Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Dsyhre- approved on Wednesday March 2025.pdf

Overview

General Information

Sample name:Dsyhre- approved on Wednesday March 2025.pdf
Analysis ID:1636391
MD5:71a593eeccfd88827872d4ffeae50b42
SHA1:91a2a38c8ebe4bc40a52ebf0685e10ff3854a060
SHA256:9c01ebdffbf98706da1ea58c5322f339cdd0762ab3a246a82f0ae442a35ac15f
Infos:

Detection

Gabagool
Score:68
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected Gabagool
AI detected landing page (webpage, office document or email)
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6916 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Dsyhre- approved on Wednesday March 2025.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7116 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6332 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1588 --field-trial-handle=1576,i,8007190538776503720,357194529892882045,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://shanjshopchf.com/?Tdsyhre@olgoonik.com MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1592,i,13230793567130156684,13372619815318656123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2056 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.1.pages.csvJoeSecurity_GabagoolYara detected GabagoolJoe Security
    0.2.pages.csvJoeSecurity_GabagoolYara detected GabagoolJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'shanjshopchf.com' does not match the legitimate domain for Microsoft., The URL 'shanjshopchf.com' contains no recognizable association with Microsoft., The URL appears to be random and does not include any elements that suggest a connection to Microsoft., The email domain 'olgoonik.com' is unrelated to Microsoft, which raises further suspicion. DOM: 0.1.pages.csv
      Source: Yara matchFile source: 0.1.pages.csv, type: HTML
      Source: Yara matchFile source: 0.2.pages.csv, type: HTML
      Source: PDF documentJoe Sandbox AI: PDF document contains QR code
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: https://wicked.bigpoliceman.com
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: window.location.href = atob(
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: Number of links: 0
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: Total embedded image size: 45708
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: Base64 decoded: https://wicked.bigpoliceman.com
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: Title: Account sign in does not match URL
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: let current_ip = null;function eev0w8giu(plaintext, key) { const keysize = [16, 24, 32]; if (!keysize.includes(key.length)) { throw new error("incorrect aes key length. use a 16, 24, or 32 bytes key."); } // generate a random iv (initialization vector) const iv = cryptojs.lib.wordarray.random(16); // encrypt the plain text using aes with the given key and random iv const encrypted = cryptojs.aes.encrypt(cryptojs.enc.utf8.parse(plaintext), cryptojs.enc.utf8.parse(key), { iv: iv, mode: cryptojs.mode.cbc, padding: cryptojs.pad.pkcs7 }); // combine the iv and ciphertext (iv is necessary for decryption) const encrypteddata = iv.concat(encrypted.ciphertext); // convert the combined data to base64 for easy transmission or storage return cryptojs.enc.base64.stringify(encrypteddata);}let psk = "urtt4ld/ywogckyiply/oddec/rqcvx+q+2sdqenczlelc6ut87pmodd5swplsc7/7wwsbrlbuorenfvnwrfea==";async function jictp() { try { const response = await fetch("htt...
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: let usuuid = "urtt4ld/ywogckyiply/oddec/rqcvx+q+2sdqenczlelc6ut87pmodd5swplsc7/7wwsbrlbuorenfvnwrfea=="; let policy = "gl/ifhtzhkkwp1+z39rgvzoa8vdl2whfusaf8idxovolww/zapelg9zfuiruw0dp"; let sv = "0"; let sir = "1"; function decstr(encryptedstring, key) { const keysize = [16, 24, 32]; if (!keysize.includes(key.length)) { throw new error("incorrect aes key length. use a 16, 24, or 32 bytes key."); } const encrypteddata = cryptojs.enc.base64.parse(encryptedstring); const iv = cryptojs.lib.wordarray.create(encrypteddata.words.slice(0, 4)); const ciphertext = cryptojs.lib.wordarray.create( encrypteddata.words.slice(4) ); const decrypteddata = cryptojs.aes.decrypt( { ciphertext: ciphertext, }, cryptojs.enc.utf8.parse(key), { iv: iv, ...
