com/favicon.ico
              9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • clintonmakes.com/favicon.ico
              zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
              • swxpeyou.com/favicon.ico
              weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • edwatsonsmallworks.com/favicon.ico
              ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • leahbdesign.com/favicon.ico
              cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
              • revelsocialclub.com/favicon.ico
              iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
              • ritarichards.com/favicon.ico
              BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • burnalong-info.com/favicon.ico
              23.209.209.135shJGPJRkwH.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • x1.i.lencr.org/
              zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
              • x1.i.lencr.org/
              weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • x1.i.lencr.org/
              cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
              • x1.i.lencr.org/
              iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
              • x1.i.lencr.org/
              BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • x1.i.lencr.org/
              OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
              • x1.i.lencr.org/
              cCVZk5O7GW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • x1.i.lencr.org/
              http://magentacloud.de/s/DeFCB6g8NjbfYpYGet hashmaliciousUnknownBrowse
              • x1.i.lencr.org/
              celebrationannabirthday.mp4.htaGet hashmaliciousLummaCBrowse
              • x1.i.lencr.org/
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              e8652.dscx.akamaiedge.netshJGPJRkwH.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 23.209.209.135
              z5z84fR7lS.pdfGet hashmaliciousUnknownBrowse
              • 2.23.197.184
              zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 23.209.209.135
              ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 2.23.197.184
              cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 23.209.209.135
              OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
              • 2.23.197.184
              bg.microsoft.map.fastly.netcx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
              • 199.232.210.172
              iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
              • 199.232.210.172
              BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 199.232.214.172
              OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
              • 199.232.214.172
              JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
              • 199.232.210.172
              cCVZk5O7GW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 199.232.210.172
              ysGzoTK3Nr.docxGet hashmaliciousUnknownBrowse
              • 199.232.214.172
              ysGzoTK3Nr.docxGet hashmaliciousUnknownBrowse
              • 199.232.210.172
              UGEcpfWq4z.docxGet hashmaliciousUnknownBrowse
              • 199.232.214.172
              ysGzoTK3Nr.docxGet hashmaliciousUnknownBrowse
              • 199.232.210.172
              edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comzvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
              • 217.20.57.20
              ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 217.20.57.34
              cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
              • 217.20.57.19
              imYD7uep15.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
              • 217.20.57.20
              xsAOI70.exeGet hashmaliciousUnknownBrowse
              • 84.201.210.23
              Invoice#T5O2025.xlsGet hashmaliciousUnknownBrowse
              • 217.20.57.20
              new.batGet hashmaliciousUnknownBrowse
              • 217.20.57.20
              wmnq39xe8J.dllGet hashmaliciousWannacryBrowse
              • 84.201.210.23
              Document_31055.pdfGet hashmaliciousUnknownBrowse
              • 217.20.57.19
              0dsIoO7xjt.docxGet hashmaliciousUnknownBrowse
              • 217.20.57.20
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              ASN-QUADRANET-GLOBALUSshJGPJRkwH.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 66.63.187.216
              z5z84fR7lS.pdfGet hashmaliciousUnknownBrowse
              • 66.63.187.216
              pfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
              • 66.63.187.216
              9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 66.63.187.216
              zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
              • 66.63.187.216
              weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 66.63.187.216
              ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 66.63.187.216
              cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
              • 66.63.187.216
              iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
              • 66.63.187.216
              BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 66.63.187.216
              TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDshJGPJRkwH.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 23.209.209.135
              zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 23.209.209.135
              cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 23.209.209.135
              OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              cCVZk5O7GW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 23.209.209.135
              http://magentacloud.de/s/DeFCB6g8NjbfYpYGet hashmaliciousUnknownBrowse
              • 23.209.209.135
              celebrationannabirthday.mp4.htaGet hashmaliciousLummaCBrowse
              • 23.209.209.135
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7564_270709665\_platform_specific\win_x64\widevinecdm.dllhttps://forrestore.com/static/apps/437.zipGet hashmaliciousUnknownBrowse
                Remittance.htmlGet hashmaliciousUnknownBrowse
                  https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                    Undelivered Messages.htmGet hashmaliciousUnknownBrowse
                      AllItems.htmGet hashmaliciousHTMLPhisherBrowse
                        #Employee-Letter.pdfGet hashmaliciousUnknownBrowse
                          SmartEasyPDF.msiGet hashmaliciousUnknownBrowse
                            pdfguruhub.msiGet hashmaliciousUnknownBrowse
                              allpdfpro.msiGet hashmaliciousUnknownBrowse
                                Complete_with_DocuSign_49584.pdfGet hashmaliciousHTMLPhisherBrowse
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):292
                                  Entropy (8bit):5.188489215308382
                                  Encrypted:false
                                  SSDEEP:6:iO+bej34q2PsZ2nKuAl9OmbnIFUtUwF3JZmwqwF3DkwOsZ2nKuAl9OmbjLJ:7+beL4vkcHAahFUtUwNJ/qwND51cHAae
                                  MD5:64A01EFF49A58C2F81E4BBDF4AD86AED
                                  SHA1:34ED4680DD74D188F1A36EA629BC7ED8CCE5D04A
                                  SHA-256:8E6061C701035DF81B480DAC05D850675C5059699DB7425AFA2B0235D29A77AB
                                  SHA-512:B01308CCDF0FC80108DCDC8DFC795E034B6AF9B2F213187B1F59A0DA3D4453E5A5B1770062AA12E049EC27F34D1968CEA7617A0A6CD4BB24E53CF4722848684B
                                  Malicious:false
                                  Reputation:low
                                  Preview:2025/01/16-11:17:02.844 11b4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/16-11:17:02.846 11b4 Recovering log #3.2025/01/16-11:17:02.846 11b4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):292
                                  Entropy (8bit):5.188489215308382
                                  Encrypted:false
                                  SSDEEP:6:iO+bej34q2PsZ2nKuAl9OmbnIFUtUwF3JZmwqwF3DkwOsZ2nKuAl9OmbjLJ:7+beL4vkcHAahFUtUwNJ/qwND51cHAae
                                  MD5:64A01EFF49A58C2F81E4BBDF4AD86AED
                                  SHA1:34ED4680DD74D188F1A36EA629BC7ED8CCE5D04A
                                  SHA-256:8E6061C701035DF81B480DAC05D850675C5059699DB7425AFA2B0235D29A77AB
                                  SHA-512:B01308CCDF0FC80108DCDC8DFC795E034B6AF9B2F213187B1F59A0DA3D4453E5A5B1770062AA12E049EC27F34D1968CEA7617A0A6CD4BB24E53CF4722848684B
                                  Malicious:false
                                  Reputation:low
                                  Preview:2025/01/16-11:17:02.844 11b4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/16-11:17:02.846 11b4 Recovering log #3.2025/01/16-11:17:02.846 11b4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):333
                                  Entropy (8bit):5.218197538700856
                                  Encrypted:false
                                  SSDEEP:6:iO+9gFlyq2PsZ2nKuAl9Ombzo2jMGIFUtUd11ZmwqaRkwOsZ2nKuAl9Ombzo2jM4:7+9gFIvkcHAa8uFUtUX1/q+51cHAa8RJ
                                  MD5:01E90460E30E6D67DDC5993D1B537513
                                  SHA1:465D3D6B3F41B8CBE9630D7CDD18CD11B930FDCB
                                  SHA-256:80856FF8FB454A50948832B4CA7A6BC5E4B273CC407BE53471A6A8329394617C
                                  SHA-512:1995B9DD2B810E34E468FA9DA8B221A498C6289FD8B3FE637F3A0A0B2270F5700611BE77BF6035676C6063E59DC9C0EE6A0128849632A2005A26D015FEDDC968
                                  Malicious:false
                                  Reputation:low
                                  Preview:2025/01/16-11:17:02.862 794 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/16-11:17:02.865 794 Recovering log #3.2025/01/16-11:17:02.866 794 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):333
                                  Entropy (8bit):5.218197538700856
                                  Encrypted:false
                                  SSDEEP:6:iO+9gFlyq2PsZ2nKuAl9Ombzo2jMGIFUtUd11ZmwqaRkwOsZ2nKuAl9Ombzo2jM4:7+9gFIvkcHAa8uFUtUX1/q+51cHAa8RJ
                                  MD5:01E90460E30E6D67DDC5993D1B537513
                                  SHA1:465D3D6B3F41B8CBE9630D7CDD18CD11B930FDCB
                                  SHA-256:80856FF8FB454A50948832B4CA7A6BC5E4B273CC407BE53471A6A8329394617C
                                  SHA-512:1995B9DD2B810E34E468FA9DA8B221A498C6289FD8B3FE637F3A0A0B2270F5700611BE77BF6035676C6063E59DC9C0EE6A0128849632A2005A26D015FEDDC968
                                  Malicious:false
                                  Reputation:low
                                  Preview:2025/01/16-11:17:02.862 794 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/16-11:17:02.865 794 Recovering log #3.2025/01/16-11:17:02.866 794 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:JSON data
                                  Category:modified
                                  Size (bytes):476
                                  Entropy (8bit):4.975978723369712
                                  Encrypted:false
                                  SSDEEP:12:YH/um3RA8sqjAEsBdOg2Hscaq3QYiubPyP7E4T3y:Y2sRds4UdMHP3QYhbC7nby
                                  MD5:EB75A42EEC30E49AE8FC4D7712B5B2BF
                                  SHA1:7F760A3ACEA0D98BF5B27F27C14A5B9D2B36EF7D
                                  SHA-256:FE67EE55775646AAE44EBC05D10B9A483AF126D647B9CC5DBE7FEEE3C3C31739
                                  SHA-512:F8193B6ADB7D32A5B0B5C4735FCC057C87B15D9F39B49BE42FB16B9693911B2893A90152B954F0B50C908F9F12136057C38504B61B26649AFA4CEAF8C759465E
                                  Malicious:false
