Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ticketmaster #U00c2#U0156300 Cash2356899.pdf

Overview

General Information

Sample name:Ticketmaster #U00c2#U0156300 Cash2356899.pdf
renamed because original name is a hash value
Original sample name:Ticketmaster 300 Cash2356899.pdf
Analysis ID:1590572
MD5:bdb92720f9c32876dbb345cb7cc702a1
SHA1:038a15644a2ee11b226fcf5f06f5c375ba3d607e
SHA256:699b60f20ce0eee6ceab4ef49d3a0004438753f76da540a34c6a6e42dfd6e93e

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6872 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Ticketmaster #U00c2#U0156300 Cash2356899.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6616 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6148 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1564,i,7037918253095384461,13494371928611960385,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Ticketmaster #U00c2#U0156300 Cash2356899.pdfVirustotal: Detection: 30%Perma Link
Source: Ticketmaster #U00c2#U0156300 Cash2356899.pdfReversingLabs: Detection: 29%
Source: global trafficDNS query: name: chrome.cloudflare-dns.com
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49712 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49712
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49713 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49713
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 192.168.2.16:49715 -> 162.159.61.3:443
Source: global trafficTCP traffic: 162.159.61.3:443 -> 192.168.2.16:49715
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.16:49717 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.16:49717
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal48.winPDF@17/41@4/53
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-14 03-43-42-807.log
Source: Ticketmaster #U00c2#U0156300 Cash2356899.pdfOLE indicator, Word Document stream: true
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: Ticketmaster #U00c2#U0156300 Cash2356899.pdfVirustotal: Detection: 30%
Source: Ticketmaster #U00c2#U0156300 Cash2356899.pdfReversingLabs: Detection: 29%
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Ticketmaster #U00c2#U0156300 Cash2356899.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1564,i,7037918253095384461,13494371928611960385,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 831E6C640308029CE2047FF04B479ECB
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1564,i,7037918253095384461,13494371928611960385,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: Ticketmaster #U00c2#U0156300 Cash2356899.pdfInitial sample: OLE zip file path = docProps/custom.xml
Source: Ticketmaster #U00c2#U0156300 Cash2356899.pdfInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Ticketmaster #U00c2#U0156300 Cash2356899.pdf31%VirustotalBrowse
Ticketmaster #U00c2#U0156300 Cash2356899.pdf29%ReversingLabsDocument-PDF.Trojan.Heuristic
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    high
    x1.i.lencr.org
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      52.22.41.97
      unknownUnited States
      14618AMAZON-AESUSfalse
      162.159.61.3
      chrome.cloudflare-dns.comUnited States
      13335CLOUDFLARENETUSfalse
      23.47.168.24
      unknownUnited States
      16625AKAMAI-ASUSfalse
      23.209.209.135
      unknownUnited States
      23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
      184.28.88.176
      unknownUnited States
      16625AKAMAI-ASUSfalse
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1590572
      Start date and time:2025-01-14 09:42:59 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Sample name:Ticketmaster #U00c2#U0156300 Cash2356899.pdf
      renamed because original name is a hash value
      Original Sample Name:Ticketmaster 300 Cash2356899.pdf
      Detection:MAL
      Classification:mal48.winPDF@17/41@4/53
      Cookbook Comments:
