Windows
Analysis Report
Quotation-Invitation28252-09yzak_1_cdcon.pdf
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Acrobat.exe (PID: 5948 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\Q uotation-I nvitation2 8252-09yza k_1_cdcon. pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 4324 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 7344 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=20 88 --field -trial-han dle=1752,i ,163187684 0135870147 1,96008724 6458600915 3,131072 - -disable-f eatures=Ba ckForwardC ache,Calcu lateNative WinOcclusi on,WinUseB rowserSpel lChecker / prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- chrome.exe (PID: 7748 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "https ://000webh host.com/d ownload.ph p?file=sco pe-of-work .zip" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 5628 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2056 --fi eld-trial- handle=200 0,i,100830 8051234027 9242,54868 1861256139 9752,26214 4 /prefetc h:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira URL Cloud: |
Source: | Virustotal: | Perma Link |
Source: | HTTPS traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Initial sample: |
Source: | Classification label: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Spearphishing Link | Windows Management Instrumentation | 1 Registry Run Keys / Startup Folder | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
7% | Virustotal | Browse | ||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false |
| unknown |
000webhhost.com | 109.123.230.181 | true | true |
| unknown |
www.google.com | 172.217.16.196 | true | false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
true |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.123.230.181 | 000webhhost.com | Czech Republic | 15685 | CASABLANCA-ASInternetCollocationProviderCZ | true | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
104.126.112.182 | unknown | United States | 16625 | AKAMAI-ASUS | false | |
172.217.16.196 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.5 |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1507703 |
Start date and time: | 2024-09-09 04:54:41 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 14 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Quotation-Invitation28252-09yzak_1_cdcon.pdf |
Detection: | MAL |
Classification: | mal60.winPDF@42/50@4/5 |
Cookbook Comments: |
|
- Corrupt sample or wrongly selected analyzer.
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 184.28.88.176, 107.22.247.231, 18.207.85.246, 34.193.227.236, 54.144.73.197, 162.159.61.3, 172.64.41.3, 2.16.202.123, 95.101.54.195, 199.232.210.172, 2.19.126.143, 2.19.126.149, 192.229.221.95, 142.250.185.227, 142.250.184.238, 142.251.168.84, 34.104.35.123, 142.250.185.170, 172.217.16.202, 142.250.185.234, 142.250.181.234, 142.250.184.202, 142.250.186.106, 172.217.18.10, 142.250.186.138, 142.250.184.234, 142.250.186.170, 142.250.186.42, 142.250.185.202, 142.250.186.74, 216.58.206.74, 142.250.185.138, 142.250.74.202, 142.250.185.131, 172.217.16.131, 172.217.16.206
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, apps.identrust.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
Time | Type | Description |
---|---|---|
22:55:44 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
239.255.255.250 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
104.126.112.182 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher, Tycoon2FA | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
000webhhost.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CASABLANCA-ASInternetCollocationProviderCZ | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | NetSupport RAT | Browse |
| ||
Get hash | malicious | NetSupport RAT | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Amadey | Browse |
| ||
Get hash | malicious | Emotet | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | SystemBC | Browse |
| ||
Get hash | malicious | SystemBC | Browse |
| ||
AKAMAI-ASUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | LummaC, Amadey, LummaC Stealer, Neoreklami, PureLog Stealer, RedLine, Stealc | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XenoRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
1138de370e523e824bbca92d049a3777 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
28a2c9bd18a11de089ef85a160da29e4 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.2304973559079615 |
Encrypted: | false |
SSDEEP: | 6:P7N9Iq2P92nKuAl9OmbnIFUt827N3zZZmw+27N3zzkwO92nKuAl9OmbjLJ:Psv4HAahFUt82v/+295LHAaSJ |
MD5: | 7CD258B8DEE001D71BAB9EAA3F4A43D5 |
SHA1: | CD332FE72CAC39C760EDDA42C36ABAE47C7E4B4E |
SHA-256: | 27B958C0CE310FAA0D94F733AA5551A7137CFF5FC7A52FF9ADED9232B153BF23 |
SHA-512: | 78D6612EB1A3EFACA07C056A6D0388414F79CDFDFD316ECB71FF10FAB47465F5A9012B96E9FE84C9C55E14090E60C9848E3C00FEC409ABD937284D35E0ED64FE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.2304973559079615 |
Encrypted: | false |
SSDEEP: | 6:P7N9Iq2P92nKuAl9OmbnIFUt827N3zZZmw+27N3zzkwO92nKuAl9OmbjLJ:Psv4HAahFUt82v/+295LHAaSJ |
MD5: | 7CD258B8DEE001D71BAB9EAA3F4A43D5 |
SHA1: | CD332FE72CAC39C760EDDA42C36ABAE47C7E4B4E |
SHA-256: | 27B958C0CE310FAA0D94F733AA5551A7137CFF5FC7A52FF9ADED9232B153BF23 |
SHA-512: | 78D6612EB1A3EFACA07C056A6D0388414F79CDFDFD316ECB71FF10FAB47465F5A9012B96E9FE84C9C55E14090E60C9848E3C00FEC409ABD937284D35E0ED64FE |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 338 |
Entropy (8bit): | 5.180017897262749 |
Encrypted: | false |
SSDEEP: | 6:P7N/GwSQ+q2P92nKuAl9Ombzo2jMGIFUt827NUkgZmw+27NUkQVkwO92nKuAl9OU:PJR+v4HAa8uFUt82i/+2+V5LHAa8RJ |
MD5: | 2CCFA844C807BF9CA812C3EF421F7E7B |
SHA1: | 1856EF18E657853BC1C1E59CABF87E6B4BEF222B |
SHA-256: | B04A890BB0CAAD17714A8B80889B9869F18A14C7DE96F5C907715993878DB068 |
SHA-512: | 146108201E4900857485ABE3D6C5F47ACEFED68D68F738B9C21333889D1ACF1D52CE29B0125E73B81F8ECEA88A2B02E7AE161E704E127DAA420BED498D2FEAD2 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 338 |
Entropy (8bit): | 5.180017897262749 |
Encrypted: | false |
SSDEEP: | 6:P7N/GwSQ+q2P92nKuAl9Ombzo2jMGIFUt827NUkgZmw+27NUkQVkwO92nKuAl9OU:PJR+v4HAa8uFUt82i/+2+V5LHAa8RJ |
MD5: | 2CCFA844C807BF9CA812C3EF421F7E7B |
SHA1: | 1856EF18E657853BC1C1E59CABF87E6B4BEF222B |
SHA-256: | B04A890BB0CAAD17714A8B80889B9869F18A14C7DE96F5C907715993878DB068 |