                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381604233896877","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":307857},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.11","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):476
                                  Entropy (8bit):4.975978723369712
                                  Encrypted:false
                                  SSDEEP:12:YH/um3RA8sqjAEsBdOg2Hscaq3QYiubPyP7E4T3y:Y2sRds4UdMHP3QYhbC7nby
                                  MD5:EB75A42EEC30E49AE8FC4D7712B5B2BF
                                  SHA1:7F760A3ACEA0D98BF5B27F27C14A5B9D2B36EF7D
                                  SHA-256:FE67EE55775646AAE44EBC05D10B9A483AF126D647B9CC5DBE7FEEE3C3C31739
                                  SHA-512:F8193B6ADB7D32A5B0B5C4735FCC057C87B15D9F39B49BE42FB16B9693911B2893A90152B954F0B50C908F9F12136057C38504B61B26649AFA4CEAF8C759465E
                                  Malicious:false
                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381604233896877","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":307857},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.11","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):4963
                                  Entropy (8bit):5.235638599954195
                                  Encrypted:false
                                  SSDEEP:96:odxquQuhxqVAq0Czrh6CzxtSzK3/tjsqnlfjejy4XOlPXflVtol2oZ:oqupGVTbzrhtzxtSzK3/dRnlLejyE4vw
                                  MD5:4F27C5C43BB111CCE72A064A09F89DA5
                                  SHA1:74BF248F73875FBF0310AD0E809C1E92014D4D6D
                                  SHA-256:9B89A6553DF967FF5B7DA32C0D98593FEB564EAF5A466756615A919D89FC3029
                                  SHA-512:EE76B952CE83D313FE0740992F3C708D576C1799BB19A767597FEA17C710771C585B039FAC411EB4DD8179AC421E824AFB1F08FCDCF1F01BAA26FC20654643A7
                                  Malicious:false
                                  Preview:*...#................version.1..namespace-n.X.o................next-map-id.1.Pnamespace-8da8a5d4_15b5_4830_8c1c_ca066d0e12ed-https://rna-resource.acrobat.com/.0gKY.r................next-map-id.2.Snamespace-81b0e21e_1c2a_4917_a98d_db6892e18c4b-https://rna-v2-resource.acrobat.com/.1^b..r................next-map-id.3.Snamespace-181ade60_1d4c_4d63_87fe_e85b67c781b7-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-73e7b78c_6cea_4091_906b_b0f0cc6a8ce0-https://rna-resource.acrobat.com/.3C[.[^...............Pnamespace-8da8a5d4_15b5_4830_8c1c_ca066d0e12ed-https://rna-resource.acrobat.com/D..B^...............Pnamespace-73e7b78c_6cea_4091_906b_b0f0cc6a8ce0-https://rna-resource.acrobat.com/..Ga...............Snamespace-181ade60_1d4c_4d63_87fe_e85b67c781b7-https://rna-v2-resource.acrobat.com/.;0ca...............Snamespace-81b0e21e_1c2a_4917_a98d_db6892e18c4b-https://rna-v2-resource.acrobat.com/.\.go................next-map-id.5.Pnamespace-5e456334_9beb_4082_9dbc_
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):321
                                  Entropy (8bit):5.231467591842317
                                  Encrypted:false
                                  SSDEEP:6:iO+tTcocpyq2PsZ2nKuAl9OmbzNMxIFUtUtdHSgNj1ZmwqtDpRkwOsZ2nKuAl9Ob:7+hrxvkcHAa8jFUtU/SSj1/q951cHAab
                                  MD5:A63F2E29BC8C477E82470E6FA319C257
                                  SHA1:96A87F3D281E4357945946FD57D378C49AFA506A
                                  SHA-256:56074BC6EDBD3E1ED2424665188D2FD6FFFB3043DD9AC5422C3A37CBADAE4D9B
                                  SHA-512:9BC19E1FAFF68AA689210EE0F5870D7CB3F0F0784FE8381C91857D202AF1710A2CD473567E0AB321D79DD1556E83BDAB70542A12C557E2AA2827E0BD6F3D7B68
                                  Malicious:false
                                  Preview:2025/01/16-11:17:03.269 794 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/16-11:17:03.288 794 Recovering log #3.2025/01/16-11:17:03.295 794 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):321
                                  Entropy (8bit):5.231467591842317
                                  Encrypted:false
                                  SSDEEP:6:iO+tTcocpyq2PsZ2nKuAl9OmbzNMxIFUtUtdHSgNj1ZmwqtDpRkwOsZ2nKuAl9Ob:7+hrxvkcHAa8jFUtU/SSj1/q951cHAab
                                  MD5:A63F2E29BC8C477E82470E6FA319C257
                                  SHA1:96A87F3D281E4357945946FD57D378C49AFA506A
                                  SHA-256:56074BC6EDBD3E1ED2424665188D2FD6FFFB3043DD9AC5422C3A37CBADAE4D9B
                                  SHA-512:9BC19E1FAFF68AA689210EE0F5870D7CB3F0F0784FE8381C91857D202AF1710A2CD473567E0AB321D79DD1556E83BDAB70542A12C557E2AA2827E0BD6F3D7B68
                                  Malicious:false
                                  Preview:2025/01/16-11:17:03.269 794 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/16-11:17:03.288 794 Recovering log #3.2025/01/16-11:17:03.295 794 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:PC bitmap, Windows 3.x format, 153 x -152 x 32, cbSize 93078, bits offset 54
                                  Category:dropped
                                  Size (bytes):93078
                                  Entropy (8bit):1.684480183117296
                                  Encrypted:false
                                  SSDEEP:192:InrsBKhT0bVeVrUW91pW09Xr+2L6ZBugvWQtK9fZVMVXOmcDs4RCJybKFKsh:mr/Pr7V65tD8D1w
                                  MD5:FE07C8561B80B050A18F32645EBEC506
                                  SHA1:100E418CA42EF3E1713E5F56639AC5675ECC1091
                                  SHA-256:603F9FF0FAC30087DAD7E6053999519EE3EEBF16D63CB5B6B7324FB9C1ACD8DA
                                  SHA-512:36C6A95B84714905EB64265F62A019B21B7D4BFB2F0408EB9FE5DA3FF4B63A52B6F6A8577D4BE241DCC673143AB77D0020A8EC8C2E1C79C5FEF3CD0A392B5A4B
                                  Malicious:false
                                  Preview:BM.k......6...(.......h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                  Category:dropped
                                  Size (bytes):86016
                                  Entropy (8bit):4.438496401053755
                                  Encrypted:false
                                  SSDEEP:384:yeCci5GxiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:N9urVgazUpUTTGt
                                  MD5:9EEBCA3F6CF6E0DC9E75890D410DDB0B
                                  SHA1:F197484700A5C226D612BC824FF6BCEBE7EA463B
                                  SHA-256:FA09209BF686517052B4B9A00E00A7022F2B8457607EB8D7B3DAA5DCFC0EFA79
                                  SHA-512:331BF8C03978DB6E44FC9498A902248703CD72BA621A141D5DAA1FECC5E82A990D425ABE924D07B494578C73C8CA60F7546926B3FF47D1A0EB5BB5B0BA0C5468
                                  Malicious:false
                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite Rollback Journal
                                  Category:dropped
                                  Size (bytes):8720
                                  Entropy (8bit):3.7682738389724304
                                  Encrypted:false
                                  SSDEEP:48:7M3JioyVrioyvoy1C7oy16oy1hKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1O/:7sJurJkXjBiib9IVXEBodRBkr
                                  MD5:0BB382A6AB476387AE84ABE8D900486F
                                  SHA1:49484516DE4BFF0F1F3AFECF47EE996B9C3ACB12
                                  SHA-256:3E4080D9AEC81A581D6BB81C18A1C47D37D28F750A191D7702F1C3EDDE197FEC
                                  SHA-512:D5EA03E66A199C53733F374063883B33E46495956B008C27945ED23B189DB2E1F22284696ECA270EACF7917427AEC0FD09071EB94DD4857EB88836AE0763D2D3
                                  Malicious:false
                                  Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:Certificate, Version=3
                                  Category:dropped
                                  Size (bytes):1391
                                  Entropy (8bit):7.705940075877404
                                  Encrypted:false
                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                  Malicious:false
                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                  Category:dropped
                                  Size (bytes):71954
                                  Entropy (8bit):7.996617769952133
                                  Encrypted:true
                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                  Malicious:false
                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):192
                                  Entropy (8bit):2.7282048283587708
                                  Encrypted:false
                                  SSDEEP:3:kkFklQNfNpl1fllXlE/HT8ka7/ltNNX8RolJuRdxLlGB9lQRYwpDdt:kKJNlpl2T85zdNMa8RdWBwRd
                                  MD5:8360F8CAFEEDEEB7AABB62804566738C
                                  SHA1:33A219B50554D5D654508119F1680D54E89BCD31
                                  SHA-256:08730A2DB17B2594D260614DA3BC8F48230978AD0A6108B6CD0FAE6A33F0C461
                                  SHA-512:4E3CFEC54A00CD1244DB5164D75216E43B506E08B5349D1D0C34253E87AAF8E5A706851EC79EC90876BC37F345C807640F3B2786F37D38C4B8E6FF5EC9EC06E2
                                  Malicious:false
                                  Preview:p...... ........#h..2h..(....................................................... ..........W....p...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):328
                                  Entropy (8bit):3.215593168072477
                                  Encrypted:false
                                  SSDEEP:6:kKH2D9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:PrDImsLNkPlE99SNxAhUe/3
                                  MD5:D9A0CEA0668549DDA83700B77E3526E3
                                  SHA1:1155E993C5D161C3EE2609E8349EF34F84884E30
                                  SHA-256:1905A79D6C6E6EB201F2C81E3BDF500A41DC35DE33504B03A182D7CFB152A7F6
                                  SHA-512:3F4CD74563378F17920063ACA223F03636E518FA1A79FD95EBC5F9F074EDEFE5E65B79BE8CD04A065B904A6D8C5EB1EDAA39A41987DD8A2D5B03E177598AF4D5
                                  Malicious:false
                                  Preview:p...... .........t8+2h..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):228351
                                  Entropy (8bit):3.3898188882857125
                                  Encrypted:false
                                  SSDEEP:1536:qMKP+iyzDtrh1cK3XEivQ7VK/3AYvYwgF/rRoL+sn:FKPoH/3AYvYwglFoL+sn
                                  MD5:E50F0172166A22E3934BC9BE1230D217
                                  SHA1:5BC71ACD513E24B0DC4464B5F8303B53060AC253
                                  SHA-256:B0E3C9BB8985F3347035023EC394252407381B1F1BC8D775F6D3CC273101BF58
                                  SHA-512:CADECBD83A19CA83DDFCDA9F7F4B87775E94332FBC7254FE2A750F2FEC4C6766C2F3039A15021DC6BB83515F79878638BE5FC53DFFB54F722024613D048CC155
                                  Malicious:false
                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):295
                                  Entropy (8bit):5.346169051883969
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJM3g98kUwPeUkwRe9:YvXKX04W5nyUitoVGMbLUkee9
                                  MD5:8A1577E240BE8DBBDA2F546431D30B09
                                  SHA1:8E1A2C5043A7596AAAE90538D240771593933EE5
                                  SHA-256:90A5259B2263DC308B380A53501C18C465229AFAE8AA6D155C3437ABE8C61814
                                  SHA-512:59FD546A89D75585BCF4D04EA3FA315118B5443FDC76D6D641B44227F90952EF6BF57B14883E48ED60FEACFEA471FEDFF27D67E19C4F9F09E4404AFF82734FA1
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):294
                                  Entropy (8bit):5.289821728426836
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfBoTfXpnrPeUkwRe9:YvXKX04W5nyUitoVGWTfXcUkee9