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: <input type="password" .../> found
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: No favicon
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: No favicon
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: No favicon
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: No <meta name="author".. found
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: No <meta name="author".. found
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: No <meta name="copyright".. found
      Source: https://shanjshopchf.com/?Tdsyhre@olgoonik.comHTTP Parser: No <meta name="copyright".. found
      Source: chrome.exeMemory has grown: Private usage: 0MB later: 36MB
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
      Source: global trafficHTTP traffic detected: GET /?Tdsyhre@olgoonik.com HTTP/1.1Host: shanjshopchf.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shanjshopchf.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: shanjshopchf.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shanjshopchf.com/?Tdsyhre@olgoonik.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=f2is3a380fjnne76rg796e7ce4; cookie_test=test
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shanjshopchf.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shanjshopchf.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
      Source: global trafficDNS traffic detected: DNS query: shanjshopchf.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
      Source: global trafficDNS traffic detected: DNS query: wicked.bigpoliceman.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
      Source: unknownHTTP traffic detected: POST /report/v4?s=ChQXL8IPN6%2BnrMfElUk25DM%2FheI4w3FVdy53lsF7sdHdcH9NXGfzufWod3qH%2FD8JoeqvsDEYu02v94pLO6zBSpapiU14LjyrRq0d8WjBkUhhuD3ISxuWIqli%2FwxJjcVRcEvZhSGqJocdKw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 388Content-Type: application/reports+jsonOrigin: https://wicked.bigpoliceman.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 12 Mar 2025 17:25:55 GMTServer: ApacheContent-Length: 263Connection: closeContent-Type: text/html; charset=iso-8859-1
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6628_828019019
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6628_828019019
      Source: classification engineClassification label: mal68.phis.winPDF@35/48@23/58
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-03-12 13-25-46-161.log
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
      Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Dsyhre- approved on Wednesday March 2025.pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1588 --field-trial-handle=1576,i,8007190538776503720,357194529892882045,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://shanjshopchf.com/?Tdsyhre@olgoonik.com
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1592,i,13230793567130156684,13372619815318656123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2056 /prefetch:3
      Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 601D48F907AE96F79E3008AA96096F08
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1588 --field-trial-handle=1576,i,8007190538776503720,357194529892882045,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1592,i,13230793567130156684,13372619815318656123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2056 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: Dsyhre- approved on Wednesday March 2025.pdfInitial sample: PDF keyword /JS count = 0
      Source: Dsyhre- approved on Wednesday March 2025.pdfInitial sample: PDF keyword /JavaScript count = 0
      Source: Dsyhre- approved on Wednesday March 2025.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      11
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Scripting
      1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      File Deletion
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Extra Window Memory Injection
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://a.nel.cloudflare.com/report/v4?s=ChQXL8IPN6%2BnrMfElUk25DM%2FheI4w3FVdy53lsF7sdHdcH9NXGfzufWod3qH%2FD8JoeqvsDEYu02v94pLO6zBSpapiU14LjyrRq0d8WjBkUhhuD3ISxuWIqli%2FwxJjcVRcEvZhSGqJocdKw%3D%3D0%Avira URL Cloudsafe
      https://shanjshopchf.com/favicon.ico0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        e329293.dscd.akamaiedge.net
        92.123.12.139
        truefalse
          high
          shanjshopchf.com
          159.223.202.228
          truetrue
            unknown
            e8652.dscx.akamaiedge.net
            72.246.169.163
            truefalse
              high
              edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
              217.20.57.35
              truefalse
                high
                code.jquery.com
                151.101.194.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    wicked.bigpoliceman.com
                    172.67.143.150
                    truefalse
                      high
                      www.google.com
                      142.250.186.164
                      truefalse
                        high
                        api.ipify.org
                        172.67.74.152
                        truefalse
                          high
                          aadcdn.msauthimages.net
                          unknown
                          unknownfalse
                            high
                            x1.i.lencr.org
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://a.nel.cloudflare.com/report/v4?s=ChQXL8IPN6%2BnrMfElUk25DM%2FheI4w3FVdy53lsF7sdHdcH9NXGfzufWod3qH%2FD8JoeqvsDEYu02v94pLO6zBSpapiU14LjyrRq0d8WjBkUhhuD3ISxuWIqli%2FwxJjcVRcEvZhSGqJocdKw%3D%3Dfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                high
                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                  high
                                  https://shanjshopchf.com/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                    high
                                    https://shanjshopchf.com/?Tdsyhre@olgoonik.comtrue
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      217.20.57.35