SHA-512: | 146108201E4900857485ABE3D6C5F47ACEFED68D68F738B9C21333889D1ACF1D52CE29B0125E73B81F8ECEA88A2B02E7AE161E704E127DAA420BED498D2FEAD2 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\4d32797c-b226-4505-9949-418894c1a4f2.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 508 |
Entropy (8bit): | 5.047981433059437 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqQsBdOg2H+2caq3QYiubxnP7E4T3OF+:Y2sRdsQdMH+J3QYhbxP7nbI+ |
MD5: | 627C2A16C94B2A9FE2D61235C95635E7 |
SHA1: | BABF197EA60806DA6F41FBBA935B939F99EF6A8D |
SHA-256: | B027214D7E071BE0CC95E58C302DD1E3A8B18952637EC29D45DA74EFCFBFC0FE |
SHA-512: | DBB1317ECF526CB32F7F2CA37023308F9E86B08D0482EF9D7E47A8DD3A70300A3A5BB502DE6CE7C103650AA061E4101359E85B3ADFA89708C84CF9C26AE96C73 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 508 |
Entropy (8bit): | 5.047981433059437 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqQsBdOg2H+2caq3QYiubxnP7E4T3OF+:Y2sRdsQdMH+J3QYhbxP7nbI+ |
MD5: | 627C2A16C94B2A9FE2D61235C95635E7 |
SHA1: | BABF197EA60806DA6F41FBBA935B939F99EF6A8D |
SHA-256: | B027214D7E071BE0CC95E58C302DD1E3A8B18952637EC29D45DA74EFCFBFC0FE |
SHA-512: | DBB1317ECF526CB32F7F2CA37023308F9E86B08D0482EF9D7E47A8DD3A70300A3A5BB502DE6CE7C103650AA061E4101359E85B3ADFA89708C84CF9C26AE96C73 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4509 |
Entropy (8bit): | 5.244482027388712 |
Encrypted: | false |
SSDEEP: | 96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUsju9LHjdhLZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLI |
MD5: | 4C3FDBB9D22A7F7B3BDA7B88E824A585 |
SHA1: | 99EA8911A50E1FB7BDA02014A0214BDB9A056E71 |
SHA-256: | 918177389173E314FD0530C07E156FE25A6C7A9572125CE86F1D32C3002EC87C |
SHA-512: | 5D359BD77D4B5769DFD909D54BDF6238EBFC7E48B80268F5E7AEF69F3F378BBF8C97C3AA7705C9417FF08E2F95C4E1B4C9281F5C7431FE6B9FF2CBBC712883D2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 326 |
Entropy (8bit): | 5.210879059794793 |
Encrypted: | false |
SSDEEP: | 6:P7N/pQ+q2P92nKuAl9OmbzNMxIFUt827NDgZmw+27NDQVkwO92nKuAl9OmbzNMFd:P4+v4HAa8jFUt82a/+22V5LHAa84J |
MD5: | 82278C924307E69B7D2A25CD18B006A2 |
SHA1: | 677AAB29E44283C64E3F7CB59398EB56DCC2430A |
SHA-256: | 2E106482412246E54FC713C3A8FAD62803FE1F3C2A580173E365B1F641CB365C |
SHA-512: | 5CEC894FF23F1549593D03E8E994A06E15FF27120401CCEC30DEAEB6BB8022B9118D2ECABBEE03F2033CE170CCD84B3E5638F8CDEE87FCFD1EFD21C088F9FFDA |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 326 |
Entropy (8bit): | 5.210879059794793 |
Encrypted: | false |
SSDEEP: | 6:P7N/pQ+q2P92nKuAl9OmbzNMxIFUt827NDgZmw+27NDQVkwO92nKuAl9OmbzNMFd:P4+v4HAa8jFUt82a/+22V5LHAa84J |
MD5: | 82278C924307E69B7D2A25CD18B006A2 |
SHA1: | 677AAB29E44283C64E3F7CB59398EB56DCC2430A |
SHA-256: | 2E106482412246E54FC713C3A8FAD62803FE1F3C2A580173E365B1F641CB365C |
SHA-512: | 5CEC894FF23F1549593D03E8E994A06E15FF27120401CCEC30DEAEB6BB8022B9118D2ECABBEE03F2033CE170CCD84B3E5638F8CDEE87FCFD1EFD21C088F9FFDA |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-240909025535Z-155.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65110 |
Entropy (8bit): | 1.1699049852080767 |
Encrypted: | false |
SSDEEP: | 96:DFL/mDOOOOOOOOOOOOOOOOOOOOOOFrCkZ:DFL/TkZ |
MD5: | 0EA212380E4C32E7653C4A63F225AF34 |
SHA1: | E03BA66B12BEBB92D19AFB2EDD1E18AC79BCFF57 |
SHA-256: | 4F1E0C2B52A4999FD58E0C6BDB823A619BABAD115430BC69415906146B8A1467 |
SHA-512: | A450DA6CA93FD08421F998F42D090D49E02C2D13B02AB9AA8E28A9072412034D092BA7BDAE931175C65CD918848F83B0B2D348354A433A7301477087111ED8C6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 893 |
Entropy (8bit): | 7.366016576663508 |
Encrypted: | false |
SSDEEP: | 24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x |
MD5: | D4AE187B4574036C2D76B6DF8A8C1A30 |
SHA1: | B06F409FA14BAB33CBAF4A37811B8740B624D9E5 |
SHA-256: | A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7 |
SHA-512: | 1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.236892865807448 |
Encrypted: | false |
SSDEEP: | 6:kKo+sL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:NdDImsLNkPlE99SNxAhUe/3 |
MD5: | D13B116A301DB4AEF111DFFB5E816BF8 |
SHA1: | 7BA25376AA6F1B1036B1B9B737CDC1727F4CCEE6 |
SHA-256: | 945EB7C42662B28F383481082E938EF3BACD9F83C0CB038AF9CC6F09F8103DEC |
SHA-512: | 0D3DD0F78AE6E0029FA8A6F1242BBD2AB881A106EDC4E340D9ED327ECEEFE1A54A9D183E351CF405849F79A6FCF37F76D5FF415418ED8509A587B5D84181593C |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 252 |
Entropy (8bit): | 3.0000590695551166 |
Encrypted: | false |
SSDEEP: | 3:kkFklYoM/tfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7ln3:kKJR9xliBAIdQZV7I7kc3 |
MD5: | 7A5827B4B9D449B2D6D89A92974E027A |
SHA1: | A6BCD81818FA8CA75B5787139716B61C9A251953 |
SHA-256: | BB139A088187F96AA0F6A272E21E97CD0E45248F6F4001A5CA35C32372DE1019 |
SHA-512: | CA1A26A0285FD6698FE9E04598D99B8E8AAE9D3ED32164E6D37C8C9B85788C256F484469141E86515722791E626F1E95B6B26966EAB89A142AE85C7B3D72F96D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 227002 |
Entropy (8bit): | 3.392780893644728 |
Encrypted: | false |
SSDEEP: | 1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn |
MD5: | 87EDBEE38F56C20298F25D5D3D4D1B5C |
SHA1: | 7F904E9615AC3186A87472EF366DD8202855B0B7 |
SHA-256: | A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6 |
SHA-512: | BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.339051423440116 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJM3g98kUwPeUkwRe9:YvXKXFC0DYpW7TV4GMbLUkee9 |
MD5: | 2B4F8931884DD0C576D32633ECEBEED6 |
SHA1: | C3CFD8033FCB2E48515CB67B0721CA5FCA4F3CA6 |
SHA-256: | 039CA9AB08388CC82E43348BA8768AEEC37CE6141FABEC9F0726BB7C553E3A99 |
SHA-512: | FDEE9DCF77648252E7C649B6F0BEE8E3C7F2A220173439D047CA12D26D3B52201911FEBE3BF8C27EF8FB87B6DDE7613BDE2BC131EE15F96445B7BDC92A0853AC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.277999775842212 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJfBoTfXpnrPeUkwRe9:YvXKXFC0DYpW7TV4GWTfXcUkee9 |
MD5: | 36765EDD23CC68583BB1E57E21519D04 |
SHA1: | 78EC6BBA3ACB302AEC71DF0FEB2CDAC0261FF756 |
SHA-256: | D4973813EF07F5AF256AB5C9345EB1D0DBB5BD36B143EA3EF10589EFE888F8B5 |
SHA-512: | D1967E6BC1A4CAC2F2AB6FFE3A4858308AFA1F4A9EBDC52032D90CC5B2B879AB46721F81B7C2A3D4E460A6A407EB604A6BC5C45890E8A294E382615B2537C85F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.2565480923682175 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJfBD2G6UpnrPeUkwRe9:YvXKXFC0DYpW7TV4GR22cUkee9 |
MD5: | 1E71F946B5C82F315570587817480B7D |