      • Found application associated with file extension: .pdf
      • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 184.28.88.176, 52.22.41.97, 3.219.243.226, 52.6.155.20, 3.233.129.217
      • Excluded domains from analysis (whitelisted): fs.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.219515220295721
      Encrypted:false
      SSDEEP:
      MD5:D181AFF24C585336FE4EACE46780C4BF
      SHA1:A850F668BF4F410320DFD360891647B9CBD0736F
      SHA-256:3AA3B9A204FAF1CD4562CE5931887E38AEA3D76FB0D8F2D87EAE16756BDCD8EB
      SHA-512:778C6685CFCA6D3C49C8394ABF7CE205C4D5FD3FB10D5AFDD6CA17C79EA9C64B91F0222EC6B20EB55A830EA6E362D4397A8CEA7F81BB67173E105C45CA464EDE
      Malicious:false
      Reputation:unknown
      Preview:2025/01/14-03:43:43.963 1844 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-03:43:43.965 1844 Recovering log #3.2025/01/14-03:43:43.965 1844 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):334
      Entropy (8bit):5.201892363198096
      Encrypted:false
      SSDEEP:
      MD5:0581DEC009D1CD51E50CD6404006DF66
      SHA1:D0477C6AA3F919A346F87B56AD97D8CD79B851BB
      SHA-256:86469D2984044E2602311DE412ADAA34080D481803D806182ABD25CB669EE82C
      SHA-512:958167C5EBAF66D679328FC8BAF5A39A4EEE4E7D511482067FC716FDC68ED459BAD8308387B7D3FBD5FEC4A7BB411D3CCD2ECB76F275C46E6AE93F7CF8E0639E
      Malicious:false
      Reputation:unknown
      Preview:2025/01/14-03:43:43.799 1788 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-03:43:43.802 1788 Recovering log #3.2025/01/14-03:43:43.803 1788 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):403
      Entropy (8bit):4.986125181176798
      Encrypted:false
      SSDEEP:
      MD5:FC8663125E50D0D3D52C20ADCA3A0832
      SHA1:7BD81CCA9D06B402F921315176370E4F4AF09936
      SHA-256:5C1E9E7C1D002A05B7E3B423F6117B0B7518EDEE7238EF72DCC1095D085808AB
      SHA-512:5C6651B4C672CCB928774F9249BA204E374F838CD812349FD4E98D3E38CB29F64E6D38B29A044B5663DB1438625C754DEC03A7A3E239454DC24635357072CA73
      Malicious:false
      Reputation:unknown
      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381404232947560","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":136524},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:JSON data
      Category:modified
      Size (bytes):403
      Entropy (8bit):4.953858338552356
      Encrypted:false
      SSDEEP:
      MD5:4C313FE514B5F4E7E89329630909F8DC
      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
      Malicious:false
      Reputation:unknown
      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):0
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:4C313FE514B5F4E7E89329630909F8DC
      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
      Malicious:false
      Reputation:unknown
      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):0
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:4C313FE514B5F4E7E89329630909F8DC
      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
      Malicious:false
      Reputation:unknown
      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:data
      Category:dropped
      Size (bytes):4099
      Entropy (8bit):5.2276156152765605
      Encrypted:false
      SSDEEP:
      MD5:192AF763E109AE60374AC90AAC76C67C
      SHA1:1E2037695CD5DD1B93EF87A43B110E2185BD0C18
      SHA-256:53CD202907D7001D087F1B6CB02AADB69E0C4BEBAACC81C5EB3CCB6833084EC6
      SHA-512:35F4BBDEA131B718D3A32268C7159DDEB05F8E2749D80064D736D78CAB7531959733C04FE20D15F4157BF28C2FDF38719A9F8D9F2C5BA93D9207F46AF495D6BE
      Malicious:false
      Reputation:unknown
      Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):322
      Entropy (8bit):5.186776669621002
      Encrypted:false
      SSDEEP:
      MD5:EE1B0809204C8DB5EBBEB0D6DEECAE40
      SHA1:6B080344AF2DE05BD6941DB552DEE099FD515E66
      SHA-256:949D31E64CDD3508B131E49919E02CD77B5DB1A9A412B2C5A32645B210245207