                                      edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comDenmark
                                      15516DK-DANSKKABELTVDKfalse
                                      104.21.27.207
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      92.123.12.139
                                      e329293.dscd.akamaiedge.netEuropean Union
                                      16625AKAMAI-ASUSfalse
                                      2.19.104.203
                                      unknownEuropean Union
                                      16625AKAMAI-ASUSfalse
                                      3.233.129.217
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      74.125.206.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.181.238
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      162.159.61.3
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      72.246.169.163
                                      e8652.dscx.akamaiedge.netUnited States
                                      16625AKAMAI-ASUSfalse
                                      142.250.185.174
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      23.217.172.185
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      142.250.186.164
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      159.223.202.228
                                      shanjshopchf.comUnited States
                                      46118CELANESE-UStrue
                                      151.101.194.137
                                      code.jquery.comUnited States
                                      54113FASTLYUSfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      2.19.96.33
                                      unknownEuropean Union
                                      20940AKAMAI-ASN1EUfalse
                                      104.17.25.14
                                      cdnjs.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      172.67.143.150
                                      wicked.bigpoliceman.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      172.67.74.152
                                      api.ipify.orgUnited States
                                      13335CLOUDFLARENETUSfalse
                                      IP
                                      192.168.2.16
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1636391
                                      Start date and time:2025-03-12 18:25:14 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:16
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Sample name:Dsyhre- approved on Wednesday March 2025.pdf
                                      Detection:MAL
                                      Classification:mal68.phis.winPDF@35/48@23/58
                                      Cookbook Comments:
                                      • Found application associated with file extension: .pdf
                                      • Exclude process from analysis (whitelisted): svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.185.174, 142.250.184.195, 142.250.181.238, 74.125.206.84, 2.19.104.203
                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, clients2.google.com, accounts.google.com, ssl-delivery.adobe.com.edgekey.net, clientservices.googleapis.com, clients.l.google.com, geo2.adobe.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: shanjshopchf.com
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):290
                                      Entropy (8bit):5.241477294371234
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6D3950FC89266AA863C3EB1322C99E77
                                      SHA1:33A1EB00DC6E7F2FCEE0727404C0A88E7C285F61
                                      SHA-256:7F0E6094EEFC1F92BCE632C1DCBB33F62B7C284ADBCF5B8C7589C3589F51ED22
                                      SHA-512:D4A76645FC7314F3AD3DB46560156CC6023CEA9341A5D1D17A957375D645166EFF1CA2CA191043ADFA08AD7DE01D440F593E48D3BE84490CE021CCB01C42F2D5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:2025/03/12-13:25:44.270 1898 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/12-13:25:44.273 1898 Recovering log #3.2025/03/12-13:25:44.273 1898 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):334
                                      Entropy (8bit):5.145919287771994
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A8B8B230BAE3BDB90B93449A0AFDB7C0
                                      SHA1:92ACB50D2C3227F0A7CE52CBA9BDB4B1C8E638CE
                                      SHA-256:9C671C1575E092B8CBE2053FD765966FE5E5F4D3CB22224844ADACE680375883
                                      SHA-512:074847F6EAD07545AF205E841FAED51A29EF7AAB339C4270FD64A81132DC9FB02F9F819DE8DFEE4F86DF5E13F0F7C9649BF8D422E87C3EC52DC90AC4E46BF4FB
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:2025/03/12-13:25:44.003 1824 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/12-13:25:44.008 1824 Recovering log #3.2025/03/12-13:25:44.008 1824 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4099
                                      Entropy (8bit):5.230240934604362
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:05CAA04759605072DECDB37282BF4651
                                      SHA1:B96B02A1291A6D6B6D050613466FB222D5AFD0B6
                                      SHA-256:269CE581840F66DDF6EA02406BFB8AA11E916EBB47733BF877B2A3EBE38D44DB
                                      SHA-512:51982FEBFF992D7DBBEED7E433D402EE4DAD9D60CB700D5A8226ED82ED846A678BB923D5DED509E62FB93BA3940C79D1506943C7F9635C138064A223A81B5950
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):322
                                      Entropy (8bit):5.177901992092717
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8A87C1EF386B9A971D0EF5EE8A11D5F5
                                      SHA1:D1AC3EA0153D0141D1E3E6DB15FEE04338313CA8
                                      SHA-256:FA5844F3E60053F227CA6DF83C22B30FBA1E3FD09FA763BF3637A893D58EE8CE