SHA1: | E8D47736033A9DAF552299F56B072BECED478094 |
SHA-256: | 396BCBC3B75FD445FAA8EFBC1DC26806785D9A67A03AFDB30C9D5767F3EB2D0A |
SHA-512: | 1000D6922E159F5A34FA074508A710D8F5F8C904E3B1B8CB145B03AF354924704F083DDEFB7CD067F0CBC933C00033E480123C866DFAF7374D6698F3EAC0EF97 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.317091249765032 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJfPmwrPeUkwRe9:YvXKXFC0DYpW7TV4GH56Ukee9 |
MD5: | AD7A9021B930F6657540B3E33179FC38 |
SHA1: | 26DAFAAEC90687EB28BCB58DB38EBF45D9576FF8 |
SHA-256: | 7A81E65D12F93E11A36092681E6A72ED8CCD4C7558648277DC70A91C20DEF9C5 |
SHA-512: | 86E171387148B07F86CA8341CE23255ACE35F9506D00F6A6700AC0C98C6B988F5739511F59662317DD3ECA300020EFAF7468FB43EDCFB609549691A8065875EA |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1063 |
Entropy (8bit): | 5.664444737982911 |
Encrypted: | false |
SSDEEP: | 24:Yv6Xw/iTVVpLgEFqciGennl0RCmK8czOCY4w2d:YvmZVhgLtaAh8cvYvG |
MD5: | A571F4B912F36FD2D19B670B65054FD0 |
SHA1: | 0100E01818E6E86193457993C99785AA99D09CAB |
SHA-256: | 9E628C7B7130847AEE1D82D92DAFC9B2435EEEAF7915BB962AC2E3CC9D11119E |
SHA-512: | 971F707E6EFBC8887BAC9ECE438C204A20FE13B6A7D2E6F8173715253CB8674EF4F6CEA803C34E1C67BEF1F3336C304331F5E0DBD6C2B71D45A8A63D4D4A50A7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1050 |
Entropy (8bit): | 5.648777734982304 |
Encrypted: | false |
SSDEEP: | 24:Yv6Xw/iTV5VLgEF0c7sbnl0RCmK8czOCYHflEpwiVd:YvmZ5Fg6sGAh8cvYHWpwU |
MD5: | 0574456DB25A370579EFA43E28147910 |
SHA1: | A1AC5D5FF88681AA339820A1B529D574F44379AE |
SHA-256: | D0C03135D917B5C292014F82E02BB7C0C7B11F71551D54B4AD99E4A86D6194DA |
SHA-512: | 5C29CF493AA5578259F9C4F46FF3B542A901B45194B5B79C422FAAB3422099288CE4A0AE3CE97BC63BD8F90127729BDA6513AFEEF62F24285E3FEBC0F72EE6CE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.264374231586112 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJfQ1rPeUkwRe9:YvXKXFC0DYpW7TV4GY16Ukee9 |
MD5: | 05B1D2624925799D42314D1EA89516FA |
SHA1: | C898D1928CD724C9A50481574A20AD8F808B1A57 |
SHA-256: | 0A229AEA1B63C50E95052EFFC2338F29CC499F2B16D0DCD68AED80031548663D |
SHA-512: | 5583646538821E62BCC68EF880E750286D38058AC509294C18D556F8B3B677F5C04296C8C5C43CED41CE15498A30B0E682AB8D26BC160FB4100BEDB331C90B33 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1038 |
Entropy (8bit): | 5.645344297809782 |
Encrypted: | false |
SSDEEP: | 24:Yv6Xw/iTVo2LgEF7cciAXs0nl0RCmK8czOCAPtciBd:YvmZoogc8hAh8cvAL |
MD5: | FD3C2C4CD277DB389F8121D0E068AB8E |
SHA1: | 7470DE5CE4FA25FEAD5454B08012BA47D1BDB81A |
SHA-256: | 28716DB95258A1B82B4F2BFB645E33D702B353E6C724D5EBCB4B44A26460FF9A |
SHA-512: | 66A113B139C07460E23D432F26336ADADF52B8D5C18DAC07D9BF505A36FA53EDA59D2E2A2AFCBCC56BB8060CBC4F4C01224D34761C3D013885260E797695CCB3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1164 |
Entropy (8bit): | 5.695903415121298 |
Encrypted: | false |
SSDEEP: | 24:Yv6Xw/iTVgKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5d:YvmZgEgqprtrS5OZjSlwTmAfSKP |
MD5: | EF34F38237B1C64A8EC67C10955618E3 |
SHA1: | 5BDBBAFE75DD5AD04497A41C388FF2F5361C11DE |
SHA-256: | D13408217FA7A2178D30E466D711ACBD3B6F1189B8E79CC57701339CDF63FB12 |
SHA-512: | 7E007C52559985D65DE6FAFB2EFFF2EAC11363CFDD9F03B397CC90BEF315687B1C52063908EE600FC219CE4D934ECF6E5BDCF333A94B39A22937D70BAF5D3FFC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.271305288275377 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJfYdPeUkwRe9:YvXKXFC0DYpW7TV4Gg8Ukee9 |
MD5: | 5AAA3A3C03F825BAFDF1EB15052B5604 |
SHA1: | C30A535EDC4A83C85796B9D9198B7A391818B23D |
SHA-256: | 03123FA2C41DD78693242110AA07245BEF73682B4BC6927F75D5B171F9A7F228 |
SHA-512: | CF0D8B9FFB8DD5C61DDA5241F252406389D4C89CCB432B6BDDAC31DFED19AEA5CCE9BC1687FD51A717815235FEE7DCD3E43D5815BFEC7F83B007818B7216750C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1395 |
Entropy (8bit): | 5.772391004026856 |
Encrypted: | false |
SSDEEP: | 24:Yv6Xw/iTVvrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNV:YvmZvHgDv3W2aYQfgB5OUupHrQ9FJP |
MD5: | E6407D41B40BEC187AE053F489302B5E |
SHA1: | 1C46C79CEAF99151FF37340ED883410A1C90DD7B |
SHA-256: | 353A702013B0C37010DA2AF72F4E663C0708AE3AC62EFD47068C9AEEBD501371 |
SHA-512: | 545C3AA3184FD2DD2A6EAF732E01E730E454F0AF7BDB4BA974CE9C49D6096BB9F5B6ADF7A1E2AE431C1B425D1B28F9B6BCF1A674E6A668F0B72449068976E4EF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.255049600462812 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJfbPtdPeUkwRe9:YvXKXFC0DYpW7TV4GDV8Ukee9 |
MD5: | 725A37A88CC211363B6EF1BD8A2652DF |
SHA1: | 6AABDB0E747422A5EC6B114971AA48B9EC34D626 |
SHA-256: | 84AB3EA25C87977BE470053C4CFF8E2A4FE8F3648DA8CB2D600D695DC67E54AC |
SHA-512: | 769474D17AFD77104B35CC1EDB7C4EC4BECDF4F282D563388BCA74A5F4D4F36BC03D7BD1B2F9D9D1CF556FA23C1B95045E9AC44FDEAA44E4FEFA70957DA7ADD6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.256011261473597 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJf21rPeUkwRe9:YvXKXFC0DYpW7TV4G+16Ukee9 |
MD5: | E138F176A98614E0818BFECF4B8ECE29 |
SHA1: | 76AED9751B8FF395EA499CBFE17C577C521045DF |
SHA-256: | 4042C765FB4ED931A0039AD6BC950EFEC510D13AB046980A56F3D2B83A1B7589 |
SHA-512: | C97D9F6E158E0A6E1C150BFD81BDFEC49CF87E57831F524E1F74F15CF18950F5B9643632EE20D0451AA7F8CBC8FEA238A99E4FA79F279D08DB673125EB2968F5 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1058 |
Entropy (8bit): | 5.653818528699799 |
Encrypted: | false |
SSDEEP: | 24:Yv6Xw/iTVNamXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8Bd:YvmZhBguOAh8cv+NKO |
MD5: | EAA71413A46EDCA9B3AD4C2E32D5F2B9 |
SHA1: | F01909489D3647B9D0FC9CB22CB06C874DEABFA9 |
SHA-256: | 98A0317EFA41E94A16ED64270F0B5D9386E8DA99A9563B08EC6C72E0AECA822B |
SHA-512: | 9575CAF9EE2C6117219970D763527438C31C3F93FE8522C58CFF7D5C063CF2D43287518DC282F3A7071EE3B662B8CEC29ED7A73B862EABF7B7408E91287D3C97 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.231855544330162 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXFCjY2Mu+FIbRI6XVW7+0YIVT5xoAvJfshHHrPeUkwRe9:YvXKXFC0DYpW7TV4GUUUkee9 |
MD5: | 3339E9FA62C6D541EA132C660C291639 |
SHA1: | 29F7958642EC4EE67ECC166AE013BF3AB1D99939 |
SHA-256: | E3A262FDE85B19A769267505FFABDEB2797DF262F37E3915BE79F3A0E3C5CF96 |
SHA-512: | 9DBC992697D0CD0D649E2F5E938EFCA8AA33C07C12F7B0B7305368E88F8203ACEEBC755AB8EAF39F491D0974E694FFD4C1F5E013B396D2D6956BEB8F8921E8DE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 782 |
Entropy (8bit): | 5.360691110216175 |