                                  MD5:AD450BD7ED65D0CC9607175C46C562E3
                                  SHA1:39110D0453B40CB71642EF3C44576913A44D0549
                                  SHA-256:2BAF6B35E13FEC75DB8BB8C32C552CA15128D8BBD3E08DB42AC3E2ECE03BF6AB
                                  SHA-512:AD5B9C2DC8ED531117E7E970676FADA47DF993CE74D0E6FEB47D395CEF3D824B171106A5D8A1247D26C4DDCC5CB0909C910761E63C93DC2817C2CF1330A785DA
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):294
                                  Entropy (8bit):5.268370044952841
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfBD2G6UpnrPeUkwRe9:YvXKX04W5nyUitoVGR22cUkee9
                                  MD5:36C3A3A3E4BA8BB6C06C1B78E29DDB3A
                                  SHA1:85294F864BBB1A894B4E67914C552E4EAF3ADAC1
                                  SHA-256:208202B5A143B35BF0FC5AEBD981BBBA55B19A4FFF524E8EFF319B61062966A4
                                  SHA-512:D8AE8B3D7CC8D76145F3E70498D82A7BC67AF2F63C257AA23F6B884AF505CD1D1D142D77F51D2ABCA305B44AEFE811B6AE1872C29F32E841252E211F43C5DDA4
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):285
                                  Entropy (8bit):5.336244253564337
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfPmwrPeUkwRe9:YvXKX04W5nyUitoVGH56Ukee9
                                  MD5:D121279842CDD4A392AF69238CEC5243
                                  SHA1:334008F75F40CE48B02B7329BE744FB58F26583A
                                  SHA-256:EB80C0A28123A725FCB534FD8F5407915AFFB0BB5741EC1207A029F6C8622C32
                                  SHA-512:FCCB6EC8BBAFB71E8C693E045A8D26D034B2349C741B03DABB9EFBFBDBA7DD664B2351839BDF3726F8720517D128589805793ABBF7766CB5D36D9911D8D678B6
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1123
                                  Entropy (8bit):5.690133135516572
                                  Encrypted:false
                                  SSDEEP:24:Yv6XLD66pLgE9cQx8LennAvzBvkn0RCmK8czOCCS5:Yv8D66hgy6SAFv5Ah8cv/5
                                  MD5:C8DCF3D9C06C5FB4C7F1076F2A84C08D
                                  SHA1:35664C0C11B260E0969C7EE1DDC6AC52403EF399
                                  SHA-256:F1C0018E4EE540642544948E50C12F8C68456F094C83FC1C7C5D3C341525D9AE
                                  SHA-512:B135893FD94DAB84FEA32CDA536FCE98C3D27C707DB2DF43801C1228EF116811649E0DDA80DDEAC30DD227A31169E5D81C36776249885820915642D3F04E8205
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):289
                                  Entropy (8bit):5.2828783039342815
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJf8dPeUkwRe9:YvXKX04W5nyUitoVGU8Ukee9
                                  MD5:1B99E355A01E6F7541AC31F998A8806E
                                  SHA1:8F26F4E32505575AE9939BF2163CD7AFAD23868C
                                  SHA-256:696363643072BA6B4C301C0A5F96D12E82C2691AFA4D7300C4FB884A94262F33
                                  SHA-512:470AF1A04873C66407938BCEA9BBC03B901BE6E06E906A928E05DB5FEF22150F0A6F466F2B3C43F96C2FAFFAD1F638A3970587C7629E21B3C52FB7F816E485F6
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):292
                                  Entropy (8bit):5.284027611188494
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfQ1rPeUkwRe9:YvXKX04W5nyUitoVGY16Ukee9
                                  MD5:3C85AE824DEF61294243FEB26DF242D9
                                  SHA1:33485821BA00CFF95A919B9F96E068EC8745A29E
                                  SHA-256:27CB53095BB457F533FFA46E901E8A929633D126CD2D4FC9E0F3D5AAA7418B7D
                                  SHA-512:9EE7A5B57A0EC3C82B262BCD8A7ECD79E25E07433CBC757EB86A8907A0E9ABC7819CA3B3634972FC05965175D9962B34444C1F5501A1A68DCEA22108CE955CC0
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):289
                                  Entropy (8bit):5.2921813879916915
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfFldPeUkwRe9:YvXKX04W5nyUitoVGz8Ukee9
                                  MD5:A919DF3C95DBD2D84185A972542FFCB8
                                  SHA1:C4279AC8CC059D9D1A096BCE972A255FA6A1D62C
                                  SHA-256:B54A90A04E6899A7C1D14FD59D0EF607E093AABB7B22E11767AF2F4E43469771
                                  SHA-512:4A8E4C3ACCBD397D686610EFEF2DED94EA797D0565BD9F551CC9EFBF72B29DBC56CE9C7BA2BB61D9DF987482F8D6493FF4558DE3CB8120B9C07047E7BF348B86
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):295
                                  Entropy (8bit):5.308745683638887
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfzdPeUkwRe9:YvXKX04W5nyUitoVGb8Ukee9
                                  MD5:153159DD92FEA08B2D16F18371AA7E90
                                  SHA1:E24FE5A60C3C72F277238196E4B7438E73FBCAFF
                                  SHA-256:CE079482FFFB2E8DE7276E55A789057366C4535FAEDD3F5C5269A37F10709DDC
                                  SHA-512:C383371B6E85828F2EB9EB5BE1B834EB30DECE75109D93FAAEA6B8FD648279A035966417A95DD844983BF85BEE0F0C5DEE6F233D9331139C68F711A3A5241FD8
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):289
                                  Entropy (8bit):5.289168984808151
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfYdPeUkwRe9:YvXKX04W5nyUitoVGg8Ukee9
                                  MD5:043BD16C2E0751600788C36807851FEF
                                  SHA1:DBAFC1B2E375D45E875B4F04144E6E5579CACF7B
                                  SHA-256:92B9A8A5527F58A4B62C17768568CC83D783AF162409D26B0387BA07BBBFB0F5
                                  SHA-512:CAB110629230E4BE7807B931D80F79C833B8711995CECEFEBA4FF53598819B8B53DC2B72907DF9FC6F2F8020162871B0DDFB916D8D367F41B4703E426E3D4A51
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):284
                                  Entropy (8bit):5.2753276616714855
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJf+dPeUkwRe9:YvXKX04W5nyUitoVG28Ukee9
                                  MD5:28E89F9D9DA49261B43B4BBE12897677
                                  SHA1:045CE20DCD1E314F4EDBCE7CFB2AEEC223C14171
                                  SHA-256:F3787BD1B5D20A54C08AF844016E146942EDF85E9CF9A4D516554D053342007C
                                  SHA-512:3C3B21DAB1B43F5C35FCBF8725A61C92183507174BE5425458818BD33D93B69320AB8306C8D7E98FAF3145103F06AADEBA8A5FE5B6AA05162DDBB745A8509673
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):291
                                  Entropy (8bit):5.272790522448969
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfbPtdPeUkwRe9:YvXKX04W5nyUitoVGDV8Ukee9
                                  MD5:D7E01BE2823094D589D7CDC0F10C9868
                                  SHA1:9289867CB16CFCFFBC42EB4BFB1A706592BD280A
                                  SHA-256:3E12F415B6870F179E9B25C8BE581AE8EC6A3B290C789A8B9139381A84F10245
                                  SHA-512:4AE3F9B599AF3AF23DC342E90D3CCF189ACDABD8B8F9DE9AB6FF1730F0447FED0303B3BB520B013DB9743A930B9886C3F67E7FD5CB05E430BF0FE731F86544F6
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):287
                                  Entropy (8bit):5.274313824307588
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJf21rPeUkwRe9:YvXKX04W5nyUitoVG+16Ukee9
                                  MD5:A8083AF5FA17E31EB48BA83B62EC6190
                                  SHA1:A44546C95B09B344340A8444444A1875261A9F5F
                                  SHA-256:B6DB64B7E9A7236D3B13AAE155D0607FD62049AA7DD6A126F033D179107551C9
                                  SHA-512:8793B3D348924D1A6A940DA444AC2AE2DE15D35FF0D767702663EAE100B4110BC9C10F3EEC4B34E9B0AF1A0307805DA0455EE4094B1ACF1F9864ADA9A410B4E1
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1090
                                  Entropy (8bit):5.66603483842491
                                  Encrypted:false
                                  SSDEEP:24:Yv6XLD6mamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BS5:Yv8D6oBgkDMUJUAh8cvM5
                                  MD5:F6EFA9F0F0A480B5B33303DC1B963219
                                  SHA1:6A2A97C393DD79702C44B527328C29E65DC23693
                                  SHA-256:527ABFBECE2DE3B690839E6EA89185A22652BDC2E37FE79AE5DF2A9303B367D2
                                  SHA-512:7F14EB5FEA68820B5159AA04228128D39F929608A79A517E7A0B1A7133AA54845ABD7359A791F69646A8427619F02369B32D0A8AF6D1E54AC7E24AEF5927E84E
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):286
                                  Entropy (8bit):5.2511811956398535
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJfshHHrPeUkwRe9:YvXKX04W5nyUitoVGUUUkee9
                                  MD5:CCAA9BBFE3E75533D7B47E0480372A8F
                                  SHA1:D3850927B82FAA61122563DDA405E568992DB949
                                  SHA-256:7F24B7D0322DA17788C946F75B939EE05A3A0FC9643ACF3148C15E3747423EE2
                                  SHA-512:D68D8353119FF8F95764C80E93676C6BAE68F44DF77C4AF513B022F2EB49925F0D618F7DCEB6C3C977AF67FC505D30DBD08F3B31122CD86B3193A25D840448F0
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):282
                                  Entropy (8bit):5.258309913390891
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HX0FUtW5nyUib5Glvp0Yk+HDeoAvJTqgFCrPeUkwRe9:YvXKX04W5nyUitoVGTq16Ukee9
                                  MD5:40407B14406A99E75869E8D554D47017
                                  SHA1:5C09F0D22B641588976ED1AEAC6735317D498001
                                  SHA-256:E4D944E5B64804C047AB4F6EE8A20E9A636A6DB5F62A3CCA92679ABCC6212DC1
                                  SHA-512:294C260A8907C5CA3512FE8EC1D43055ABC69FC211A22C5DDBA741EB4247098778A942043BE65E4F72378CCBD45D3689A54FEF75D30B594010CC7C400204F1D6
                                  Malicious:false
                                  Preview:{"analyticsData":{"responseGUID":"38a348dc-eeba-4547-bf79-1c3f12543f8d","sophiaUUID":"21741F16-CF05-493A-BED4-5E1A441F2BF2"},"encodingScheme":true,"expirationDTS":1737224111428,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):4
                                  Entropy (8bit):0.8112781244591328
                                  Encrypted:false
                                  SSDEEP:3:e:e
                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                  Malicious:false
                                  Preview:....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2814
                                  Entropy (8bit):5.12993970075305
                                  Encrypted:false
                                  SSDEEP:48:YYDzSFYpCxn0ftcmfXkKChlPRQ+m9iJu9i0t:zSFYpM0FcmfXkKUxm9iO3
                                  MD5:B0803D133FBC4A571B67AC053924F1EA
                                  SHA1:4830F25E672EED0C7F7A97B34C10426524466CFF
                                  SHA-256:C28A252C8FD09F3782715946B385DD47E37EF37DFC915FC6E506BDBCA4E83CFC
                                  SHA-512:11B674CAE966AEF577AFFF007EF52C9A0C7F9BCE60B3DA2C55A80D113EC776955C70A5413899F139151352D29D2DEAD2DE521AAFFAC01E26E5C0CFA3DC622557
                                  Malicious:false
                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"d7cb9cedc45090a56c8e4910b962a726","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1737044231000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"3171c2ae4955b3526821a62a26bcdfda","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1737044231000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"8c73e05b38cd982f993c6f964de9bff2","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1737044231000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d51489769ff7fe70f635f88d665129eb","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1737044231000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"09b74206bc7d3d67c6356690a3d8e2d1","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1737044231000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"11dd620521d95931c0e1029d448d1b20","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 28, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 28