      SHA-512:56350EB33BCCFD29CC889FC89856953A3CCF00E4335BE6CF6130C88562CB948F5BEF9E549551AABEF01A78F69077400FE944B01DDD1D0E8E28E2189290541266
      Malicious:false
      Reputation:unknown
      Preview:2025/01/14-03:43:44.015 1788 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-03:43:44.017 1788 Recovering log #3.2025/01/14-03:43:44.021 1788 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
      Category:dropped
      Size (bytes):57344
      Entropy (8bit):3.291927920232006
      Encrypted:false
      SSDEEP:
      MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
      SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
      SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
      SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite Rollback Journal
      Category:dropped
      Size (bytes):16928
      Entropy (8bit):1.2160291275063093
      Encrypted:false
      SSDEEP:
      MD5:7B5211A7AF5E11A9BE389796B5D4105B
      SHA1:1F576DC73C0392FD10D6B97B070E15621C2F85D5
      SHA-256:A566D9284399352725002A000EA9346918EAA0ED77E2846E600E07D8535BC34F
      SHA-512:72893969A65790172F493F049BC7C2DB1995476F2178743CDA2006E920EFF07499F248E849626278AE8B96A1E02E6ABDA24B1DD179BCCE183D4CF2B742424977
      Malicious:false
      Reputation:unknown
      Preview:.... .c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:Certificate, Version=3
      Category:dropped
      Size (bytes):1391
      Entropy (8bit):7.705940075877404
      Encrypted:false
      SSDEEP:
      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
      Malicious:false
      Reputation:unknown
      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:data
      Category:dropped
      Size (bytes):192
      Entropy (8bit):2.732136534099206
      Encrypted:false
      SSDEEP:
      MD5:BF08E53CEC6A46FE87A20846D369E414
      SHA1:93201E44267EB248E08E4062491567048A204992
      SHA-256:6C4A53B2C950A304792E225EDAE0E8942C802F6FD63ED8DA3C4B14070FAD0F21
      SHA-512:844D4B2AFA904299EC7B0D64FBE41DB28E1557F51309E5A9C484967B348D7EF5827AE3E038BC89A43A60F8534B03D5B0E7D9ED328FABD4E7A8C6638ABE0C7E33
      Malicious:false
      Reputation:unknown
      Preview:p...... .........(.p`f..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PostScript document text
      Category:dropped
      Size (bytes):0
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:8BA9D8BEBA42C23A5DB405994B54903F
      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
      Malicious:false
      Reputation:unknown
      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PostScript document text
      Category:dropped
      Size (bytes):1233
      Entropy (8bit):5.233980037532449
      Encrypted:false
      SSDEEP:
      MD5:8BA9D8BEBA42C23A5DB405994B54903F
      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
      Malicious:false
      Reputation:unknown
      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PostScript document text
      Category:dropped
      Size (bytes):0
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:8BA9D8BEBA42C23A5DB405994B54903F
      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
      Malicious:false
      Reputation:unknown
      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PostScript document text
      Category:dropped
      Size (bytes):0
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:B60EE534029885BD6DECA42D1263BDC0
      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
      Malicious:false
      Reputation:unknown
      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PostScript document text
      Category:dropped
      Size (bytes):10880
      Entropy (8bit):5.214360287289079
      Encrypted:false
      SSDEEP:
      MD5:B60EE534029885BD6DECA42D1263BDC0
      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
      Malicious:false