Encrypted: | false |
SSDEEP: | 12:YvXKXFC0DYpW7TV4GTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWHQtS:Yv6Xw/iTVe168CgEXX5kcIfANhU |
MD5: | E9B6EC846828E5F8FD3AF012811C1C4B |
SHA1: | 021F27DD391F9C934B74427E185CDE6354D4CC45 |
SHA-256: | 9FE7B103554DCF6CC2B655E52EAAD8ED47871583FD9202C30F02A0F51FC23F71 |
SHA-512: | 1C901B54545CF33B700487A59E274353CF44C7309C893578F7A9BFBC854D67B9E846DD34F2219BC4827A112758CCB4FA0ACF234709062B6233D384FF71D3AA4B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2818 |
Entropy (8bit): | 5.125786012068008 |
Encrypted: | false |
SSDEEP: | 48:Ym/GtGHO3TIBdEXlrLkVD/K6p0N2Aapox9f2+okNvnzuj9r7Ut:Z/SGHCTCdEdEDC6p0DapM9fzjvnzor7u |
MD5: | 01A8D9763ED7E786DA49FF04F348E0D8 |
SHA1: | A1F958A368827D6D918057CB2A0C22EB7A9A3640 |
SHA-256: | 1C0946085A9591157A5EE4EDCB25101F6D423DE14FD313CBEE6264CB431D15FD |
SHA-512: | 59EF705A9872C00657CEFBA2010063A4A92054AF20DFA7E211369E1F7E5672EB223F16B3A2DCCA1203B62D7102366CDBF7CCDAC22476F346924C30F10C09C5D9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 0.9844756076760633 |
Encrypted: | false |
SSDEEP: | 24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpS04zJwtNBwtNbRZ6bRZ4x0F:TVl2GL7ms6ggOVpwzutYtp6P7 |
MD5: | D91C84BCD97E6C66A039C1AE621F5C30 |
SHA1: | 9B1989C1F68EAF7A884E8F019137FBB3D9ADCFCE |
SHA-256: | F0988A5985695675D528BACA14945FE537BCEF160577F0FCD0C5B11DF4BDFE90 |
SHA-512: | 49FB8DB72B8E3DE739A6FB6D334D0463622F75DA68D4BB5F8AB26D48BD3BBCE672C62C3CEDD32D00E9B187EF4D3977F581200ED594211522F3C071AECF42D030 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.338876856546427 |
Encrypted: | false |
SSDEEP: | 24:7+tznAD1RZKHs/Ds/SpS0PzJwtNBwtNbRZ6bRZWf1RZKjqLBx/XYKQvGJF7ursp:7M7GgOVp3zutYtp6PMiqll2GL7msp |
MD5: | EB8B0BE3680883FEB556061D9B026B7A |
SHA1: | AB95012ED2DE927A130196867FF6079436654955 |
SHA-256: | 7FEBC9B33A3AE97D392031F06B6B82B51FAE8FF14C6F3B798A038BD26CA94BAE |
SHA-512: | 83610F5DB6513D4D567252BCE12EC00FF0FAFFF0A4C911504A796B0864D07CA9A1898E081B7DA5D0385EB97BC8A77D015A4E53C481C05D6F4CF392BC8C54C9E9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.5406586576927443 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8ek7lVw:Qw946cPbiOxDlbYnuRKaVw |
MD5: | 107A660E99B08636BBF41776F545C320 |
SHA1: | 9809CF7D2B9D2C98A8C7A9688FC9106CAB732C04 |
SHA-256: | F6FBC26F43B235856C5A6B602558117D371A818FFDF12CCC6AE0BDF3788F6B46 |
SHA-512: | 8276CE33FA880B53BE30078EA81E0339A676CFCFD2D334EEE3E747D7ED2B7C35814313AB2437936CAAEAACD3934238B2C5DB788593AF5CE04B8D4E5F0F4B931B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 358 |
Entropy (8bit): | 5.061233655846242 |
Encrypted: | false |
SSDEEP: | 6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOKWDfCCSyAAO:IngVMre9T0HQIDmy9g06JXaqfClX |
MD5: | 291FC6426AD094B0873114D75D5A01CE |
SHA1: | 7B04C7232F0AE8FE0AA6762674A6F90B50D080E8 |
SHA-256: | B070A10914B9BACAACA5DEAD8E1E71EA5978F893C3C398816B04445E03915546 |
SHA-512: | C373230ACB88F7A8FEC41AB3C1CCBC1D11DED6830F266DFE74FE98F7696013CBBB0E2A197A8AD05F477ED6EA69D1CAEF7FA99A3380F89EBA201C8D640F6A6353 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-08 22-55-33-696.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.376360055978702 |
Encrypted: | false |
SSDEEP: | 384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn |
MD5: | 1336667A75083BF81E2632FABAA88B67 |
SHA1: | 46E40800B27D95DAED0DBB830E0D0BA85C031D40 |
SHA-256: | F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1 |
SHA-512: | D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.349563913563254 |
Encrypted: | false |
SSDEEP: | 384:PPh2ZTULEjWQztBU2UvT1M95GHPTofTBhjB7tRrBs/GIxMhEqnK6SbS7a5P5QLr1:bD8 |
MD5: | 8CFB5194D9443E4DF39EB89A2DCD58D7 |
SHA1: | 280319F1DD7D42F463342DCAA8851E0FC4971AB1 |
SHA-256: | 0D19B59C2B5B51A06F682C6E719568FD5DAD8D0D4CFF45C5D6FA5A4B4D53B0F2 |
SHA-512: | 85C84D3606984C15855B75346F964A11EBAE41BA51F7914C01555DB6D7342D4580E03E252CB233B0DB6D71CE18E9D3E06D38E7FD20067DE8241BA009D14DF785 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.4011347316550005 |
Encrypted: | false |
SSDEEP: | 768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbJ:t |
MD5: | 36781CD0DE679FE4AF6F6A16A4731150 |
SHA1: | 0CA3364371AA067A8E8697583AF50F07C3F6B943 |
SHA-256: | 6ED044D590E824E8CA2EEF1E148D3EC28EB1E7653A296FF5A2CC98A3BD99148C |
SHA-512: | 5823F6809731C47E10B08FB8AF85EAB43772DAD84A9E121D19ED1A309150D5131C999E821D8B0D03D800A7A8257FF40515C083E3178A686F6DEB088DD2FA188A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:bWNh3P6+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:C3PDegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 59EE5E2FB56A099CAA8EDFD7AF821ED6 |
SHA1: | F5DC4F876768D57B69EC894ADE0A66E813BFED92 |
SHA-256: | E100AAAA4FB2B3D78E3B6475C3B48BE189C5A39F73CFC2D22423F2CE928D3E75 |
SHA-512: | 77A45C89F6019F92576D88AE67B59F9D6D36BA6FDC020419DAB55DBD8492BA97B3DAC18278EB0210F90758B3D643EA8DCF8EC2BD1481930A59B8BB515E7440FE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru |
MD5: | AE1E8A5D3E7B2198980A0CA16DE5F3D3 |
SHA1: | A1DB2C58AFC81E6A114A8EB47BE0243956F79460 |
SHA-256: | 8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F |
SHA-512: | 5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw |
MD5: | 8B9FA2EC5118087D19CFDB20DA7C4C26 |
SHA1: | E32D6A1829B18717EF1455B73E88D36E0410EF93 |
SHA-256: | 4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD |
SHA-512: | 662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.978534317092813 |
Encrypted: | false |
SSDEEP: | 48:8Id3TvnkHDidAKZdA19ehwiZUklqehJy+3:88bQCy |
MD5: | 37FFB65A374841330A748BEBDD8EF727 |
SHA1: | DE4CCC771FDBC80B16AE029B14C49488F5FCD4F7 |
SHA-256: | 6A069E13A0FB8F5F5BF5B97EA3DDF2A7C914174DA138E4CCEAACBA409F2E5F53 |
SHA-512: | F94B50EE732EDAE7CF8591FF2F5E985E37352C50C2D39C93B880A40616452851E2768D6CC73B4389D78FC81498BBD9D77F8B9F3F71D458831856ED6F9F43EC73 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 3.9912329413884167 |
Encrypted: | false |
SSDEEP: | 48:80d3TvnkHDidAKZdA1weh/iZUkAQkqehyy+2:8obq9Qjy |
MD5: | 21450837F3560E2B790D7CDB256A87FD |
SHA1: | C6596B81F6B79AC13E3D88017E037C7BE79A80BF |
SHA-256: | 8F2B5922DAF97F5B586B88265A5CBF93BEE4D3E42F009AD7E90212155D60D498 |
SHA-512: | 8374772AC5EDA8E32681B8BADC04672C5F287CD494EDB7AB10895528DD9AC8FF83C1A2B16734F817D4D37C9714482A1E959F80A2DEC158C9B7165116B2160166 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2693 |
Entropy (8bit): | 4.008556864192982 |
Encrypted: | false |