                                  Category:dropped
                                  Size (bytes):12288
                                  Entropy (8bit):1.4559836827339179
                                  Encrypted:false
                                  SSDEEP:48:TFl2GL7msrhoGgpP5ZgrI2iaLviuFuI7Pxo:/VmsrhoGgt5ZgHp7m
                                  MD5:513B82B98DA0AB6B9117EB1AFB29D7B7
                                  SHA1:6F56A872A47D0F5563F764C9DA757930EEBF3332
                                  SHA-256:CDF6BD97AB68C3D3EAD570E443890D17B67FA225A2A4A0BFFA0681ABA237402B
                                  SHA-512:271C8CD8BE304DE11E7682F8F0334AA7BE062615EAAE656CBEF6EAA67E417C84BED4ED71D96EF2338B4726CF8B64377A449D2593679DD515B8FED1C225872A84
                                  Malicious:false
                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite Rollback Journal
                                  Category:dropped
                                  Size (bytes):8720
                                  Entropy (8bit):1.9594964169134048
                                  Encrypted:false
                                  SSDEEP:48:7MbZhoGgpP5ZgrI2idLviuFuI7PehkqVl2GL7msY:7YhoGgt5Zgyp72hkaVmsY
                                  MD5:66FA8FC210275FC6D81865011C0D3731
                                  SHA1:505C71A46154C4F9AA292A01CB05118326516E33
                                  SHA-256:F60E5142EC3E75E32E3728AE8EB0DE27A80DCDE2FC93710E91FDA45EAF117438
                                  SHA-512:00C9B0DC9698152E17E49895F75380FE365E8D93725635CD6B6F7B02C592C055E5B7442DD3358857C1107442BC667D8E579418F2A5B930E03302039EB0262D62
                                  Malicious:false
                                  Preview:.... .c.......2<..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^..^.^.^.^.^.^.^..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):66726
                                  Entropy (8bit):5.392739213842091
                                  Encrypted:false
                                  SSDEEP:768:RNOpblrU6TBH44ADKZEgZm0TVgIfwvDUQuRFTcc2BSflYyu:6a6TZ44ADEZmZIIv1unwSNK
                                  MD5:E5AAEDA5A9645571F15A25AFFE517757
                                  SHA1:285FC978CC67EF9AAE84FB303FF0DD444C452554
                                  SHA-256:F4D79008F12A1D74E08112F76A9BE1D0AF13AE553D3980CC45B02A792CE2AC2A
                                  SHA-512:D1153C88A25F4314DBE3ABDBBD19148DFAF9C336C24851D95F8BC1C2D08DD3D3B81AFF93CF1044941BE8FFB9C4514888C91EFD5A87DA2772499BCF9D9A77CDF7
                                  Malicious:false
                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):246
                                  Entropy (8bit):3.498421423848992
                                  Encrypted:false
                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8eebClEqKCH:Qw946cPbiOxDlbYnuRKhsDqKw
                                  MD5:C76C4EC6F4EDA972FE7CA4B73D3A174C
                                  SHA1:0A73AABEDF0DD09108FAC2E75E2A475082D2DD6A
                                  SHA-256:69A2471A3D21438EAAA7FE0F5D6C034B8D0FB5735287BF4C3EE16FF61023D69B
                                  SHA-512:26B4CAA291201AE33B2A028E95F5996ECBD454328FCF3571F3625EAB2AD01A7B5A1EB29352D8781EE15B8BF7544CE4E45B226E827E8CE2649FBFE5E129116733
                                  Malicious:false
                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.6./.0.1./.2.0.2.5. . .1.1.:.1.7.:.1.3. .=.=.=.....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with very long lines (393)
                                  Category:dropped
                                  Size (bytes):16525
                                  Entropy (8bit):5.346011504419146
                                  Encrypted:false
                                  SSDEEP:384:BqIxwGbWz/d64bJEaE3eErgEVCjzI8K7Wq2YUYNzgzxzOupDPdz4I9j8jI/BvfDJ:5bEd3NShrMdom
                                  MD5:789D1F2F853618A17B73FBEF9532AB2F
                                  SHA1:5322D042DC96B7E30E3914F7C21729559D534D3E
                                  SHA-256:482DB450F9F106D18D3E1EAE7A160CC9E75201F9336327CDBCA465997BF56FB2
                                  SHA-512:20E8E45817B30FE1B03ABE69E71C534EF8DA2015CE237E3F93FDF932D6CDE1FD126465530B61E56A32E9D65A3A6858A1B3B00806571A232876EACAD293871629
                                  Malicious:false
                                  Preview:SessionID=2ea1274d-4863-404e-b24b-36d6ccd1bf33.1696504095322 Timestamp=2023-10-05T13:08:15:322+0200 ThreadID=6712 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=2ea1274d-4863-404e-b24b-36d6ccd1bf33.1696504095322 Timestamp=2023-10-05T13:08:15:325+0200 ThreadID=6712 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=2ea1274d-4863-404e-b24b-36d6ccd1bf33.1696504095322 Timestamp=2023-10-05T13:08:15:325+0200 ThreadID=6712 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=2ea1274d-4863-404e-b24b-36d6ccd1bf33.1696504095322 Timestamp=2023-10-05T13:08:15:325+0200 ThreadID=6712 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=2ea1274d-4863-404e-b24b-36d6ccd1bf33.1696504095322 Timestamp=2023-10-05T13:08:15:325+0200 ThreadID=6712 Component=ngl-lib_NglAppLib Description="SetConfig:
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):15114
                                  Entropy (8bit):5.35173269772123
                                  Encrypted:false
                                  SSDEEP:384:0vTuTjigMmFtIVgvwJkO8GRcc3U4D8oy3IicOSsqapvmUg7vKrwQKPKrW82o3Io4:hXQ
                                  MD5:00DF6C09477EA6526B2573F1FA73A258
                                  SHA1:5392D59DAB861C83BDE26C594EAA56F9D082FE52
                                  SHA-256:C92DF20A98C4638D86E220EEB64E057D605572035ACA84EA811024427AE09DD4
                                  SHA-512:79E442A5CBE72B864FEDD099F3C47EF8B95E92CA1B289F1AEE7F8B92B8D3F2632DFB98A5256BC6AE65AB739D40EE9E7BF0A737E42F344AE4204D34AD697DDF6C
                                  Malicious:false
                                  Preview:SessionID=528abf45-40b2-4b40-8294-3a9c7c8dc3d7.1737044224426 Timestamp=2025-01-16T11:17:04:426-0500 ThreadID=2012 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=528abf45-40b2-4b40-8294-3a9c7c8dc3d7.1737044224426 Timestamp=2025-01-16T11:17:04:427-0500 ThreadID=2012 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=528abf45-40b2-4b40-8294-3a9c7c8dc3d7.1737044224426 Timestamp=2025-01-16T11:17:04:427-0500 ThreadID=2012 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=528abf45-40b2-4b40-8294-3a9c7c8dc3d7.1737044224426 Timestamp=2025-01-16T11:17:04:427-0500 ThreadID=2012 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=528abf45-40b2-4b40-8294-3a9c7c8dc3d7.1737044224426 Timestamp=2025-01-16T11:17:04:427-0500 ThreadID=2012 Component=ngl-lib_NglAppLib Description="SetConf
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):35721
                                  Entropy (8bit):5.397834178053531
                                  Encrypted:false
                                  SSDEEP:192:Ncb/mILxcb2cbeLIFrcbCkcbAIp/cbVcbIIJDcbZcbCIY+cb5YcbgIbJcb9:2PLH8FVfpBJnYBbC
                                  MD5:DAAFD741533685117C05BCBE00ABA715
                                  SHA1:A4C69A08CB8724C593FE0EB05F1C3FDDB87AC2F9
                                  SHA-256:45210F2F525DEFA4D7A573218DCEE78B5EB616FE06CCEE97A910B99C333D5A0B
                                  SHA-512:11974BDF2A247EC986349C9D32EF373BFE5DC72AB38443BE0BEEA227580B79E0221EB9AB45B314598D716EA4318E165840DD25FBC28F1A9A948A9A982A001A1B
                                  Malicious:false
                                  Preview:05-10-2023 12:57:02:.---2---..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 12:57:02:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 12:57:02:.Closing File..05-10-
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                  Category:dropped
                                  Size (bytes):1407294
                                  Entropy (8bit):7.97605879016224
                                  Encrypted:false
                                  SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                  MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                  SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                  SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                  SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                  Malicious:false
                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                  Category:dropped
                                  Size (bytes):758601
                                  Entropy (8bit):7.98639316555857
                                  Encrypted:false
                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                  MD5:3A49135134665364308390AC398006F1
                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                  Malicious:false
                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                  Category:dropped
                                  Size (bytes):386528
                                  Entropy (8bit):7.9736851559892425
                                  Encrypted:false
                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                  Malicious:false
                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                  Category:dropped
                                  Size (bytes):1419751
                                  Entropy (8bit):7.976496077007677
                                  Encrypted:false
                                  SSDEEP:24576:/xA7owWLkwYIGNPMGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLkwZGuGZn3mlind9i4ufFXpAXkru
                                  MD5:CA6B0D9F8DDC295DACE8157B69CA7CF6
                                  SHA1:6299B4A49AB28786E7BF75E1481D8011E6022AF4
                                  SHA-256:A933C727CE6547310A0D7DAD8704B0F16DB90E024218ACE2C39E46B8329409C7
                                  SHA-512:9F150CDA866D433BD595F23124E369D2B797A0CA76A69BA98D30DF462F0A95D13E3B0834887B5CD2A032A55161A0DC8BB30C16AA89663939D6DCF83FAC056D34
                                  Malicious:false
                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:17:30 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2675
                                  Entropy (8bit):3.9811436967825666
                                  Encrypted:false
                                  SSDEEP:48:8KJdRjTUAANmHBidAKZdA1nehwiZUklqehJy+3:8K9jgNSCy
                                  MD5:4B2CFECE742F71561BA1A8334AC90B62
                                  SHA1:4D52F60CE8C5AD4F7397724DFFE84D5D569F5428
                                  SHA-256:6E1E62F8824F8371830E2D93E49E18133FAE5B7566D797C786D939F8E257E7C7
                                  SHA-512:EDEB86FE3B8211FD05DB4AF6B8317248D9256E88FC77558C65364DBCE19FF0733113892FBB65E45AEF3011DEABA25E6597C82E4712169AD46203FE2842646BDA
                                  Malicious:false
                                  Preview:L..................F.@.. ...$+.,......Y$2h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I0Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V0Z......M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V0Z............................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V0Z0.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:17:30 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.996590638098829
                                  Encrypted:false
                                  SSDEEP:48:8CJdRjTUAANmHBidAKZdA1geh/iZUkAQkqehyy+2:8C9jgNG9Qjy
                                  MD5:4E6D3BE3EF4337B526ABB00A9CA6D8F1