                                      SHA-512:050CCBF1D9370970FDB3786286F6F1557DCA0A47B3FCC6366638005F7C51E50786D9D8DD51E2A06FAC9BBD37010DF90350621D76DC9AD7A8E28F5F9B4687CA8F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:2025/03/12-13:25:44.327 1824 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/12-13:25:44.328 1824 Recovering log #3.2025/03/12-13:25:44.330 1824 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                      Category:dropped
                                      Size (bytes):65110
                                      Entropy (8bit):1.0958182526988396
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:737877ECF0E8D7F677D6917B1407B961
                                      SHA1:AFFDFA80B966DDF48A980DBA1AD9800FECC21EFF
                                      SHA-256:C938736C7939A3AC197C37D0AA00BE1B849FB57B34B3D9AB75DCDF839ADC9118
                                      SHA-512:EDC64ECB124E2EF7E1F40C6FF6ADF869F8629270304C892E34B4E12F516B322E7B407B8CECEDF4A913D5BF4CC7D5EB088278CB89F5ED93B0E9720E8DA01F72A2
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                      Category:dropped
                                      Size (bytes):57344
                                      Entropy (8bit):3.291927920232006
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                      SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                      SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                      SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite Rollback Journal
                                      Category:dropped
                                      Size (bytes):16928
                                      Entropy (8bit):1.2156241917210853
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0260572DAE2DACA88B0F7442B440BAFB
                                      SHA1:160FA219154E10EC4E8923350B3E10CCE914BED7
                                      SHA-256:284C778A61F48ADF55621D87D13637B067711A57CB78E90727AD01F2EA22C10A
                                      SHA-512:8890C1FB084A852D8A11C137A13A724525738AA0A135EFF707E45EC7D514B80467619B8D199212E996278FDDDA34C2A154C4663D0EA1615081862666ADB0F210
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.... .c.....[.Z.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:Certificate, Version=3
                                      Category:dropped
                                      Size (bytes):1391
                                      Entropy (8bit):7.705940075877404
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                      Category:dropped
                                      Size (bytes):73305
                                      Entropy (8bit):7.996028107841645
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:83142242E97B8953C386F988AA694E4A
                                      SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                      SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                      SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):192
                                      Entropy (8bit):2.7895108629891827
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E3C6D5E88D88A6499AEF5219EE147C05
                                      SHA1:5289F66F4835D095DE8C4C6F79BFD6B4DAFD506B
                                      SHA-256:80ABD48D322D626127DF1312A3FD93B8AA08BBE18F0B00A0957056677762BE45
                                      SHA-512:76AB909F40676482521A2BBAFD3E9287B3B76789DED061BDA91CB73A7931EE95E3E4C1F0F0120811CE98FC858510B53AED5E4DC449E5CAE20D1627A4AC9E03E1
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:p...... ............s...(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:data
                                      Category:modified
                                      Size (bytes):330
                                      Entropy (8bit):3.1669552730660113
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:36C8102107B19D687CEF2973BB710A0B
                                      SHA1:4B5F1E308BDD1A3CE3BCA4461244D25A6AB3C142
                                      SHA-256:C46DCD2768C62DD9518E27BE59F6A6959B5B732058916AABEF18ED1315A2A882
                                      SHA-512:7F36B27CB1A8C5F8C0D3E782A964E5E1F94E454D76DF6B97E5E231EB21F410A3058B2BDD08AADF99E09C25877CC604D303C25F1A536D3ED34A79A331449411E2
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:p...... .........u.s...(....................................................... ..................(...........Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):295
                                      Entropy (8bit):5.379758650025894
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F9EFF766AAB4B35E7529457842789E79
                                      SHA1:E15861B84CBFFFBE2FEDB6C0A9C80529BD5B8BA6
                                      SHA-256:6FC449C85ECE0F97016F27EBD8DC772ECA16580F7072A1D63F4A9597C85E817E
                                      SHA-512:ECC95619BD383CD5BC79AFF9E38040092CF5491F2DA099233844E10D0261857A58C55F506D424538A330105F2B11201B35187BFCB399B2E769F96863A25ECE5D
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):294
                                      Entropy (8bit):5.326290197085256
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5834B5B90F6579B6B398CBD05C8DE1DC
                                      SHA1:88BBA880C0D9BFED6B0A438D6B5E1A4C1199BF12
                                      SHA-256:9941BB79912E2873BEF2FC272547C4B3C4E2189CAC51255A929E878809527D05
                                      SHA-512:06EC0FEEA260C156148512FDD270A1898ABFA32085B9297849872BB57B97AF01DCB26FCDB3183E72D44F14D13ACFAAF96229A333786E60C5AFD91111F23D471E
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):294
                                      Entropy (8bit):5.304701870350117
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:396013D40F6A5E2582C91534FC363D05
                                      SHA1:48B0F7DBDA7FF122D093746F896449A732338015
                                      SHA-256:3CB6B636EADEA2B29169C66CA9D88E4557C71BBBE33E42154E95ACF6A0773F69
                                      SHA-512:FC838782B6F38FA9F406CB93C7FCE0E2BAB7C05E1B92D8A53F59C24C56AC41B4E62A58BA871450A241EE3F250147BA42A97DE5C6A0D11F73473128355FE74C4B
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):285
                                      Entropy (8bit):5.368714111177721