SSDEEP: | 48:8xEd3TvnsHDidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xYb6nmy |
MD5: | 6B7CAD2607264A6B3F9999DD0FAB0AF1 |
SHA1: | A88B0722B0022880491B1A79ADE4398B91770D23 |
SHA-256: | 6276696331B18353A1C236957C7907AC4D7B81A963C952B5E224DDA1C73D5ABB |
SHA-512: | 2DDD63A204F87CE86C350BE712A5450E94910E8231C80B7D713F76793C9D0756F34F83DFF76BBABAFAF5BB63145DF54A5758183F3D1B68402D3FC9D38D3336C6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.9930795790918325 |
Encrypted: | false |
SSDEEP: | 48:8nwd3TvnkHDidAKZdA1vehDiZUkwqeh+y+R:8Ebx8y |
MD5: | 430FF3A84AC106AEF305FE644C0A3627 |
SHA1: | 3A0BC76245CFF0701965875B3BE7604967C86CF9 |
SHA-256: | 43654CC4EF04088699C4A667510D03C9C6604AD84F57151CDD2DEB28B3C2D09E |
SHA-512: | 5D8B61E1165AA5DE6CE3455FB7160932BDE6DE7E168DC76A43526AB0C273C7C3DE675085B028064877B2AE3E202410E2782B02596D256E886EB03D95A639F469 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.980907018149185 |
Encrypted: | false |
SSDEEP: | 48:81d3TvnkHDidAKZdA1hehBiZUk1W1qeh4y+C:8fbR9Yy |
MD5: | D94C3F4059826DDA1EA8778EB0D54EFF |
SHA1: | 3A853FDB5C41A579D70CE533B55DCE80EA720B51 |
SHA-256: | 514F6D689AD7CDCF7B5DE775C63E8281A618936572F63AE3819CD360118AA510 |
SHA-512: | 83E579A8F531E49AA29C7F948617CA3894F38C0B37BB601E3AC1021CE6B0028DAFD5E4822AD13F2704616760F7E4EC0909890A52980472DFC40E74B54D11A1EB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2683 |
Entropy (8bit): | 3.9903825085139193 |
Encrypted: | false |
SSDEEP: | 48:8Fd3TvnkHDidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8PbNT/TbxWOvTbmy7T |
MD5: | EF180626EF0C1B1B4FDB3FC51A030EA3 |
SHA1: | 33EBE58021DC6DCF65EBE41A071D64C60511BE0F |
SHA-256: | FF8A7B2CAE093CC453A13F0164EFD99BBD3BA2A86B58C717C2AB76EE00B1A575 |
SHA-512: | 3E0C6A5E7F06079281D9443F473ECE001C8245E5E0A285B25E2C6D1709D2E1406141BC6963ACDD869EB6293CECBC50C0D99794C81C30DE6601EE9C08DE6A3903 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.8296209837764 |
TrID: |
|
File name: | Quotation-Invitation28252-09yzak_1_cdcon.pdf |
File size: | 31'519 bytes |
MD5: | 35bb36513f6bdf33f5e9676100fafdff |
SHA1: | fd8c0675a1596aac3f3481951d772a157ebc2a68 |
SHA256: | e30d0b24c933e866e6d99c5fc66b916cbae84e61976937affc78356de196edb2 |
SHA512: | 52d2140c71f789ba9b847f6dcfec68422a0deb225e91ca21f76dd846651c3c9e18a0c557ff2dfcd2cee534f8bafddd398a4d60db30f933f2f9e35ea7ef64af86 |
SSDEEP: | 768:b/FRFuEC/ZNLFwa14Kl1eRkAh4L9xcoLAogKtcDIuyjt:b/ry/ZNLF96K10kAh4LvLAogKtJ7jt |
TLSH: | 32E2C067C55D4CCCF8E3C2828A3A398F54EE71128ED475D23434439BAC94CD5AA626BE |
File Content Preview: | %PDF-1.4.%.....1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .5...1.5...1.3)./CreationDate (D:20240828200213+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA tru |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.4 |
Total Entropy: | 7.829621 |
Total Bytes: | 31519 |
Stream Entropy: | 7.964088 |
Stream Bytes: | 26872 |
Entropy outside Streams: | 5.128470 |
Bytes outside Streams: | 4647 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 32 |
endobj | 32 |
stream | 9 |
endstream | 9 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 1 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 8 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
7 | 888898809e9a8484 | 65cd7e7a43bf90ae48d540cb3ab608b2 | |
9 | 89888840548a9480 | 08dec80c4472a465261672c990823f14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 9, 2024 04:55:27.059647083 CEST | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:55:27.059647083 CEST | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:55:27.168989897 CEST | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:55:36.659976006 CEST | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:55:36.660267115 CEST | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:55:36.785092115 CEST | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:55:37.159641027 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:37.159686089 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:37.159753084 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:37.161396980 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:37.161411047 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:37.811295033 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:37.811367035 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:37.815072060 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:37.815083027 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:37.815319061 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:37.856832981 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:37.904503107 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.081752062 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.081819057 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.081866026 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.081933022 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.081953049 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.081963062 CEST | 49710 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.081968069 CEST | 443 | 49710 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.121033907 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.121083975 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.121155024 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.121468067 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.121483088 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.440627098 CEST | 443 | 49703 | 23.1.237.91 | 192.168.2.5 |
Sep 9, 2024 04:55:38.440718889 CEST | 49703 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:55:38.761357069 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.761421919 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.763010979 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.763024092 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.763262987 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:38.764286041 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:38.808499098 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:39.037142038 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:39.037204027 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:39.037332058 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:39.142678022 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:39.142713070 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:39.142729998 CEST | 49713 | 443 | 192.168.2.5 | 184.28.90.27 |