                                  SHA1:9268F790AA16D0FC04333CBDD798D3F3BD7E36D0
                                  SHA-256:49112F1BBF5330D06EC49E7F4D4B39017ABDD41B2BDE30A3862A498A96060260
                                  SHA-512:A7C355CC15A324CA0DC5D6CF5D39E96C0BD0FA66F9685FAC029A095F99595E5B9F0EF8EC38EF7BE681340C4677F3E792A06FF5D7C0784B8A3F97BB7C8872E807
                                  Malicious:false
                                  Preview:L..................F.@.. ...$+.,......I$2h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I0Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V0Z......M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V0Z............................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V0Z0.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2691
                                  Entropy (8bit):4.008149868456091
                                  Encrypted:false
                                  SSDEEP:48:87JdRjTUAANCHBidAKZdA148eh7sFiZUkmgqeh7sky+BX:879jgNknmy
                                  MD5:4E896A402255884161BA2B854B70C02F
                                  SHA1:9576924F16ED9F7D016640B865600FA852E55D7C
                                  SHA-256:CA379275E005CB21A9329EB8731D6B428C395B3450CD14F305B2ED37CA96E856
                                  SHA-512:C2F9EE144168C3ADEB8577AF3E5FFDD8428416CD82D8A1E1B468FE4D2DC1EFD486D497798DA8C957F67FF869524C943B6306CBA255160E428EF974ABDF3019C6
                                  Malicious:false
                                  Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I0Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V0Z......M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V0Z............................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:17:30 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9930624687033895
                                  Encrypted:false
                                  SSDEEP:48:8DJdRjTUAANmHBidAKZdA1lehDiZUkwqeh+y+R:8D9jgND8y
                                  MD5:EABEDB969495CD30ABA8B20729A316A5
                                  SHA1:333EC1FE7EA1901C35CFDF9A2F55EB31FB2B4D90
                                  SHA-256:4132B07A7BE04A9CB60C636575F6CA349A937A7BE90B137C21465C471CFFE23F
                                  SHA-512:7DB7EA879ADE0C6598C2777ACB1D4A4BC28270EB45BBE9E215B91B6F33EA780587F09AB9F6DC815B46657640A90117F78485E275396B0E7A8336F136E2D4667E
                                  Malicious:false
                                  Preview:L..................F.@.. ...$+.,....NNB$2h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I0Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V0Z......M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V0Z............................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V0Z0.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:17:30 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9853651797866103
                                  Encrypted:false
                                  SSDEEP:48:8RJdRjTUAANmHBidAKZdA17ehBiZUk1W1qeh4y+C:8R9jgNT9Yy
                                  MD5:2239CE2071E9080791C4D6BDC9F61B7A
                                  SHA1:25E45DA7DAFC0CEFED647C44D67983F80FBF0424
                                  SHA-256:A67B67CC22A4D12108FE141FA319A062A0B4B66D03B4BA140CDF22EB8F085602
                                  SHA-512:9296545ABD0B0ACEEEED14383CA6AFC4D2256A382D9C96510DA70317EFED233BB1A77DD19081E5073CD58B80542A01639C6F611ACD4091814B1004540508F484
                                  Malicious:false
                                  Preview:L..................F.@.. ...$+.,......Q$2h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I0Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V0Z......M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V0Z............................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V0Z0.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:17:30 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9939559092596433
                                  Encrypted:false
                                  SSDEEP:48:83CJdRjTUAANmHBidAKZdA1duTiehOuTbbiZUk5OjqehOuTbmy+yT+:83C9jgN5TLTbxWOvTbmy7T
                                  MD5:43A8B70A02F9F9461259A2F25B0EF5DD
                                  SHA1:1EDFD6FF9DD72A7A3D887D6618E6724C1B289671
                                  SHA-256:109EB33FAC954E3563EE759D920C3B8E97CE36A18C58A9D389DBA95F6A26EF27
                                  SHA-512:4FB734336F01EE17ECC8EFF7963FB134DFE0A2F80E1D4BFB5330DCAA5935EEE6D4C3DF3561EBC238BB937FA6F3F563AB0FE0D0D696CBB895DB79022A81B4269D
                                  Malicious:false
                                  Preview:L..................F.@.. ...$+.,....f.6$2h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I0Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V0Z......M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V0Z............................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V0Z0.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1558
                                  Entropy (8bit):5.11458514637545
                                  Encrypted:false
                                  SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                  Malicious:false
                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1864
                                  Entropy (8bit):6.018989605004616
                                  Encrypted:false
                                  SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                  MD5:C4709C1D483C9233A3A66A7E157624EA
                                  SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                  SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                  SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                  Malicious:false
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJVczFpOUt3Zm5uMThTVVR1RVItRXBDTTMwVzFkNTc0cGJwUlJSdGJYM0JVIn0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiM0hiWThLc3poeEF6UDVSUU9fZEpvZGNwbEtpRXR0RWh2UmZMZEtjSTdjZyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC4xMS44LjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.820000180714897
                                  Encrypted:false
                                  SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                  MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                  SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                  SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                  SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                  Malicious:false
                                  Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):85
                                  Entropy (8bit):4.462192586591686
                                  Encrypted:false
                                  SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                  MD5:084E339C0C9FE898102815EAC9A7CDEA
                                  SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                  SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                  SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                  Malicious:false
                                  Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):9817
                                  Entropy (8bit):4.629347296880043
                                  Encrypted:false
                                  SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                  MD5:8C702C686B703020BC0290BAFC90D7A0
                                  SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                  SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                  SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                  Malicious:false
                                  Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1796
                                  Entropy (8bit):6.014580599202056
                                  Encrypted:false
                                  SSDEEP:48:p/h1xI1FUpFNP7akkMvvsaBdD/C/ExPKkck7ny++Vn:RSGZ7a6hDCMRKdWMx
                                  MD5:5F90A59860E6C867D2DC6407D13D186D
                                  SHA1:2DFF6CB95B648958BBD4103670AD1A2E7F4DD95D
                                  SHA-256:5D0A06B7A005240E5629ACBF909EAB167B1D3251298CAE1C5F9604AF6A4B2786
                                  SHA-512:A1D184BB34EBADF049C4725EFEFC225DBC78DB1C641DB651DAF0212EC7D313F1C1ECE3569DA3C4856810DD4C643A2C1FCAC644BBA0A9D5EB0DCA4456B31DB3E3
                                  Malicious:false
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Cv_uoa83O8cMrWwnEH01VXOPoYGyTiEGdr5kE6Ju9ON-h6_wiRKTAXj9hjbUR7Noh_JPjc23BdEt3WaIXKbFSRk6hpMh9VJ3_y2FJOIZED_kIWva_4N4t0Nc7OJFxKUZx7-baEFEXBVsgMZCxLkV6mc7zERxE8pK9PYFaEshgfGaApw6a7N2I6oW4Msh-VcZWi5jbXLQhOBxnL1DNNphiDp0yAaP-BFvQHo71-h_CpZ7AMwwMrUOW3cW2Eya5d8HbpMZMZbyaDWOLw7t-p_zl0vNzsteGap-CgKMi38lJ4u6_m6EfzBWdsBwUXE
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):7972714
                                  Entropy (8bit):6.569291347880131
                                  Encrypted:false
                                  SSDEEP:98304:m80YdnbWYXznVs59hMlQyo1YhZ7sit0qJ65irun75nDachA1aY1:z0kbWCnE9Gbx0465ka+
                                  MD5:46FEFF0B565D1792CB71430CDC5B7226
                                  SHA1:5D5A8BC7E6AE1488990E6CAA5A8B9C24A80CD08E
                                  SHA-256:22256D2BAA43DFFC00F510D10AEE846BC8198186354EA31ECE608413FC1087C8
                                  SHA-512:070EEE155614FEADB648A5330F141F719F92F40D903D278830192DCFEDE64032E23AEDE82593AF13850B416711B54AEB0AA4064F7714A036EF146C5AC268B843
                                  Malicious:false
                                  Preview:......wa....a.....t..!..h.|/..f.p@..y..H..g..J..rA.R..c.dZ..nK.o..lK.v..e.....b....d.....u.{...m.....o}...pu*...s.....i.w...z.....v.x...kQ....jiY...x.....5.{...43....q.B...2.....9y....3.....73b...1s....6)....87.....C ...0.'...*67Q1.....1....{2........6...&[6.....7.....8....M;....... .;....I<.....>....... .>....k?...$.@.../OI.........27...!J.....J..... meaning..... to usd.....rsula corber..K...-MK..+.lafur darri .lafsson movies and tv shows.....sK......K.........p....'L...(GL..... meaning......L...@.M..... meaning.Z...MM.....r eldon.8..).M..... meaning...... meaning.....sad.ra bjarkard.ttir barneyp...#.M...... ..... ..>i........ . ....."]..... ......>;.... ....P..... meaning.....eviri..... meaning.].... meaning... . .... ..........p....eN..... meaning:..... meaning8..... meaning...... meaning......... 2024|[.... meaning.E.... meaning.4.... .. .
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.809548804097938
                                  Encrypted:false
                                  SSDEEP:3:SUjXEfw+HSUAmWPkicGdXDd:SULx+5WcicG5d
                                  MD5:78F983E362F173DE2F9941F4A240F14F
                                  SHA1:085073F77B1D4A50AFA6E11F62CF9946AC6A9B3F
                                  SHA-256:CF3B8687D64CA0308B0B44BCA4055178A0BEFAAFAD44E6B9121843F601608745
                                  SHA-512:D381205B7548301812E452BA1F358763907D60352CE76C15835A828DA250C4B837BEC6F32C103D8BE2C6FFCF48215056AC617FDFFB9E20DAA3CD867AF97D015B
                                  Malicious:false
                                  Preview:1.1ecdbee543b191eaaf4bf878b773e8327ed53130b3202802f5b229adea8248b8
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):108
                                  Entropy (8bit):4.904076655410949
                                  Encrypted:false
                                  SSDEEP:3:rR6TAulhFphifF0AAGAR3CKG/w/VpKS12cmtQST4xn:F6VlMT2C7Y/VUS125NUxn