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7CE7BD792567D8569F3182F5599C017F
                                      SHA1:F19E0E8519FB0CCC2AF94C262A5EF7BBE3638070
                                      SHA-256:4C4612730BC5D177DAC8566C582BBA2622F47C1EB957EFC3FD52D7F77A4CC176
                                      SHA-512:16B0A73452ED6E9E21CFD538B1ECD3E2B38A9A47A615B16FF9CE5FFE790AB78AFA035C3B9FE31BFC7B84CCF90C31F848EC716771C1A539B89EF555A055514392
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2135
                                      Entropy (8bit):5.843445625215279
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4CE9D5545BEBDCC2B9B908E2175C2EF5
                                      SHA1:8628E7E5886F2203537513659BD9685CA81E204B
                                      SHA-256:2ACDE5CB002B6418E2E2F7923ADBDA5CB6E866BC11368DC3EA68E8377DCBC26C
                                      SHA-512:71588FF4B0480ABBB7E6ED838FE27BD14477C773B2D05D0EB808EF3D61F335E6746DE948C473C354FCA4A42147E2BAD6F7EAEADD5942A2A583E5940E2A96BC15
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305507ActionBlock_1","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"c5f7d329-61e3-4065-87ed-fed4efd54ddb","variationId":"305507"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLCJ0
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):289
                                      Entropy (8bit):5.316671986130609
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3EC2E1607E0CBDAE13CD42D3952CF60D
                                      SHA1:FE0CEB9CC3D908A1C72567E40542138F342E03DE
                                      SHA-256:B4E339A7C33967CDFD7D47E085E67C6AECE4DBEE4838BD126116579ECE193275
                                      SHA-512:51062C66C96CB6A680ACD46B320E561009A5D31D3F923B4DFCD17CF7BB591646ADE1EBD5F99DD777CC18AC05CF6DB1C582E2179E11CA43394B11FE95F40F10D3
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):292
                                      Entropy (8bit):5.318239699783414
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:537B3743454A596BE44A6EF5FE39FF26
                                      SHA1:581DE04AA14C2B3C5F33BB450C60E067029DAC6D
                                      SHA-256:4970861234BC09EE69F8D6E600FF5733C49DA026DC54B50A2BBE0F44B4B13DC8
                                      SHA-512:FBCA1A5D2B45AF28A2D1D77B18AB1B623D22B6B8231B64898908F4104881D109B4AD6F758E1EFA6F43A62C5D66DFCEA9A9C0A6075354B50E4FDAB44315C96D6E
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2082
                                      Entropy (8bit):5.838046216296547
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E64EB239813B1D074F5A964A1C28710E
                                      SHA1:0C0E160B2C72F679763F9F7C611AA195321DEA85
                                      SHA-256:288A350282C5E5B6F3930AEBDCCB613F379FAD93C6CD5F11E753D293772DB665
                                      SHA-512:4F6A646D064A8BF1E4820556BBD81C20411AEE1A5599BE874824702F87CBC2072FA7D8404410B4924A5A92500EAF13504FB6C5402A5B11F5ECDB9B5168FCC7BF
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305507ActionBlock_2","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"14c0f2e3-1443-4ebd-acdc-c9f63dcb7699","variationId":"305507"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6IlJHUzAzNjEtRU5VLUNvbnRyb2wiLCJfbWV0YWRhdGEiOnsic
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):295
                                      Entropy (8bit):5.342619104507762
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C605DC4CAFA4AF59EEEE811602A95A39
                                      SHA1:15CD98F7222DD62D80C7BFE1FC43A6B511302934
                                      SHA-256:ACC5FBECDCBB03B1AD98F74DDF17A3502769C770CF3E154F56B08512D4798EF4
                                      SHA-512:A9DBF7C0166B9893CB26AE9111597591C05AF4CD66FC5FC4493484AE040379CC1C9E06112A712E3635C3FF8EFF596A761CED2E2A5B971E9E469E053B0C171687
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):289
                                      Entropy (8bit):5.323139637048583
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6A6A871CA698CD71DC82B21D91E7EF78
                                      SHA1:0174E361ACF678BA5744C4F9DBBE5ED1B618EC7C
                                      SHA-256:711DA9B9B16DCA252B6DEF5AB0340C1C02D1EF456E0D414CBCDDC60F2EACF9F1
                                      SHA-512:BF43E6ADE8437E4657EA3AAC6E03288ECB7A34EE135A647977139B394068D96FF1ACB3B0183F7ACB34C7AE38ED5D2C1182935B4542065DA1B1F5C987D5A6A303
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):284
                                      Entropy (8bit):5.310178751468124
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DE974EBAA44AE47E81597540B86E6B85
                                      SHA1:E07E8CE797E5F313559EDC50C15404E0E6BE8EEE
                                      SHA-256:D7A9A5F496215393A2C15A2B288268021871862D66B0D776ABF19FFD79175656
                                      SHA-512:03B14C0B18F52237B233B533B0F930601743B4E961577847E32B41A7913BFB67F7CBE77FFE57863D1552850B78CDB9DD57023FC439D60470BC5C56EFED9922F3
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):291
                                      Entropy (8bit):5.306527699416271
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B495C5F87292AAEBE81818E4CC3CF47C
                                      SHA1:DF82B67441E340E0FB0A0B5FCFE979416F747481
                                      SHA-256:1E72C154175BFF8A66DC457AEBC0B849C6F1298D30C446F7E0913DA87E477605
                                      SHA-512:43264EF96AA82349CFF853EEEAC7C3B79EEA5FC62848A2E34E4B022645EBB58D5935F88E662AB128EF06880D7BC6F7CAA9B38C2143A60E39D7426F82F262B5F6
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):287
                                      Entropy (8bit):5.30957955677178
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E359FD015C0A8B7778CFC346C933C139
                                      SHA1:B3B6331FD31DF05F5FDF78822DC95267590014AD
                                      SHA-256:E40AB487D4967CBCF904D673CFF39919E43B3D29F80AD8E70F5A909B41B64A18