Sep 9, 2024 04:55:39.142736912 CEST | 443 | 49713 | 184.28.90.27 | 192.168.2.5 |
Sep 9, 2024 04:55:44.900827885 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:44.900867939 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:44.901031971 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:44.901171923 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:44.901185989 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.449687958 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.450005054 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:45.450025082 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.451144934 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.451426983 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:45.453362942 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:45.453448057 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.453591108 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:45.453598022 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.506892920 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:45.548916101 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.549141884 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.549567938 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:45.549580097 CEST | 443 | 49716 | 104.126.112.182 | 192.168.2.5 |
Sep 9, 2024 04:55:45.549608946 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:45.549634933 CEST | 49716 | 443 | 192.168.2.5 | 104.126.112.182 |
Sep 9, 2024 04:55:47.131022930 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:47.131072998 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:47.131165981 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:47.132047892 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:47.132061958 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:47.895409107 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:47.895559072 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:47.899231911 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:47.899245024 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:47.899502039 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:47.956187010 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:48.442871094 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:48.488507986 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694212914 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694241047 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694250107 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694278002 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694295883 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694307089 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694333076 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:48.694363117 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694376945 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694405079 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:48.694458008 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:48.694905996 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.694963932 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:48.695013046 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:49.206703901 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:49.206736088 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:49.206751108 CEST | 49718 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:55:49.206757069 CEST | 443 | 49718 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:55:57.334389925 CEST | 49724 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:55:57.334443092 CEST | 443 | 49724 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:55:57.334511042 CEST | 49724 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:55:57.336180925 CEST | 49724 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:55:57.336189985 CEST | 443 | 49724 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:56:01.885992050 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:01.886027098 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:01.886094093 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:01.886286974 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:01.886301041 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:02.526890993 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:02.527179003 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:02.527201891 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:02.528162956 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:02.528225899 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:02.529239893 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:02.529298067 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:02.584325075 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:02.584335089 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:02.629817009 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:12.428385973 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:12.428450108 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:12.428520918 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:13.630731106 CEST | 49729 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:56:13.630759954 CEST | 443 | 49729 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:56:18.381943941 CEST | 49703 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:56:18.382076025 CEST | 49703 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:56:18.382432938 CEST | 49737 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:56:18.382482052 CEST | 443 | 49737 | 23.1.237.91 | 192.168.2.5 |
Sep 9, 2024 04:56:18.382944107 CEST | 49737 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:56:18.383271933 CEST | 49737 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:56:18.383284092 CEST | 443 | 49737 | 23.1.237.91 | 192.168.2.5 |
Sep 9, 2024 04:56:18.386904001 CEST | 443 | 49703 | 23.1.237.91 | 192.168.2.5 |
Sep 9, 2024 04:56:18.386919975 CEST | 443 | 49703 | 23.1.237.91 | 192.168.2.5 |
Sep 9, 2024 04:56:18.983690977 CEST | 443 | 49737 | 23.1.237.91 | 192.168.2.5 |