                                  MD5:4D8AA11D342BA741309BA1EC3C99F18A
                                  SHA1:28770495C26D02CA2BF6D03DBBD3FF93491C717E
                                  SHA-256:923A95A1A14A429BF0F16931464126512E827E1B1D549A3D026D959F9C5DE786
                                  SHA-512:957AD8A35700168311E0818500F4909C94E79156B40930A89C021ED9F9024FC514C82BCC87BDB5C62AFBC9711456E528E63392D4909AD3F28104C54F725335C7
                                  Malicious:false
                                  Preview:{. "manifest_version": 2,. "name": "OnDeviceHeadSuggestENUS500000",. "version": "20250108.714532767.14".}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):473
                                  Entropy (8bit):4.388167319950301
                                  Encrypted:false
                                  SSDEEP:6:LOT6w+DmsDZrkrDxBYRgELGNB+cIMLohXOl0t1iKR/UFioWd9+iAt4jZMeLhJoUs:iwDtVEDsCDLeelyigqBjt4eK2f55
                                  MD5:F6719687BED7403612EAED0B191EB4A9
                                  SHA1:DD03919750E45507743BD089A659E8EFCEFA7AF1
                                  SHA-256:AFB514E4269594234B32C873BA2CD3CC8892E836861137B531A40A1232820C59
                                  SHA-512:DD14A7EAE05D90F35A055A5098D09CD2233D784F6AC228B5927925241689BFF828E573B7A90A5196BFDD7AAEECF00F5C94486AD9E3910CFB07475FCFBB7F0D56
                                  Malicious:false
                                  Preview:Google LLC and its affiliates ("Google") own all legal right, title and.interest in and to the content decryption module software ("Software") and.related documentation, including any intellectual property rights in the.Software. You may not use, modify, sell, or otherwise distribute the Software.without a separate license agreement with Google. The Software is not open.source software...If you are interested in licensing the Software, please contact.www.widevine.com.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1550
                                  Entropy (8bit):5.9461543350675905
                                  Encrypted:false
                                  SSDEEP:48:p/hFkmoyMTI1jglp6NjkakKwk+R2VJAz5s:RhMka5adwTYQz5s
                                  MD5:98B310FC33843D771DA0089FA155EDB2
                                  SHA1:5690A43F43673B947EB4C433CB4F5488A287E29C
                                  SHA-256:28F09A4AF935D2894689CC00658D597257422CAFF20A01055EFD8E78AD5E829F
                                  SHA-512:E76830974EA54C94E857179CA0DA893E088034367CA5C33E71C1016B788E737D65AB49AD9A9E6FEB85385B963AF5C13DB0A91E3F3072AC91600E91A1CEA0AB6F
                                  Malicious:false
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KnESAO6ts6E14P0aoVwC_yghkUn7_i9PCMh0NvK44eLJL04dv
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):19236784
                                  Entropy (8bit):7.70214269860876
                                  Encrypted:false
                                  SSDEEP:393216:FPRzXYeXFyjsrZuvpYl5SJIhw7PJeP9TZHZMaMq0Vrq8P:DFyjs0pYl1hwDJeVT7erq8P
                                  MD5:9D76604A452D6FDAD3CDAD64DBDD68A1
                                  SHA1:DC7E98AD3CF8D7BE84F6B3074158B7196356675B
                                  SHA-256:EB98FA2CFE142976B33FC3E15CF38A391F079E01CF61A82577B15107A98DEA02
                                  SHA-512:EDD0C26C0B1323344EB89F315876E9DEB460817FC7C52FAEDADAD34732797DAD0D73906F63F832E7C877A37DB4B2907C071748EDFAD81EA4009685385E9E9137
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Joe Sandbox View:
                                  • Filename: , Detection: malicious, Browse
                                  • Filename: Remittance.html, Detection: malicious, Browse
                                  • Filename: , Detection: malicious, Browse
                                  • Filename: Undelivered Messages.htm, Detection: malicious, Browse
                                  • Filename: AllItems.htm, Detection: malicious, Browse
                                  • Filename: #Employee-Letter.pdf, Detection: malicious, Browse
                                  • Filename: SmartEasyPDF.msi, Detection: malicious, Browse
                                  • Filename: pdfguruhub.msi, Detection: malicious, Browse
                                  • Filename: allpdfpro.msi, Detection: malicious, Browse
                                  • Filename: Complete_with_DocuSign_49584.pdf, Detection: malicious, Browse
                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Gf.........." ......o.........P.l......................................p].....c.%...`A..........................................!.......!...... ]......`[..$...f%..!...0].0:....!.8.....................!.(...`cp.@...........p.!..............................text.....o.......o................. ..`.rdata..x.....o.......o.............@..@.data...pv8...".......".............@....pdata...$...`[..&....#.............@..@.00cfg..0.....\.......$.............@..@.gxfg... (....\..*....$.............@..@.retplne......\.......%..................rodata.......\.......%............. ..`.tls..........\.......%.............@..._RDATA..\.....]...... %.............@..@malloc_h......]......"%............. ..`.rsrc........ ]......$%.............@..@.reloc..0:...0]..<...*%.............@..B................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):1427
                                  Entropy (8bit):7.572464059652219
                                  Encrypted:false
                                  SSDEEP:24:38H/VZn47VBRxgCUQuODHBJeriJ8yojUdnkLvXWgl0oHLrUXAokYH/o8j/bmspTh:38HdurRxHSOlAiqYoXWVDXJ/o8zbmsFh
                                  MD5:A19EC48B4B28F3AA9C32150DCA8C0E39
                                  SHA1:02981E40B643C2A987D47BF58F42B7F3CA5AAF07
                                  SHA-256:D363751B0EE48517DA1B56C17FFCD78DD57F25B092B09879667DB10338077621
                                  SHA-512:718A24E1FB45AB0FD3DB5A5C45B0E0061D9061D8615E2A8D6DB2150BF72267E96774094A6FC07A250D5BBBC5133A1CB635D8F7ADC5B1751FA99327FCE9555941
                                  Malicious:false
                                  Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.9232676497295262
                                  Encrypted:false
                                  SSDEEP:3:SQTWAEVtGbSHaqHGDTzoARPkBDF:SQyANeayyTzTP6
                                  MD5:5BFBCC6E7AA3E9C1570C5C73F38FA8EA
                                  SHA1:497BAFA5658C6CE8C8010D12F104EEBEC7A1BAE2
                                  SHA-256:84470096167EA43C0880B39FE44B42F552014E4F85B66805C2935C542BA3CB8E
                                  SHA-512:41BBED6CC317FF190189D63D6D5910D30E23A5160E5FF5F635FF408AAB13452DA8174556D7120DB176701435A3329A93A7450583404D56C34A37B67F1A332EDC
                                  Malicious:false
                                  Preview:1.567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1001
                                  Entropy (8bit):4.774546324439748
                                  Encrypted:false
                                  SSDEEP:24:ulaihI11X1TRuRckckH3WoA0UNqLQxUNqmTxyNq+TA:C1hYl1uRfckHkseDA
                                  MD5:2FF237ADBC218A4934A8B361BCD3428E
                                  SHA1:EFAD279269D9372DCF9C65B8527792E2E9E6CA7D
                                  SHA-256:25A702DD5389CC7B077C6B4E06C1FAD9BDEA74A9C37453388986D093C277D827
                                  SHA-512:BAFD91699019AB756ADF13633B825D9D9BAE374CA146E8C05ABC70C931D491D421268A6E6549A8D284782898BC6EB99E3017FBE3A98E09CD3DFECAD19F95E542
                                  Malicious:false
                                  Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2830.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". },. {. "os": "win",. "arch": "arm64",. "sub_package_path": "_platform_specific/win_arm64/". }. ],. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):2877728
                                  Entropy (8bit):6.868480682648069
                                  Encrypted:false
                                  SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                  MD5:477C17B6448695110B4D227664AA3C48
                                  SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                  SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                  SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1778
                                  Entropy (8bit):6.02086725086136
                                  Encrypted:false
                                  SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                  MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                  SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                  SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                  SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                  Malicious:false
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.974403644129192
                                  Encrypted:false
                                  SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                  MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                  SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                  SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                  SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                  Malicious:false
                                  Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):145
                                  Entropy (8bit):4.595307058143632
                                  Encrypted:false
                                  SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                  MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                  SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                  SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                  SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                  Malicious:false
                                  Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                  File type:PDF document, version 1.4, 7 pages
                                  Entropy (8bit):7.848569906207823
                                  TrID:
                                  • Adobe Portable Document Format (5005/1) 100.00%
                                  File name:V2yjcnvr6z.pdf
                                  File size:103'358 bytes
                                  MD5:eb16c7b230829969a818a01fbea37dce
                                  SHA1:677bf0d6a2ee2f4d980c5403f457a66ad7b0dfa8
                                  SHA256:59e2dd4c6f8bae290f6a64ed795de3d53a0670aae2a46eb7641bcc58154380b4
                                  SHA512:a448631f1c06419c742c606e17653b60fe980f91880947b7c40d23e20bf53a3f3f44ae952ad4990bba3b281a06a378791fc79342e71c0c3a5dd14e290501bc6c
                                  SSDEEP:3072:T2HB7djHijSi1DmSzAc0SxHN1w/FjFHPtPCzl:T+pdjCjBIiV6FjfPWl
                                  TLSH:93A3D0379D494C8CF8D3C7F9803A3DCF486DF32356C4A99330288A867E5594EAA715B6
                                  File Content Preview:%PDF-1.4.1 0 obj.<<./Count 7./Kids [3 0 R.5 0 R.7 0 R.9 0 R.11 0 R.13 0 R.15 0 R]./MediaBox [0 0 595.28 841.89]./Type /Pages.>>.endobj.2 0 obj.<<./OpenAction [3 0 R /FitH null]./PageLayout /OneColumn./Pages 1 0 R./Type /Catalog.>>.endobj.3 0 obj.<<./Annot
                                  Icon Hash:62cc8caeb29e8ae0

                                  General

                                  Header:%PDF-1.4
                                  Total Entropy:7.848570
                                  Total Bytes:103358
                                  Stream Entropy:7.956664
                                  Stream Bytes:90509