      Reputation:unknown
      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.3497553160837485
      Encrypted:false
      SSDEEP:
      MD5:6385E3E09CFD44AA55453E078E622C59
      SHA1:227FEA62F3E47CC270B3FD8D06D12101170AE34E
      SHA-256:A054F838E9ED30B4B5FA345EC42D0BB32A411F2C6E96C4010DDFF31EC72FD386
      SHA-512:70A39411CB7DA754080B343FF71F4F34977B21E2FAAFEF6817C336E5F9D68AFB7199FAC82233B1ADAD87224CFC5EEAC3326B63DEA4583DB5FB7A40FCEF329272
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.297883991005565
      Encrypted:false
      SSDEEP:
      MD5:4FDCDC252789D7196BAB1697B310B3D2
      SHA1:4DB59AFF6DDE3ABECA976E659049ECC4AB4A5164
      SHA-256:0239AFE9628F7D3A450B17E3B0564A636D3726FB59C87EAE18AD3918F94D6EC7
      SHA-512:094D7301CF77F25DEDC4598D3F9813E93C0A92BE2818EC35791C58F0CCE232123B2ED3D584CD1F44A583EF8F605102A84CACB5A39D6AB94DBC7FDF2938235444
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.276283309873996
      Encrypted:false
      SSDEEP:
      MD5:8B3FF3F05EAEF720F047DA23BA4E8388
      SHA1:9848E1D09E039FEC0B42DC215BEF716F5668668B
      SHA-256:96D8912644F338D0DC7DBA92FA3A242310BC26F073E40912E4401AD542741F55
      SHA-512:6F9D6973C76716BEFC75092ED82EFF9111A130F690166A8BD626BDE0FD82B78D7E089B489927A7E2A565E04BEFB21FE578CF01394ADE25E4F367EB4A18B062CF
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):285
      Entropy (8bit):5.337658028676202
      Encrypted:false
      SSDEEP:
      MD5:1AF6CAA1C0EE6F0F98295645408ECC56
      SHA1:5C465183AF0AF02E6A0A20D2978CE1849C322CB3
      SHA-256:A42EDC4F045A8CACF5917591684958F473170BB4BD6B97AFDD4EE08049AB5745
      SHA-512:E9099D8E8646CF6337A12A5060E24593A8EB886417F450DEB2AC9542B8ED68AD92C2DBB5AB564D6B3E74DB4779193A598E8895F2AB4969A4D5B1BAA98CB8160F
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1123
      Entropy (8bit):5.690489739371177
      Encrypted:false
      SSDEEP:
      MD5:A178B22CA42F18FBF0EBF37BE29A53FB
      SHA1:5E8CC582C1EEBAF9E101D401B4EA0F6C11BF47B1
      SHA-256:1FB7284CE242C1C38BF33806A1917636466CD8D489DD39E848A3FFD70423BB7C
      SHA-512:1680142D0865F13F13985DFA4EEAC9E07686ACB6981CF122C23B3FDD557ED79800CB642E9A44ACFE1F665E3A31069617C9A7C676559F6D626CE0C23EE11299E1
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.286962905326753
      Encrypted:false
      SSDEEP:
      MD5:B3D5F8DBD75F7B49C00E3FF8C5816E4F
      SHA1:A2C52252FB5B9F159E304A82DBF1A071E9D9E4F6
      SHA-256:8B8207E1C746D9DF41C60433F380587DCC90698D9EF62190BB32DF4F93CB3FBE
      SHA-512:3D627233B36FF9501C1B14ECEFE865D08E021C714BF1AB041716094065F4836A10878693E813FDA2926CF33146648EDEF7121A18ECA8705B6107998C22B11678
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.291174482072034
      Encrypted:false
      SSDEEP:
      MD5:2A6408492E7A31C3BCC7D93CCA6EED3D
      SHA1:0B10C711FB869E00C5FD9A956D40411B05930759
      SHA-256:DC1D9A0F53A898569FDCBD61102DE37867D7CD56B7B46702FC7EAD1AD427BAAB
      SHA-512:19D90A404F57610C170C5CAD9ACFED24E3C4FDA30ECF4C2084D03F8523C750AD66CE907DF3BE4EE866A8D8F5B63E8FF7E009A10798E08D6BA40F37BE65D59679
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.296771121339906
      Encrypted:false
      SSDEEP:
      MD5:36929B715EEBB2B0A36D834F6A81D1BF
      SHA1:B72C1D7BDAD1631769D8B1F686538D053EE2157A
      SHA-256:B9E888B95EE5992FFB336950815166C1EAF272FE8144D14A73C194CA2BA8FEB6
      SHA-512:12C53A255D6D95F91D2470E5A63840FD12875F96704426C0EB58BDAE5D654CCA477A937FDFD803B2A4099BA833B9EF1C188606ACB8F359505D53DBAA82F3AEDD
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.312077064266389
      Encrypted:false
      SSDEEP:
      MD5:AE46E54FAC736FF99A2BADBD45D14795
      SHA1:B20487BC8C76FF26356BAF339DAC764E98DD34D0
      SHA-256:A4BE57BAF45FA92F25CD4CEDC0D4A68759DE12536C77CADE4FA26C2F51E0DAD0
      SHA-512:400C9B55EF841FEB929209685A32DE574B4D75978621F8C236FBEB03B6A31B5485CC76D4DB907521DFD5F1F25BE3F19F5EFC6D13260C339A3F82982D558879E2