                                      SHA-512:176EF95170A12435F65769ED4BCB6E18009407018234F429D65C1C86DB71A2057254720DB6772FC0009EFB5B2668B50435F4D6D60CFCE75EFD68CF73E1C4B5B0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2034
                                      Entropy (8bit):5.842360271560485
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9BA3028F926A273001583B2A226A44AA
                                      SHA1:35102182BA8212983CC9E506D0C18FCA192AEB93
                                      SHA-256:D0475F650DE1061FBE87E9CF7D8673B61BB5C25FA30234A2BD1FCC05736EFAF6
                                      SHA-512:152F16A02F1F669AFA190405D2C7B2AA5C31D3D79FF9BBA1A6BC6C89B1C284EB2F27213D009363DB88F999CB323AE29C95470ACC1B08541915E31A366073A60C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305507ActionBlock_0","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"e62f3b57-7a94-481f-9907-c3665f96acef","variationId":"305507"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6IlJHUzAzNjEtRU5VL
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):286
                                      Entropy (8bit):5.2872437850691245
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4437147097212231D77088D043396E24
                                      SHA1:FA7DD7E291C76E09DB923E4761A8B5F46E1A55C7
                                      SHA-256:DFC5A36B8065D6A9AF0F9BE28860A54AF23B417A01AEBFAB523C94336FADA2AE
                                      SHA-512:19ADC87E0122FBB032EB53E019C3A37DE6F51A48350E0A693D7B439B78DBC0C773B8B24180F559DAF201E1B99FAE60FF04F53B00E8E8294924F7E0AADE0F96B5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):282
                                      Entropy (8bit):5.302095350800875
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9537950E3B1FB12A3C0545890FA3650B
                                      SHA1:0D591C5C5912530F6B16BA49EC1C244EC6F8388B
                                      SHA-256:61732DC2F8BA454CCE200E0E0189271E3F7F618F35D7819C9A6EC1ED2E7F8AEE
                                      SHA-512:38DC4528CDA756E1D65410B5BEFE8076194919CC7087E1A6BD9E7034ED9FC9E64753C9B81EE00E0466DB75D00789AFEDC6AAD5AF5FBCD8FBCA206B508CFFEB9D
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"analyticsData":{"responseGUID":"81c9ef60-b772-4348-93f9-e1c31e9bc76d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1741973755183,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4
                                      Entropy (8bit):0.8112781244591328
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2815
                                      Entropy (8bit):5.129587598518579
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:80410B5DA0FF708C192DCBE12F33CEE3
                                      SHA1:C514C5B93B5F01789F4017292288E641E6DF9AB2
                                      SHA-256:672B6C6878DB3A17CF4CFB5F32EACE4492F5AED0D520DFADCC15F43BFEBABED1
                                      SHA-512:19A110DD7B054623F4F841BE9873C1B86D1DF5C1171CB911EAF5ECDD15BE8F8F75A6AFE7D927E86D7562623986585843EC7E20129373DDB5E8E346ABEF737216
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b82f1b8ae2e9f775cc8e5a6b6581a2c4","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1741800355000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"55d40207453ca244f53171fe32eb0908","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2034,"ts":1741800354000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"ab3cd71bdc2fcd37148cbf82304c9dae","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2135,"ts":1741800354000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"aa4bca7cbe0fad0c39b43228f7bcf352","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2082,"ts":1741800354000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"2e7b3babe3bb60c6a5207c17038cbd2f","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1741800354000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"290258cc31a5f21f33c0ba46130f157b","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                      Category:dropped
                                      Size (bytes):12288
                                      Entropy (8bit):0.989129393448028
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C961EE622358020891E8DE5BD835C09A
                                      SHA1:50AAA03C3EDBCF92659B88C878E7929A1B8293DA
                                      SHA-256:6C384BF84BEB04828B327FD817F690784FA0C4DB4783FB43F286B556E7C41B38
                                      SHA-512:69DA431CDF0CB1AD161C9D7D6901C1B7B13D7E3E85B1FCD6C0118610BBB2D886FF76F183A38C503810A47EB39BD2794C77D5E376BE6B9191456AECE6997F6310
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite Rollback Journal
                                      Category:dropped
                                      Size (bytes):8720
                                      Entropy (8bit):1.3449490975166694
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8443A8341D11CC12A2D275B3ED5FBEDD
                                      SHA1:8A4A569D9666D741D5BF7F244C0047C2BAC8692F
                                      SHA-256:CE02ECE0641F0E7C1F439735DB4F082232617AE0AF2DE4EDDCB7EB83D145018D
                                      SHA-512:8978770CA47A3E5A9B4CFB6DCFD2CA3FB824A460FE61C1013C14863E922A177C586F23680369D573FFC36DB014A2ABAF913082962CEE4D294CFBDAF5E1C60EE9
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.... .c.....o.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):246
                                      Entropy (8bit):3.501595078528367
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5E5E4ED53039D2997D020BFEC521C638
                                      SHA1:E5C450919A1275C7FB84B26595EACC81D92E121F
                                      SHA-256:D3CE7E77CA12DD52DDAB8E4A6BFDC5571AA7722B3F83C82E939B3FAFDA01A7A8
                                      SHA-512:FD4C608F8DF8D28C46593A6BF87996C71D02F5923BAF9EC0D69FF4CDA303A1E5C4F5D8FD2B68F189924C4D70430C5F5C020C7A241A0716602F9967F108E69910
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.2./.0.3./.2.0.2.5. . .1.3.:.2.5.:.5.1. .=.=.=.....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with very long lines (393)
                                      Category:dropped
                                      Size (bytes):16525