                                  Entropy outside Streams:5.175204
                                  Bytes outside Streams:12849
                                  Number of EOF found:1
                                  Bytes after EOF:
                                  NameCount
                                  obj80
                                  endobj80
                                  stream32
                                  endstream32
                                  xref1
                                  trailer1
                                  startxref1
                                  /Page7
                                  /Encrypt0
                                  /ObjStm0
                                  /URI4
                                  /JS0
                                  /JavaScript0
                                  /AA0
                                  /OpenAction1
                                  /AcroForm0
                                  /JBIG2Decode0
                                  /RichMedia0
                                  /Launch0
                                  /EmbeddedFile0

                                  Image Streams

                                  IDDHASHMD5Preview
                                  73001024b2b2320c10b92b9cc5d10ceeb4b567629dccb0cb18
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 16, 2025 17:16:54.377034903 CET49674443192.168.2.11173.222.162.42
                                  Jan 16, 2025 17:16:54.470854044 CET49673443192.168.2.11173.222.162.42
                                  Jan 16, 2025 17:16:56.127165079 CET44349705173.222.162.42192.168.2.11
                                  Jan 16, 2025 17:16:56.127274036 CET49705443192.168.2.11173.222.162.42
                                  Jan 16, 2025 17:17:00.173995972 CET49676443192.168.2.1120.189.173.3
                                  Jan 16, 2025 17:17:11.281985998 CET4972380192.168.2.1123.209.209.135
                                  Jan 16, 2025 17:17:11.287381887 CET804972323.209.209.135192.168.2.11
                                  Jan 16, 2025 17:17:11.287542105 CET4972380192.168.2.1123.209.209.135
                                  Jan 16, 2025 17:17:11.287625074 CET4972380192.168.2.1123.209.209.135
                                  Jan 16, 2025 17:17:11.292704105 CET804972323.209.209.135192.168.2.11
                                  Jan 16, 2025 17:17:11.933429003 CET804972323.209.209.135192.168.2.11
                                  Jan 16, 2025 17:17:11.933469057 CET804972323.209.209.135192.168.2.11
                                  Jan 16, 2025 17:17:11.933557034 CET4972380192.168.2.1123.209.209.135
                                  Jan 16, 2025 17:17:17.144423962 CET5023853192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:17.149858952 CET53502381.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:17.149972916 CET5023853192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:17.155451059 CET53502381.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:17.597311974 CET5023853192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:17.603012085 CET53502381.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:17.603066921 CET5023853192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:26.761142015 CET4972380192.168.2.1123.209.209.135
                                  Jan 16, 2025 17:17:28.538743019 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:28.538769007 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:28.538851976 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:28.566632986 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:28.566669941 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:29.406275988 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:29.406573057 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:29.406589031 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:29.407800913 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:29.407860994 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:29.409286976 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:29.409352064 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:29.409652948 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:29.409658909 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:29.464700937 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.030920982 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:30.030999899 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:30.031121016 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.183357000 CET50242443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.183387041 CET4435024266.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:30.227561951 CET50245443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.227608919 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:30.227679968 CET50245443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.231998920 CET50245443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.232017040 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:30.267764091 CET5024680192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.267939091 CET5024780192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.273888111 CET805024666.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:30.273902893 CET805024766.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:30.273976088 CET5024780192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:30.273981094 CET5024680192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:31.041656017 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:31.042880058 CET50245443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:31.042900085 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:31.043236017 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:31.043566942 CET50245443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:31.043622971 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:31.044087887 CET50245443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:31.091336966 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:31.542840004 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:31.542933941 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:31.545876980 CET50245443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:31.548980951 CET50245443192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:31.549002886 CET4435024566.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:32.143649101 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:32.143692970 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:32.143776894 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:32.143975973 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:32.143996000 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:32.794985056 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:32.795447111 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:32.795469999 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:32.796437025 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:32.796516895 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:32.797734976 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:32.797802925 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:32.837846994 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:32.837872028 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:32.884632111 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:36.791861057 CET49705443192.168.2.11173.222.162.42
                                  Jan 16, 2025 17:17:36.796637058 CET44349705173.222.162.42192.168.2.11
                                  Jan 16, 2025 17:17:40.895801067 CET805024666.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:40.895879030 CET805024666.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:40.895977020 CET5024680192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:40.901848078 CET805024766.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:40.901937008 CET805024766.63.187.216192.168.2.11
                                  Jan 16, 2025 17:17:40.902014017 CET5024780192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:17:42.703883886 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:42.704058886 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:17:42.704135895 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:42.823393106 CET50248443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:17:42.823422909 CET44350248142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:21.981458902 CET4434970613.107.246.45192.168.2.11
                                  Jan 16, 2025 17:18:21.981662035 CET4434970613.107.246.45192.168.2.11
                                  Jan 16, 2025 17:18:21.982117891 CET49706443192.168.2.1113.107.246.45
                                  Jan 16, 2025 17:18:21.986202955 CET49706443192.168.2.1113.107.246.45
                                  Jan 16, 2025 17:18:21.990943909 CET4434970613.107.246.45192.168.2.11
                                  Jan 16, 2025 17:18:25.899460077 CET5024680192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:18:25.907675982 CET805024666.63.187.216192.168.2.11
                                  Jan 16, 2025 17:18:25.914998055 CET5024780192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:18:25.922070980 CET805024766.63.187.216192.168.2.11
                                  Jan 16, 2025 17:18:30.823645115 CET5024780192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:18:30.823645115 CET5024780192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:18:30.823710918 CET5024680192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:18:30.823753119 CET5024680192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:18:30.828613997 CET805024766.63.187.216192.168.2.11
                                  Jan 16, 2025 17:18:30.828632116 CET805024666.63.187.216192.168.2.11
                                  Jan 16, 2025 17:18:30.828706980 CET5024780192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:18:30.828708887 CET5024680192.168.2.1166.63.187.216
                                  Jan 16, 2025 17:18:31.641491890 CET6098353192.168.2.111.1.1.1
                                  Jan 16, 2025 17:18:31.646445036 CET53609831.1.1.1192.168.2.11
                                  Jan 16, 2025 17:18:31.646526098 CET6098353192.168.2.111.1.1.1
                                  Jan 16, 2025 17:18:31.651488066 CET53609831.1.1.1192.168.2.11
                                  Jan 16, 2025 17:18:32.106339931 CET6098353192.168.2.111.1.1.1
                                  Jan 16, 2025 17:18:32.111304045 CET53609831.1.1.1192.168.2.11
                                  Jan 16, 2025 17:18:32.111361027 CET6098353192.168.2.111.1.1.1
                                  Jan 16, 2025 17:18:32.197938919 CET60985443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:18:32.198010921 CET44360985142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:32.198112965 CET60985443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:18:32.198457003 CET60985443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:18:32.198477030 CET44360985142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:32.829466105 CET44360985142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:32.830053091 CET60985443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:18:32.830074072 CET44360985142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:32.830425978 CET44360985142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:32.830770969 CET60985443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:18:32.830831051 CET44360985142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:32.883940935 CET60985443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:18:42.788357019 CET44360985142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:42.788547993 CET44360985142.250.186.100192.168.2.11