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.293359571455258
      Encrypted:false
      SSDEEP:
      MD5:F28BD2176C16AE4C6C0E5D781FF797DD
      SHA1:232D3D086419F5417A41C691378B8D37A23D164A
      SHA-256:5175ED869E60242D13A305A1FEFE6A05B8B1B76DEE2D356A2F4B77487011DD6B
      SHA-512:BA940F7E92B0354BE9E331E8A6B4BF07E561747E624AFFDDF5372922E9D98FC533E4D0CC6AF608C5815DDBBA68634905B10A3CEBC906B1031D53FA152DA3FE9D
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):284
      Entropy (8bit):5.278975333791838
      Encrypted:false
      SSDEEP:
      MD5:EFA6B511C8977F5CF8B1857F21EAE916
      SHA1:6C31DFF29F5FA78287FAEE02058F59474DC46494
      SHA-256:883B5D15D8E558AAA882F222875253F1CFE7D9C9F0706EFD325A9291FDBEBC46
      SHA-512:2A8E9E5BC810E7A66A23F9D1CF41AB6FA3E8545F3819BACD8395B39B3792420BC1B770D3C2C5085E4077A198CE42BD9BB02E1EF2ABA4E3DEA641332C5E514FEB
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):291
      Entropy (8bit):5.276952307813278
      Encrypted:false
      SSDEEP:
      MD5:017FA7E215DC2A46710C61FED033C3EB
      SHA1:071F920C423F3DB816EF7A872E415CD1AE067C6A
      SHA-256:D086821BCC1B395A77F5CC2F1CAD9F1686AB02BB5363009084B7761D132B0AFF
      SHA-512:0F035748910BE0E8B0A61CABA2B735D51039F7AD642EEF06CD649DF9F23112E543E1DB4371F2FA8B466B33D45C0D156394495A987999E6A4326026A0F08D3B59
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):287
      Entropy (8bit):5.281081682766647
      Encrypted:false
      SSDEEP:
      MD5:1995C00612448B954BB1FC3DD56F13A1
      SHA1:57588E092407BDD4941542FF5443307C6A875304
      SHA-256:5C974C3733ED15C02403317A9F13FB8B3D99FEBAB070A390C0554385FCA85C2A
      SHA-512:DAD769893737092FC2062B7198B5D7C69A26C4A893B6677224E64EABAA9C8B7F44FFDE422E2ECA525F90B5E4C6650E04B6703A046F5001891F02FE1ED012BA9C
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1090
      Entropy (8bit):5.663602325969638
      Encrypted:false
      SSDEEP:
      MD5:77B1F7A3E227AC3ADA54D786749F9716
      SHA1:71A215E963189590779EC90D5F30E0C9569A61EC
      SHA-256:1F54FBA451688BEE47193DDEE0D2A78D1517C1A3835DB0E0E828BE2F512D474D
      SHA-512:501AA2309C53DFEBEE694EEAF3D1AACE7E0CBF0F5E547D446B2CC6966E90210E6921090F8E84CA13DEE1AF4D01753F408E72C078B525E528FD817C0E9CC8FF7B
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):286
      Entropy (8bit):5.256258573110854
      Encrypted:false
      SSDEEP:
      MD5:AC58687D8532A15DEC9E3C491E89C688
      SHA1:204EE4A2921193B00DF8C3F6A2196B07A7D58A63
      SHA-256:BB1FE423791FD3DB47CC2C19A6FDDE6ACBF8C99CACC2FE436DBDB3F0C6183403
      SHA-512:FDB6717176DFA939F7AD645FE7682CA230E835E926638FAC2B09B6F6773D7061703DCDAF153FE1DD59AFDCEF6156EA5801918678606E5BB87BA4F60D03024CBD
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):282
      Entropy (8bit):5.2640104774620005
      Encrypted:false
      SSDEEP:
      MD5:1E3D587E3C15ADB667C0C528703CBA3B
      SHA1:66555CED41B88A192C48E9FADE77A48CA4B30D9D
      SHA-256:7A63FAD6DF9EDC2BEC8AA8D42C68C9FB28A8D1381E1B9F928AC795048432148E
      SHA-512:BDBB310E236ACF80C7F6EDF7936AB667C3F47FB6CEA165F3F51EF2D0E4F2BA9C073B3FD6BE8421D0F98CEC06E611FA5E0665CBA2E36BD8A62EEC3D6030066D4A
      Malicious:false
      Reputation:unknown
      Preview:{"analyticsData":{"responseGUID":"a164a086-ca62-46d9-a0f6-1059f25ffa74","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737018454575,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:data
      Category:dropped
      Size (bytes):4
      Entropy (8bit):0.8112781244591328
      Encrypted:false
      SSDEEP:
      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
      Malicious:false
      Reputation:unknown
      Preview:....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2814
      Entropy (8bit):5.141677483336224
      Encrypted:false
      SSDEEP:
      MD5:447008B24242F3B4B58848195D00AD7C
      SHA1:872049184586879AB89678AA3DCCA928CAA352D1
      SHA-256:3431CE6225EE64DBF52B59F71C38ACDF9D7C8A988137FE2DDC6A0F6BE9213D25
      SHA-512:0EA590352E5776DA6CB047FD5152DDFC1F78E0A2C2BE980CA15C663435E08497B1C39BA48EE6B625F498CEEB26B5F6096FB0800711FFB8C581C6CF760C02BC7B
      Malicious:false
      Reputation:unknown
      Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1736844228000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"47630f8719dc611d07bad5d6648b8c26","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1736844228000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"58b03cc27b9c51ac8cc908d82dae5d79","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736844228000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"50b258b8d1c61411a39f7c48ff81a556","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736844228000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"9d033392ca7869a1ea97c05acef19893","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736844228000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"dd76ee309d317fa106245ecc2c5140f6","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736844228000},{"id":"DC_Reader_Edit_LHP_Banner","inf
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
      Category:dropped
      Size (bytes):12288
      Entropy (8bit):0.987171336936827
      Encrypted:false
      SSDEEP:
      MD5:0D22EFF5A083D18485B243E7C8865634
      SHA1:472662332A2D98499FB2CE94C7691E6F1DD47C51
      SHA-256:5275CEB412FA828488A6A008161E781F895F9541262ADE41302C78EEF03AB313
      SHA-512:1DBE31F7ED7FF739C3F802EB8C3C3970797773E2BD3109FD3017393C22787EF94013E493DDD78BD464F6904F622407BA31A9ABFF75416999E0140A809CB2F53C
      Malicious:false
      Reputation:unknown
      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite Rollback Journal
      Category:dropped
      Size (bytes):8720
      Entropy (8bit):1.3420828051336584
      Encrypted:false
      SSDEEP:
      MD5:3462E9CA90176617BA3344D19C842683
      SHA1:3F99C6031156362460D39BC55A97D2F63292FF8F
      SHA-256:C6C43B61E8045905907C8D07CC696732AAC8306EBE262CFF20096628B585C4F6
      SHA-512:D0D5D464400EE7ACEEB0A423447206E2666CF7949EA5C53373C330FC08505757B587F57475F39ADC7F2691B8C58C0FF54D86CF51660CE557F21D380211B8FE40
      Malicious:false
      Reputation:unknown
      Preview:.... .c.....@.H.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:data
      Category:dropped
      Size (bytes):66726
      Entropy (8bit):5.392739213842091
      Encrypted:false
      SSDEEP:
      MD5:81CEF2D367DDA0C8D5EAEAEB36A347CF
      SHA1:9FCCA428E9AB731B9D489D085534E31403F0FA6E
      SHA-256:B60A13C2416ABC946EA884AE16D4649D7ED55693C9BFD6096E0778343174DCE9
      SHA-512:C3C3320C88FB3548E6D93BE140D19A591D5622DA40692617EF67692B733B297B2A6B92EAA260B3788476B0A6E05D8A2722DAFADF79763C1BD72522D3A427ABF3
      Malicious:false
      Reputation:unknown
      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):246
      Entropy (8bit):3.5329345335875004
      Encrypted:false
      SSDEEP:
      MD5:EA50654F2A379B84E1D87BB13280A817
      SHA1:6FFF0C0DD2F5F14E8EAE82DD584B143818DB1C71
      SHA-256:570244E6C20BB6A2C7865394045636A83D3D319DE442695FBA2914066BE7AFFF
      SHA-512:477A035A9C30AF3A9FA4E8E6E30EA0490E7D92EBC62F80D3B3FADA2C8F25D5FC2A81F21D3C382D05849CA0705AB44DEC32D81EE3831C34E8791090A374E14618
      Malicious:false
      Reputation:unknown
      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.4./.0.1./.2.0.2.5. . .0.3.:.4.3.:.4.8. .=.=.=.....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393)
      Category:dropped
      Size (bytes):16525
      Entropy (8bit):5.353642815103214
      Encrypted:false
      SSDEEP:
      MD5:91F06491552FC977E9E8AF47786EE7C1
      SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
      SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
      SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
      Malicious:false
      Reputation:unknown
      Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):29752
      Entropy (8bit):5.41859758378327
      Encrypted:false
      SSDEEP:
      MD5:2AD3B5E1D69EA7E9B57E267BCFE94329
      SHA1:FF98562F3E326C4030C0A353214D3BAF3586A153
      SHA-256:3BA999327FDB13211764268568CD21260DC3E6AFFF3D89ECED8EBEF909A92A1D
      SHA-512:59B07BBE97AD85E965E43FA2DB9F392711D6EADA2928BCCBE3DA0D43EA0CC308C71815C9156A1D9A24E0173ADB3BAF2037F32F93F8240812089AD0596E8F3D70
      Malicious:false
      Reputation:unknown
      Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
      Category:dropped
      Size (bytes):386528
      Entropy (8bit):7.9736851559892425
      Encrypted:false
      SSDEEP:
      MD5:5C48B0AD2FEF800949466AE872E1F1E2
      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
      Malicious:false
      Reputation:unknown
      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
      Category:dropped
      Size (bytes):1419751
      Entropy (8bit):7.976496077007677
      Encrypted:false
      SSDEEP:
      MD5:0A347312E361322436D1AF1D5145D2AB
      SHA1:1D6C06A274705F8A295F62AD90CF8CA27555C226
      SHA-256:094501B3CA4E93F626ABFCAE800645C533B61409DC3D1D233F4D053CE6A124D7
      SHA-512:9856C231513B47DD996488DF19EEE44DBB320E55432984C0C041EF568B6EC5C05F5340831132890D1D162E0505CA243D579582EDB9157CF722A86EC8CE2FEAFE
      Malicious:false
      Reputation:unknown
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
      Category:dropped
      Size (bytes):1407294
      Entropy (8bit):7.97605879016224
      Encrypted:false
      SSDEEP:
      MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
      SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
      SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
      SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
      Malicious:false
      Reputation:unknown
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
      Category:dropped
      Size (bytes):758601
      Entropy (8bit):7.98639316555857
      Encrypted:false
      SSDEEP:
      MD5:3A49135134665364308390AC398006F1
      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
      Malicious:false
      Reputation:unknown
      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
      File type:Microsoft Word 2007+
      Entropy (8bit):7.549215887056746
      TrID:
      • Word Microsoft Office Open XML Format document (49504/1) 58.23%
      • Word Microsoft Office Open XML Format document (27504/1) 32.35%
      • ZIP compressed archive (8000/1) 9.41%
      File name:Ticketmaster #U00c2#U0156300 Cash2356899.pdf
      File size:22'229 bytes
      MD5:bdb92720f9c32876dbb345cb7cc702a1
      SHA1:038a15644a2ee11b226fcf5f06f5c375ba3d607e
      SHA256:699b60f20ce0eee6ceab4ef49d3a0004438753f76da540a34c6a6e42dfd6e93e
      SHA512:39e7e8c1ace4911cf38605f4db708b175a93f32d1760c91176e9e59f46afa1ee764a844a3dab4e920ed11567fa79c3056de066735f36db3ade2218f5b57fc8c5
      SSDEEP:384:mdpy6Ak3R2E9TroqibNxt/ZtNNcxrJIqAT7JyLZ:OpbxpiBxllNcxdJATdy9
      TLSH:BFA2D01CC71DB8A4E5D70A3C911C26BBE3505543D23ADA9B9E39F79843884CF0B4AA96
      File Content Preview:PK..........!..#..p...".......[Content_Types].xml ...(.........................................................................................................................................................................................................
      Icon Hash:62cc8caeb29e8ae0
      Document Type:OpenXML
      Number of OLE Files:1
      Has Summary Info:
      Application Name:
      Encrypted Document:False
      Contains Word Document Stream:True
      Contains Workbook/Book Stream:False
      Contains PowerPoint Document Stream:False
      Contains Visio Document Stream:False
      Contains ObjectPool Stream:False
      Flash Objects Count:0
      Contains VBA Macros:False