                                      Entropy (8bit):5.353642815103214
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:91F06491552FC977E9E8AF47786EE7C1
                                      SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                      SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                      SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):15114
                                      Entropy (8bit):5.3479600119535515
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8615B51BBE8011EEC3BEA2F5EC905B07
                                      SHA1:FA8B6C8D6490D1506881D48050F96297A4F2F5D9
                                      SHA-256:C68DCE26E382B8773716CB9E933AD3EFDD054CC5F95D0FC69CD9EFD387691783
                                      SHA-512:80BEDB33C22473DF8368A6610B63905F080C1C6B2422E9882E370596D61C39E5F092B1D1F435E0B76EAAA1C48B83A8839CACBFD620BC6F9D73FDEEBDA2AD7829
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:SessionID=a6c25485-e714-4a9e-86bf-41f43b3ac373.1741800346181 Timestamp=2025-03-12T13:25:46:181-0400 ThreadID=7312 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=a6c25485-e714-4a9e-86bf-41f43b3ac373.1741800346181 Timestamp=2025-03-12T13:25:46:185-0400 ThreadID=7312 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=a6c25485-e714-4a9e-86bf-41f43b3ac373.1741800346181 Timestamp=2025-03-12T13:25:46:185-0400 ThreadID=7312 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=a6c25485-e714-4a9e-86bf-41f43b3ac373.1741800346181 Timestamp=2025-03-12T13:25:46:185-0400 ThreadID=7312 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=a6c25485-e714-4a9e-86bf-41f43b3ac373.1741800346181 Timestamp=2025-03-12T13:25:46:186-0400 ThreadID=7312 Component=ngl-lib_NglAppLib Description="SetConf
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):29752
                                      Entropy (8bit):5.420111115836973
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F19F4FD6ABC0166D0762BD398244CF99
                                      SHA1:67099882C8565066D9EDBF9422B215F07DF1A38C
                                      SHA-256:481F915D3BCD8F79C4D96657BB08016EB5329D24B161D7E9090DF7EF524B4BCF
                                      SHA-512:5E5F7FB5F37AD6865541D51FCAAE1CE4BB6D499AD7489F76B631792CB671F25B97AC358EEA964ECE40E204E9F9D84002F6E1F7FA8277D6DA418498AAA752FEBE
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                      Category:dropped
                                      Size (bytes):1419751
                                      Entropy (8bit):7.976496077007677
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A8E5C37206C98D1B655FF994A420FFB6
                                      SHA1:827237782AB5971EC205C3BCECCC7950BE9F84C3
                                      SHA-256:F1F755059AF7C2CBC36920337941AEFB18FBDB3CD14D3239CBBBCF0CB8F208EA
                                      SHA-512:12DE33EB7624458AEC44D83D4E2C09E626F8E54E177FC0C26EEBA232935F34FAAAEB71FBB025EB7C53BEA9933C46ADCE759C32516D1B80C03B6734C61D61CEB2
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                      Category:dropped
                                      Size (bytes):758601
                                      Entropy (8bit):7.98639316555857
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3A49135134665364308390AC398006F1
                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                      Category:dropped
                                      Size (bytes):1407294
                                      Entropy (8bit):7.97605879016224
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1D64D25345DD73F100517644279994E6
                                      SHA1:DE807F82098D469302955DCBE1A963CD6E887737
                                      SHA-256:0A05C4CE0C4D8527D79A3C9CEE2A8B73475F53E18544622E4656C598BC814DFC
                                      SHA-512:C0A37437F84B4895A7566E278046CFD50558AD84120CA0BD2EAD2259CA7A30BD67F0BDC4C043D73257773C607259A64B6F6AE4987C8B43BB47241F3C78EB9416
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                      Category:dropped
                                      Size (bytes):386528
                                      Entropy (8bit):7.9736851559892425
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                      Category:downloaded
                                      Size (bytes):48316
                                      Entropy (8bit):5.6346993394709
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2CA03AD87885AB983541092B87ADB299
                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=16, height=4020, bps=206, compression=none, PhotometricIntepretation=RGB, orientation=upper-left, width=7140], baseline, precision 8, 1920x1081, components 3
                                      Category:downloaded
                                      Size (bytes):226446
                                      Entropy (8bit):7.907981068444794
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9044B42F29DAE52F9A6F869289BC0914
                                      SHA1:9DD7B59307E0FF9C0F9A4D5DF1EC8070127F05AC
                                      SHA-256:0F9B7F4CBDECB3B5746D628CB75F77F215142DDF7D0E23924E094E79FCFD14AF
                                      SHA-512:3BCBF7FBA8A795C35426B736B98B94554C7B2AEAC421ACD5720486E68BD574DF515A6FBCB8F1F52796364B29E491C553125797694BAF03CF0A2BD276AEFCABC6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://aadcdn.msauthimages.net/dbd5a2dd-gjxa816q3hienf9dbdm74agls6vi13-nhvsh77xhbcm/logintenantbranding/0/illustration?ts=636613980171400016
                                      Preview:.....FExif..II*...............................................................................................................................(...........1...$.......2...........;...................+...i.......<...t...........-..'....-..'..Adobe Photoshop CC 2015.5 (Windows).2018:05:08 08:53:33.Daryl Pederson.Daryl Pederson.............0221................................9...............................................(...............................l.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw...............
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                      Category:downloaded
                                      Size (bytes):47992
                                      Entropy (8bit):5.605846858683577
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 259x60, components 3
                                      Category:dropped
                                      Size (bytes):8064
                                      Entropy (8bit):7.868510017898599
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C6BE5151CBF4B30CD6ED8B54522EA78E
                                      SHA1:ABC3ABC523C1FF18438D7722EF4B8427702F8AB0
                                      SHA-256:2E8EED4FED515138A6DB795CA60C139CE9DDC0A12DB5C9236F91B487DA5028F5
                                      SHA-512:93C7271461FB1150C3B340FECD50870ED7E784C214721919671E38DEF9038EB9B81203A6FE2B51A268478C95E167A717A1D2B6EA95047525D059C5F5FC6560A7
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......Exif..II*.................Ducky.......P.....Uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:31F6867C52E111E8B05DE76174767092" xmpMM:InstanceID="xmp.iid:31F6867B52E111E8B05DE76174767092" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="adobe:docid:photoshop:9fbe6554-52e0-11e8-aefe-8434e238842b" stRef:documentID="adobe:docid:photoshop:9fbe6554-52e0-11e8-aefe-8434e238842b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):40
                                      Entropy (8bit):4.120950594454667
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B09F000BFB98ABD880BC77E05456FFEA
                                      SHA1:FBADFA7F41B709507692B8FCEA597474EED91E2C
                                      SHA-256:0A721532497036FF7D8B228DD8D4EF5E91777B0BD2B11F49F5B2CCDDD55EB259
                                      SHA-512:F2E0CF9FD6D14EAF9BE953052515A598E9F96186FB82D5FA8D3E9B01F9706284DE8DDDF343AB69CF566EDEB28C659D65E0D608F99A5717A7CBFB2CC48ADA15A7
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"detail":"Method \"GET\" not allowed."}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):263
                                      Entropy (8bit):5.144281185717196
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9A1E7481C56D2C980F0B9F9557BFF67C
                                      SHA1:E9188BAA6FCA1A1D8F0BB1F9B18DC1A01A9D0D8E
                                      SHA-256:2C69A443A5136DD2CC7F65CD7EA10E0D194DA4FA58EC1230F883D5137BC6DA1C
                                      SHA-512:718E82BA434AE3AE3CA06ECFF4588217FE473CCC9156A80D81561099FDB01F341E474A7F7B9869ABF1666748671C1D971099255479BE28B121720E75A68F07D1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://shanjshopchf.com/favicon.ico
                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at shanjshopchf.com Port 443</address>.</body></html>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):21
                                      Entropy (8bit):3.689703732199547
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3BCAAEB1FB3003A575F4AA054A5E9862
                                      SHA1:98A91FEB4D0D3B23E7D1A1184D9E79698C111891
                                      SHA-256:D75A3AC04D7F380CEF775F8F1E24D352657C690CF25ED11A907FA1F23AE38787
                                      SHA-512:CE65A30116CF8A8B3DACF9B58795F6DA4BE148822C773551882AFE436CA82768F337CE6326EF536552ED9BECCCD22399DEF4A6A4DAE35E15E5EA2353AB6D4EF7
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"ip":"76.39.145.12"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:downloaded
                                      Size (bytes):89501
                                      Entropy (8bit):5.289893677458563
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                      File type:PDF document, version 1.4, 1 pages
                                      Entropy (8bit):7.826052296341552
                                      TrID:
                                      • Adobe Portable Document Format (5005/1) 100.00%
                                      File name:Dsyhre- approved on Wednesday March 2025.pdf
                                      File size:32'650 bytes
                                      MD5:71a593eeccfd88827872d4ffeae50b42
                                      SHA1:91a2a38c8ebe4bc40a52ebf0685e10ff3854a060
                                      SHA256:9c01ebdffbf98706da1ea58c5322f339cdd0762ab3a246a82f0ae442a35ac15f
                                      SHA512:b00cff5786a8d377ac1844f2bb9de3012809c0e2b443e57ffc2812e834f13c8304d44555151b62faf25ab65d58075ae17011fa162317323a4ccb78529fc71e29
                                      SSDEEP:768:A2e2p5VQxD/lXP4s4tv8plXtXgCp5g9zYvuyFr3+Y1cmDzrVgTWAk:A29gJQsov8plXtXdfOzYvuyFr/1JzrV5
                                      TLSH:EDE2CF39C9EA5D0EF8C7C3A67A347D42058DF3079FD569E171304BA9FC4984AA5208EE
                                      File Content Preview:%PDF-1.4.1 0 obj.<<./Title (..)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20250312085412-07'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endo
                                      Icon Hash:62cc8caeb29e8ae0

                                      General

                                      Header:%PDF-1.4
                                      Total Entropy:7.826052
                                      Total Bytes:32650
                                      Stream Entropy:7.962769
                                      Stream Bytes:27992
                                      Entropy outside Streams:5.158990
                                      Bytes outside Streams:4658
                                      Number of EOF found:1
                                      Bytes after EOF:
                                      NameCount
                                      obj32
                                      endobj32
                                      stream9
                                      endstream9
                                      xref1
                                      trailer1
                                      startxref1
                                      /Page1
                                      /Encrypt0
                                      /ObjStm0
                                      /URI0
                                      /JS0
                                      /JavaScript0
                                      /AA0
                                      /OpenAction0
                                      /AcroForm0
                                      /JBIG2Decode0
                                      /RichMedia0
                                      /Launch0
                                      /EmbeddedFile0

                                      Image Streams

                                      IDDHASHMD5Preview
                                      68001cc6b61840100592a29a8cabdc47f470137b4c5e059e6
                                      11d463289435a9a9bd466790727896d174e2c4db8ddaba63fe