                                  Jan 16, 2025 17:18:42.788722992 CET60985443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:18:42.823007107 CET60985443192.168.2.11142.250.186.100
                                  Jan 16, 2025 17:18:42.823067904 CET44360985142.250.186.100192.168.2.11
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 16, 2025 17:17:11.270720959 CET6308953192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:17.143898010 CET53610261.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:28.477946997 CET6206253192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:28.478204012 CET6198153192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:28.490109921 CET53581751.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:28.490132093 CET53497271.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:28.500365973 CET53620621.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:28.526262999 CET53619811.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:29.573214054 CET53527451.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:30.215148926 CET6451953192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:30.215348005 CET5310053192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:30.258178949 CET53531001.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:30.261928082 CET53645191.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:32.135824919 CET4983053192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:32.135924101 CET5399153192.168.2.111.1.1.1
                                  Jan 16, 2025 17:17:32.142613888 CET53498301.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:32.142841101 CET53539911.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:39.124886990 CET138138192.168.2.11192.168.2.255
                                  Jan 16, 2025 17:17:41.345171928 CET53616591.1.1.1192.168.2.11
                                  Jan 16, 2025 17:17:46.551033974 CET53580321.1.1.1192.168.2.11
                                  Jan 16, 2025 17:18:05.423629999 CET53492661.1.1.1192.168.2.11
                                  Jan 16, 2025 17:18:28.579947948 CET53616711.1.1.1192.168.2.11
                                  Jan 16, 2025 17:18:28.580128908 CET53590571.1.1.1192.168.2.11
                                  Jan 16, 2025 17:18:31.640826941 CET53550601.1.1.1192.168.2.11
                                  Jan 16, 2025 17:18:57.566277027 CET53623961.1.1.1192.168.2.11
                                  Jan 16, 2025 17:19:43.486038923 CET53596221.1.1.1192.168.2.11
                                  Jan 16, 2025 17:19:52.973246098 CET53615641.1.1.1192.168.2.11
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jan 16, 2025 17:17:11.270720959 CET192.168.2.111.1.1.10xb90aStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:28.477946997 CET192.168.2.111.1.1.10xf376Standard query (0)clintonmakes.comA (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:28.478204012 CET192.168.2.111.1.1.10x22d9Standard query (0)clintonmakes.com65IN (0x0001)false
                                  Jan 16, 2025 17:17:30.215148926 CET192.168.2.111.1.1.10x9f34Standard query (0)clintonmakes.comA (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:30.215348005 CET192.168.2.111.1.1.10x8c86Standard query (0)clintonmakes.com65IN (0x0001)false
                                  Jan 16, 2025 17:17:32.135824919 CET192.168.2.111.1.1.10x3bbcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:32.135924101 CET192.168.2.111.1.1.10xe95cStandard query (0)www.google.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jan 16, 2025 17:17:07.016742945 CET1.1.1.1192.168.2.110x67efNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:07.016742945 CET1.1.1.1192.168.2.110x67efNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:08.592489958 CET1.1.1.1192.168.2.110x8758No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:08.592489958 CET1.1.1.1192.168.2.110x8758No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:11.278248072 CET1.1.1.1192.168.2.110xb90aNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 16, 2025 17:17:11.278248072 CET1.1.1.1192.168.2.110xb90aNo error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 16, 2025 17:17:11.278248072 CET1.1.1.1192.168.2.110xb90aNo error (0)e8652.dscx.akamaiedge.net23.209.209.135A (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:28.500365973 CET1.1.1.1192.168.2.110xf376No error (0)clintonmakes.com66.63.187.216A (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:30.261928082 CET1.1.1.1192.168.2.110x9f34No error (0)clintonmakes.com66.63.187.216A (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:32.142613888 CET1.1.1.1192.168.2.110x3bbcNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                  Jan 16, 2025 17:17:32.142841101 CET1.1.1.1192.168.2.110xe95cNo error (0)www.google.com65IN (0x0001)false
                                  • clintonmakes.com
                                  • x1.i.lencr.org
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.114972323.209.209.135806248C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  TimestampBytes transferredDirectionData
                                  Jan 16, 2025 17:17:11.287625074 CET115OUTGET / HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Microsoft-CryptoAPI/10.0
                                  Host: x1.i.lencr.org
                                  Jan 16, 2025 17:17:11.933429003 CET1236INHTTP/1.1 200 OK
                                  Server: nginx
                                  Content-Type: application/pkix-cert
                                  Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                  ETag: "64cd6654-56f"
                                  Content-Disposition: attachment; filename="ISRG Root X1.der"
                                  Cache-Control: max-age=50544
                                  Expires: Fri, 17 Jan 2025 06:19:35 GMT
                                  Date: Thu, 16 Jan 2025 16:17:11 GMT
                                  Content-Length: 1391
                                  Connection: keep-alive
                                  Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                  Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUX
                                  Jan 16, 2025 17:17:11.933469057 CET509INData Raw: a9 bc b2 a8 50 d0 0c b1 d8 1a 69 20 27 29 08 ac 61 75 5c 8a 6e f8 82 e5 69 2f d5 f6 56 4b b9 b8 73 10 59 d3 21 97 7e e7 4c 71 fb b2 d2 60 ad 39 a8 0b ea 17 21 56 85 f1 50 0e 59 eb ce e0 59 e9 ba c9 15 ef 86 9d 8f 84 80 f6 e4 e9 91 90 dc 17 9b 62
                                  Data Ascii: Pi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.115024666.63.187.216807956C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Jan 16, 2025 17:17:40.895801067 CET212INHTTP/1.0 408 Request Time-out
                                  Cache-Control: no-cache
                                  Connection: close
                                  Content-Type: text/html
                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                  Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                  Jan 16, 2025 17:18:25.899460077 CET6OUTData Raw: 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.115024766.63.187.216807956C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Jan 16, 2025 17:17:40.901848078 CET212INHTTP/1.0 408 Request Time-out
                                  Cache-Control: no-cache
                                  Connection: close
                                  Content-Type: text/html
                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                  Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                  Jan 16, 2025 17:18:25.914998055 CET6OUTData Raw: 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.115024266.63.187.2164437956C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-16 16:17:29 UTC664OUTGET /215c/ HTTP/1.1
                                  Host: clintonmakes.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-16 16:17:30 UTC210INHTTP/1.1 200 OK
                                  Date: Thu, 16 Jan 2025 16:17:29 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 1070
                                  Connection: close
                                  Set-Cookie: f5510ad44=0ad448213ea0
                                  server: Apache/2.4.37 (Rocky Linux)
                                  2025-01-16 16:17:30 UTC829INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 3c 6d 65 74 61 20 70 72 6f
                                  Data Ascii: <!DOCTYPE html><html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="twitter:card" content="summary_large_image"><meta property="og:title" content=""/><meta property="twitter:title" content=""/><meta pro


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.115024566.63.187.2164437956C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-16 16:17:31 UTC682OUTGET /215c/ HTTP/1.1
                                  Host: clintonmakes.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: f5510ad44=0ad448213ea0
                                  2025-01-16 16:17:31 UTC173INHTTP/1.1 200 OK
                                  Date: Thu, 16 Jan 2025 16:17:31 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 548
                                  Connection: close
                                  server: Apache/2.4.37 (Rocky Linux)
                                  2025-01-16 16:17:31 UTC526INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 3c 6d 65 74 61 20 70 72 6f
                                  Data Ascii: <!DOCTYPE html><html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="twitter:card" content="summary_large_image"><meta property="og:title" content=""/><meta property="twitter:title" content=""/><meta pro


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:11:17:01
                                  Start date:16/01/2025
                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\V2yjcnvr6z.pdf"
                                  Imagebase:0x7ff688b00000
                                  File size:5'641'176 bytes
                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:2
                                  Start time:11:17:01
                                  Start date:16/01/2025
                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                  Imagebase:0x7ff6e9af0000
                                  File size:3'581'912 bytes
                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:4
                                  Start time:11:17:02
                                  Start date:16/01/2025
                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1344,i,1868941258255205317,11465434095226982451,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                  Imagebase:0x7ff6e9af0000
                                  File size:3'581'912 bytes
                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:10
                                  Start time:11:17:26
                                  Start date:16/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://clintonmakes.com/215c/#52mzwno81uhws"
                                  Imagebase:0x7ff6a3150000
                                  File size:3'242'272 bytes
                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  Target ID:11
                                  Start time:11:17:26
                                  Start date:16/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1908,i,9651065304377518900,5307526064732765080,262144 /prefetch:8
                                  Imagebase:0x7ff6a3150000
                                  File size:3'242'272 bytes
                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  No disassembly