Sep 9, 2024 04:56:18.983794928 CEST | 49737 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:56:25.600649118 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:25.600703955 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:25.600774050 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:25.601113081 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:25.601125956 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.391649961 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.391726017 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.396162033 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.396172047 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.396418095 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.406970024 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.448503971 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.727314949 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.727351904 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.727369070 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.727426052 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.727449894 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.727502108 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.728517056 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.728559017 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.728575945 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.728583097 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.728610992 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.728612900 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.728652954 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.731048107 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.731059074 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:26.731072903 CEST | 49738 | 443 | 192.168.2.5 | 40.127.169.103 |
Sep 9, 2024 04:56:26.731079102 CEST | 443 | 49738 | 40.127.169.103 | 192.168.2.5 |
Sep 9, 2024 04:56:27.348418951 CEST | 49724 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:27.348565102 CEST | 443 | 49724 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:56:27.348623037 CEST | 49724 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:28.386271000 CEST | 49740 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:28.386322021 CEST | 443 | 49740 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:56:28.386385918 CEST | 49740 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:28.386477947 CEST | 49741 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:28.386529922 CEST | 443 | 49741 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:56:28.386576891 CEST | 49741 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:28.387232065 CEST | 49741 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:28.387244940 CEST | 443 | 49741 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:56:28.387455940 CEST | 49740 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:28.387473106 CEST | 443 | 49740 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:56:38.139159918 CEST | 443 | 49737 | 23.1.237.91 | 192.168.2.5 |
Sep 9, 2024 04:56:38.139231920 CEST | 49737 | 443 | 192.168.2.5 | 23.1.237.91 |
Sep 9, 2024 04:56:58.390074015 CEST | 49741 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:58.390152931 CEST | 49740 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:58.390203953 CEST | 443 | 49741 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:56:58.390286922 CEST | 49741 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:56:58.390328884 CEST | 443 | 49740 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:56:58.390378952 CEST | 49740 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:01.941507101 CEST | 49743 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:57:01.941543102 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:01.941632032 CEST | 49743 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:57:01.941899061 CEST | 49743 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:57:01.941917896 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:02.587865114 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:02.588188887 CEST | 49743 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:57:02.588208914 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:02.588565111 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:02.588849068 CEST | 49743 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:57:02.588906050 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:02.643387079 CEST | 49743 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:57:03.403827906 CEST | 49744 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:03.403855085 CEST | 443 | 49744 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:57:03.403938055 CEST | 49744 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:03.403990030 CEST | 49745 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:03.404023886 CEST | 443 | 49745 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:57:03.404077053 CEST | 49745 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:03.404792070 CEST | 49745 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:03.404803038 CEST | 443 | 49745 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:57:03.404928923 CEST | 49744 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:03.404937983 CEST | 443 | 49744 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:57:12.498012066 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:12.498087883 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:12.498151064 CEST | 49743 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:57:13.631083012 CEST | 49743 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:57:13.631107092 CEST | 443 | 49743 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:57:33.409560919 CEST | 49745 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:33.409627914 CEST | 49744 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:33.409712076 CEST | 443 | 49745 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:57:33.409799099 CEST | 443 | 49744 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:57:33.409868956 CEST | 49745 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:57:33.409885883 CEST | 49744 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:58:02.003104925 CEST | 49747 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:58:02.003138065 CEST | 443 | 49747 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:58:02.004194975 CEST | 49747 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:58:02.004431009 CEST | 49747 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:58:02.004445076 CEST | 443 | 49747 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:58:02.632360935 CEST | 443 | 49747 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:58:02.667098045 CEST | 49747 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:58:02.667124987 CEST | 443 | 49747 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:58:02.667486906 CEST | 443 | 49747 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:58:02.675688028 CEST | 49747 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:58:02.675825119 CEST | 443 | 49747 | 172.217.16.196 | 192.168.2.5 |
Sep 9, 2024 04:58:02.720769882 CEST | 49747 | 443 | 192.168.2.5 | 172.217.16.196 |
Sep 9, 2024 04:58:03.432081938 CEST | 49748 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:58:03.432121038 CEST | 443 | 49748 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:58:03.432276964 CEST | 49749 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:58:03.432281017 CEST | 49748 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:58:03.432315111 CEST | 443 | 49749 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:58:03.432508945 CEST | 49749 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:58:03.432512999 CEST | 49748 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:58:03.432526112 CEST | 443 | 49748 | 109.123.230.181 | 192.168.2.5 |
Sep 9, 2024 04:58:03.432743073 CEST | 49749 | 443 | 192.168.2.5 | 109.123.230.181 |
Sep 9, 2024 04:58:03.432753086 CEST | 443 | 49749 | 109.123.230.181 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 9, 2024 04:55:57.293237925 CEST | 53 | 61762 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:55:57.316956997 CEST | 64035 | 53 | 192.168.2.5 | 1.1.1.1 |
Sep 9, 2024 04:55:57.317240953 CEST | 50540 | 53 | 192.168.2.5 | 1.1.1.1 |
Sep 9, 2024 04:55:57.325139046 CEST | 53 | 53241 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:55:57.328392029 CEST | 53 | 50540 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:55:57.330630064 CEST | 53 | 64035 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:55:58.311722994 CEST | 53 | 55549 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:56:01.878582001 CEST | 54536 | 53 | 192.168.2.5 | 1.1.1.1 |
Sep 9, 2024 04:56:01.878722906 CEST | 65498 | 53 | 192.168.2.5 | 1.1.1.1 |
Sep 9, 2024 04:56:01.885252953 CEST | 53 | 65498 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:56:01.885303974 CEST | 53 | 54536 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:56:01.961905956 CEST | 53 | 53859 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:56:15.291975021 CEST | 53 | 59895 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:56:27.089824915 CEST | 53 | 59152 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:56:34.088409901 CEST | 53 | 49154 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:56:57.090420961 CEST | 53 | 62910 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:56:57.152673006 CEST | 53 | 52750 | 1.1.1.1 | 192.168.2.5 |
Sep 9, 2024 04:57:25.683036089 CEST | 53 | 50849 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 9, 2024 04:55:57.316956997 CEST | 192.168.2.5 | 1.1.1.1 | 0x91c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 9, 2024 04:55:57.317240953 CEST | 192.168.2.5 | 1.1.1.1 | 0xe30a | Standard query (0) | 65 | IN (0x0001) | false | |
Sep 9, 2024 04:56:01.878582001 CEST | 192.168.2.5 | 1.1.1.1 | 0x97b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 9, 2024 04:56:01.878722906 CEST | 192.168.2.5 | 1.1.1.1 | 0xbbbc | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 9, 2024 04:55:45.165601015 CEST | 1.1.1.1 | 192.168.2.5 | 0x2b82 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Sep 9, 2024 04:55:45.165601015 CEST | 1.1.1.1 | 192.168.2.5 | 0x2b82 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Sep 9, 2024 04:55:57.330630064 CEST | 1.1.1.1 | 192.168.2.5 | 0x91c2 | No error (0) | 109.123.230.181 | A (IP address) | IN (0x0001) | false | ||
Sep 9, 2024 04:56:01.885252953 CEST | 1.1.1.1 | 192.168.2.5 | 0xbbbc | No error (0) | 65 | IN (0x0001) | false | |||
Sep 9, 2024 04:56:01.885303974 CEST | 1.1.1.1 | 192.168.2.5 | 0x97b0 | No error (0) | 172.217.16.196 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49710 | 184.28.90.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-09-09 02:55:37 UTC | 161 | OUT | |
2024-09-09 02:55:38 UTC | 466 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49713 | 184.28.90.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-09-09 02:55:38 UTC | 239 | OUT | |
2024-09-09 02:55:39 UTC | 514 | IN | |
2024-09-09 02:55:39 UTC | 55 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49716 | 104.126.112.182 | 443 | 7344 | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-09-09 02:55:45 UTC | 475 | OUT | |
2024-09-09 02:55:45 UTC | 198 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49718 | 40.127.169.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-09-09 02:55:48 UTC | 306 | OUT | |
2024-09-09 02:55:48 UTC | 560 | IN | |
2024-09-09 02:55:48 UTC | 15824 | IN | |
2024-09-09 02:55:48 UTC | 8666 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.5 | 49738 | 40.127.169.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-09-09 02:56:26 UTC | 306 | OUT | |
2024-09-09 02:56:26 UTC | 560 | IN | |
2024-09-09 02:56:26 UTC | 15824 | IN | |
2024-09-09 02:56:26 UTC | 14181 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 22:55:30 |
Start date: | 08/09/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff686a00000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 22:55:31 |
Start date: | 08/09/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6413e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 22:55:31 |
Start date: | 08/09/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6413e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 22:55:55 |
Start date: | 08/09/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff715980000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 9 |
Start time: | 22:55:56 |
Start date: | 08/09/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6068e0000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |