Windows
Analysis Report
Statements.pdf
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Acrobat.exe (PID: 3560 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\S tatements. pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 320 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 5476 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=21 08 --field -trial-han dle=1524,i ,113764642 1499859737 0,10738418 6005497996 97,131072 --disable- features=B ackForward Cache,Calc ulateNativ eWinOcclus ion,WinUse BrowserSpe llChecker /prefetch: 8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- chrome.exe (PID: 8132 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "https ://desbull ariamos.sa .com/Scann ed.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 4440 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2276 --fi eld-trial- handle=220 8,i,156436 6894053851 536,315391 4400913891 470,262144 /prefetch :8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_WinSearchAbuse | Yara detected WinSearchAbuse | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_WinSearchAbuse | Yara detected WinSearchAbuse | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T18:11:30.168418+0100 | 2058070 | 1 | A Network Trojan was detected | 192.168.2.5 | 50540 | 1.1.1.1 | 53 | UDP |
2024-12-20T18:11:30.168542+0100 | 2058070 | 1 | A Network Trojan was detected | 192.168.2.5 | 61816 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T18:11:32.560460+0100 | 2058073 | 1 | A Network Trojan was detected | 192.168.2.5 | 49756 | 172.93.120.113 | 443 | TCP |
2024-12-20T18:11:32.560636+0100 | 2058073 | 1 | A Network Trojan was detected | 192.168.2.5 | 49757 | 172.93.120.113 | 443 | TCP |
2024-12-20T18:11:34.918209+0100 | 2058073 | 1 | A Network Trojan was detected | 192.168.2.5 | 49765 | 172.93.120.113 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T18:11:34.236493+0100 | 2058178 | 1 | A Network Trojan was detected | 172.93.120.113 | 443 | 192.168.2.5 | 49757 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T18:11:34.236493+0100 | 2058179 | 1 | A Network Trojan was detected | 172.93.120.113 | 443 | 192.168.2.5 | 49757 | TCP |
Click to jump to signature section
Phishing |
---|
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Software Vulnerabilities |
---|
Source: | File source: | ||
Source: | File source: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Spearphishing Link | Windows Management Instrumentation | 1 Browser Extensions | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
5% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false | high | |
winaero.com | 68.183.112.81 | true | false | high | |
www.google.com | 172.217.19.228 | true | false | high | |
desbullariamos.sa.com | 172.93.120.113 | true | true | unknown | |
x1.i.lencr.org | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
true | unknown | ||
false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.217.19.228 | www.google.com | United States | 15169 | GOOGLEUS | false | |
68.183.112.81 | winaero.com | United States | 14061 | DIGITALOCEAN-ASNUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
172.93.120.113 | desbullariamos.sa.com | United States | 393960 | HOST4GEEKS-LLCUS | true |
IP |
---|
192.168.2.5 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579045 |
Start date and time: | 2024-12-20 18:10:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 38s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 13 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Statements.pdf |
Detection: | MAL |
Classification: | mal60.expl.winPDF@37/64@9/5 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 23.218.208.137, 18.213.11.84, 54.224.241.105, 50.16.47.176, 34.237.241.83, 162.159.61.3, 172.64.41.3, 23.193.114.18, 23.193.114.26, 23.203.161.57, 2.19.126.143, 2.19.126.149, 192.229.221.95, 199.232.210.172, 142.250.181.99, 172.217.19.206, 64.233.162.84, 142.250.181.142, 172.217.19.170, 172.217.19.202, 172.217.19.10, 216.58.208.234, 172.217.17.74, 172.217.17.42, 142.250.181.138, 142.250.181.74, 142.250.181.106, 172.217.19.234, 172.217.21.42, 2.20.68.201, 2.20.68.210, 172.217.17.35, 92.122.16.236, 23.195.76.153, 13.107.246.63, 20.12.23.50
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
- Not all processes where analyzed, report is missing behavior information
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: Statements.pdf
Time | Type | Description |
---|---|---|
12:11:18 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
68.183.112.81 | Get hash | malicious | WinSearchAbuse | Browse | ||
Get hash | malicious | WinSearchAbuse | Browse | |||
Get hash | malicious | WinSearchAbuse | Browse | |||
Get hash | malicious | WinSearchAbuse | Browse | |||
Get hash | malicious | WinSearchAbuse | Browse | |||
Get hash | malicious | WinSearchAbuse | Browse | |||
Get hash | malicious | WinSearchAbuse | Browse | |||
Get hash | malicious | WinSearchAbuse | Browse | |||
Get hash | malicious | WinSearchAbuse | Browse | |||
Get hash | malicious | WinSearchAbuse | Browse | |||
239.255.255.250 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Stealc, Vidar | Browse | |||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse | |||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse | |||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse | |||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse | |||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse | |||
Get hash | malicious | Cryptbot | Browse | |||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse | |||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse | |||
172.93.120.113 | Get hash | malicious | GuLoader, Snake Keylogger | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
winaero.com | Get hash | malicious | WinSearchAbuse | Browse |
| |
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRAT | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HOST4GEEKS-LLCUS | Get hash | malicious | WinSearchAbuse | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Gabagool | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
DIGITALOCEAN-ASNUS | Get hash | malicious | AsyncRAT | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer | Browse |
| ||
Get hash | malicious | NetSupport RAT, LummaC, Amadey, Blank Grabber, LummaC Stealer, PureLog Stealer | Browse |
| ||
Get hash | malicious | Metasploit | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.099653670532875 |
Encrypted: | false |
SSDEEP: | 6:aXNq2P92nKuAl9OmbnIFUt8ncyZmw+nc+kwO92nKuAl9OmbjLJ:Iv4HAahFUt8cy/+c+5LHAaSJ |
MD5: | E20A8566784E1BBE74ADCEE6F45150FC |
SHA1: | 10ABDC7E16018B340F301501F116ECF03EE4B20C |
SHA-256: | B0ABE6099F9F8CCE08CB21F588C3FBFDD8EE1492F2A1B034BE575B7CE6C1C74B |
SHA-512: | 3E1FAB26D1A0F351812B648C49AA4158FFD8CBE06C603061425F8941126C36BF61D06F477C6CA305628E47C4537036D3124299769D154ACCD35AE90A6966103D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.099653670532875 |
Encrypted: | false |
SSDEEP: | 6:aXNq2P92nKuAl9OmbnIFUt8ncyZmw+nc+kwO92nKuAl9OmbjLJ:Iv4HAahFUt8cy/+c+5LHAaSJ |
MD5: | E20A8566784E1BBE74ADCEE6F45150FC |
SHA1: | 10ABDC7E16018B340F301501F116ECF03EE4B20C |
SHA-256: | B0ABE6099F9F8CCE08CB21F588C3FBFDD8EE1492F2A1B034BE575B7CE6C1C74B |
SHA-512: | 3E1FAB26D1A0F351812B648C49AA4158FFD8CBE06C603061425F8941126C36BF61D06F477C6CA305628E47C4537036D3124299769D154ACCD35AE90A6966103D |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 335 |
Entropy (8bit): | 5.154935697982236 |
Encrypted: | false |
SSDEEP: | 6:Sq2P92nKuAl9Ombzo2jMGIFUt8dxZmw+iDkwO92nKuAl9Ombzo2jMmLJ:Sv4HAa8uFUt8dx/+iD5LHAa8RJ |
MD5: | 978EAB21448E9B3E7E1AAD3EECC82F5C |
SHA1: | 7BC20C9549753D3B14FE59AEE7F708B27010AA66 |
SHA-256: | 27FDA83960EA8C03E4F6419BAA40C891DD4EA7422B4998EACE4710A446E558E2 |
SHA-512: | 9CF8FEF3DFA8A80DCDF639F7498EA5144D7306DCBA8570414B48A92436C24D55B265F3489EA8416F642FE5F4614730AA3B21C55B587291441DEB974AC5F1402F |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 335 |
Entropy (8bit): | 5.154935697982236 |
Encrypted: | false |
SSDEEP: | 6:Sq2P92nKuAl9Ombzo2jMGIFUt8dxZmw+iDkwO92nKuAl9Ombzo2jMmLJ:Sv4HAa8uFUt8dx/+iD5LHAa8RJ |
MD5: | 978EAB21448E9B3E7E1AAD3EECC82F5C |
SHA1: | 7BC20C9549753D3B14FE59AEE7F708B27010AA66 |
SHA-256: | 27FDA83960EA8C03E4F6419BAA40C891DD4EA7422B4998EACE4710A446E558E2 |
SHA-512: | 9CF8FEF3DFA8A80DCDF639F7498EA5144D7306DCBA8570414B48A92436C24D55B265F3489EA8416F642FE5F4614730AA3B21C55B587291441DEB974AC5F1402F |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 508 |
Entropy (8bit): | 5.047195090775108 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+ |
MD5: | 70321A46A77A3C2465E2F031754B3E06 |
SHA1: | 5E7E713285D36F12ACFC68A34D8A34FD33C96B34 |
SHA-256: | 344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248 |
SHA-512: | E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State~RF5bbdf6.TMP (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 508 |
Entropy (8bit): | 5.047195090775108 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+ |
MD5: | 70321A46A77A3C2465E2F031754B3E06 |
SHA1: | 5E7E713285D36F12ACFC68A34D8A34FD33C96B34 |
SHA-256: | 344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248 |
SHA-512: | E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\bbe9cbdb-e3d7-45a6-8d74-47913d56749b.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 508 |
Entropy (8bit): | 5.061602859316414 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqmysBdOg2H9LZcaq3QYiubxnP7E4TfF+:Y2sRdsZdMH1g3QYhbxP7np+ |
MD5: | 6F60B8CDD5BD97B6EE8361EBAE31D30B |
SHA1: | 619D19B45A75EC678AFCF9F097183E410999556A |
SHA-256: | 90A1EA9B24471FF01EA2F38B1794E9DDF3FD0618BDB19F9A3FEE68F5F847F5EC |
SHA-512: | 45335DC96DC18754846F44EF848C99E16C9B390829FA70D5B0C9AC5845C35E5E157E4BD84A498FF2E896D9C9340F7B56C9B38030839E7367D7C8CD50A8396645 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\e129a911-5eb4-4abe-8b84-39c06404a828.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 508 |
Entropy (8bit): | 5.047195090775108 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+ |
MD5: | 70321A46A77A3C2465E2F031754B3E06 |
SHA1: | 5E7E713285D36F12ACFC68A34D8A34FD33C96B34 |
SHA-256: | 344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248 |
SHA-512: | E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4509 |
Entropy (8bit): | 5.2314018402128575 |
Encrypted: | false |
SSDEEP: | 96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUtrDNnVFZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLU |
MD5: | F8B804451B0157999CC36591832EC967 |
SHA1: | 4253C473A3F717EB5A53A4E26934713CF1116129 |
SHA-256: | 6F9578EF6F336291084E7204A41DBF85BC73E7CC95EA44ED7F4DA58A0C8F4714 |
SHA-512: | B1317DF573AAEA68142626DA97220E0217B2348124171C2F3E71CFF73C9E0F582C4BB23F4A1CC72308951C64F0842ACC57D0A07E3499EE4CB0D06CC77DCF966F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 323 |
Entropy (8bit): | 5.157559155202654 |
Encrypted: | false |
SSDEEP: | 6:ZJcgOq2P92nKuAl9OmbzNMxIFUt8m3JZmw+uDkwO92nKuAl9OmbzNMFLJ:ZSgOv4HAa8jFUt8AJ/+uD5LHAa84J |
MD5: | 953DEE46FABFDD86FF76ED63136A72D4 |
SHA1: | 01E9AAEDBE33DF53CE21891180A3762F489CEB3D |
SHA-256: | F1D81BF59DE3B41DAFAB0CA79E7527C5256B2264C07FF62ADE76BD74341352E5 |
SHA-512: | 18EF7839CD70D850669EA45EE08392B2C94EBD6877C54C376A57303F6D50431DBF8A92F7D05C28CE5606272F5BA09C1FC38A9329E962F1F58F13E58AAF08991D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 323 |
Entropy (8bit): | 5.157559155202654 |
Encrypted: | false |
SSDEEP: | 6:ZJcgOq2P92nKuAl9OmbzNMxIFUt8m3JZmw+uDkwO92nKuAl9OmbzNMFLJ:ZSgOv4HAa8jFUt8AJ/+uD5LHAa84J |
MD5: | 953DEE46FABFDD86FF76ED63136A72D4 |
SHA1: | 01E9AAEDBE33DF53CE21891180A3762F489CEB3D |
SHA-256: | F1D81BF59DE3B41DAFAB0CA79E7527C5256B2264C07FF62ADE76BD74341352E5 |
SHA-512: | 18EF7839CD70D850669EA45EE08392B2C94EBD6877C54C376A57303F6D50431DBF8A92F7D05C28CE5606272F5BA09C1FC38A9329E962F1F58F13E58AAF08991D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241220171108Z-166.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71190 |
Entropy (8bit): | 1.9518461758293009 |
Encrypted: | false |
SSDEEP: | 384:Q3fWIHfb7eY7R1z9l55nA37LZ4RD15/u0YCeEwwJ:Q31DqY7tT5sLZ2u0YNTwJ |
MD5: | 3ED6C3CDEC65D551BAB52DF1FB09315A |
SHA1: | DC6BE436B3E46AA520CFA090BA24B34CBBF71D1E |
SHA-256: | 4BB84F786AAEEE0A73B0A228F181C536CB0D44A1D8BD4A4B371EE3D6F8378105 |
SHA-512: | FC598FEA2B6DEE207A53A06799B6A682FBFC75BCBC8F2FEC434B0E50A969627C0F6475F7458441CA4EA3D00D1B6BB45840A0F77E03188C3F514CF2B17450C1E9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7295832789134087 |
Encrypted: | false |
SSDEEP: | 3:kkFkl938ZEllXfllXlE/HT8kMlXNNX8RolJuRdxLlGB9lQRYwpDdt:kKnZEl2T8BdNMa8RdWBwRd |
MD5: | DDF4C3CF935DC0AA05EB5FF0C3BEED37 |
SHA1: | E3C31B4B3D01E4F590EEBC8ECB8A9CC86EFA9326 |
SHA-256: | 45D164A0B1C53C2071174C113927CC1ED5F589896FB276FF900B7FAE0184C3E2 |
SHA-512: | DFF002BED1552CDC0DD6B7EA4990855275F63687B27EA46D6B4405E33DC8C2287B840304E3887C0CAA047DDCCF1899723C35316B53D97C3A0E0EB71B901BB3AB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.1440865988908953 |
Encrypted: | false |
SSDEEP: | 6:kKdi9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:7DnLNkPlE99SNxAhUe/3 |
MD5: | E71E577382EFFC801A9E87E574B355E6 |
SHA1: | 92822FD6D704C201D95F7F069027CD1B9551B2CB |
SHA-256: | 310D0CC99EC68FC63AA89957ADA055152A0F7ABCB3769C5E365AC2B48E80F7B7 |
SHA-512: | 1ECB8A5E0FC8BABA026DE889DC1B4A519ADDA3D24BD5A331AFAA2CBA70439A35210772D25A02C906FA77B70CCE2EB31FE37EB9AF81FBF19A0A5AC75251B7514E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1233 |
Entropy (8bit): | 5.233980037532449 |
Encrypted: | false |
SSDEEP: | 24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap |
MD5: | 8BA9D8BEBA42C23A5DB405994B54903F |
SHA1: | FC1B1646EC8A7015F492AA17ADF9712B54858361 |
SHA-256: | 862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C |
SHA-512: | 26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1233 |
Entropy (8bit): | 5.233980037532449 |
Encrypted: | false |
SSDEEP: | 24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap |
MD5: | 8BA9D8BEBA42C23A5DB405994B54903F |
SHA1: | FC1B1646EC8A7015F492AA17ADF9712B54858361 |
SHA-256: | 862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C |
SHA-512: | 26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1233 |
Entropy (8bit): | 5.233980037532449 |
Encrypted: | false |
SSDEEP: | 24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap |
MD5: | 8BA9D8BEBA42C23A5DB405994B54903F |
SHA1: | FC1B1646EC8A7015F492AA17ADF9712B54858361 |
SHA-256: | 862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C |
SHA-512: | 26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10880 |
Entropy (8bit): | 5.214360287289079 |
Encrypted: | false |
SSDEEP: | 192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp |
MD5: | B60EE534029885BD6DECA42D1263BDC0 |
SHA1: | 4E801BA6CA503BDAE7E54B7DB65BE641F7C23375 |
SHA-256: | B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856 |
SHA-512: | 52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10880 |
Entropy (8bit): | 5.214360287289079 |
Encrypted: | false |
SSDEEP: | 192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp |
MD5: | B60EE534029885BD6DECA42D1263BDC0 |
SHA1: | 4E801BA6CA503BDAE7E54B7DB65BE641F7C23375 |
SHA-256: | B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856 |
SHA-512: | 52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 227002 |
Entropy (8bit): | 3.392780893644728 |
Encrypted: | false |
SSDEEP: | 1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn |
MD5: | 87EDBEE38F56C20298F25D5D3D4D1B5C |
SHA1: | 7F904E9615AC3186A87472EF366DD8202855B0B7 |
SHA-256: | A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6 |
SHA-512: | BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.354361250531492 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJM3g98kUwPeUkwRe9:YvXKXQR+x4yYpW7ndiVGMbLUkee9 |
MD5: | FFEC3445F7495E42BC0C18F44B8CF5D6 |
SHA1: | F1E67D785C554CFD57F7B53700D63B614F101A7E |
SHA-256: | F3073998E54145118F50B1733368E0188062FD7E43715837F8384CA2D9CBB2E1 |
SHA-512: | 95D14220A7403BC459BDE3D09391A3D2710038842149ACFD2C207188F8B245EA000A725EC82AE73FBD94918CA280F9F853D621846442DDCFD45A67B8B4C7D397 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.2941390445785395 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfBoTfXpnrPeUkwRe9:YvXKXQR+x4yYpW7ndiVGWTfXcUkee9 |
MD5: | 8BD2FDB0C5E530DFF4FA0FE5A2354067 |
SHA1: | 8E62F31AED47E360520545249E1108FB5C914D41 |
SHA-256: | D0A7589609A6597320A586B81A9AAF695A3E07393CC7B41520A2ED2A191831B6 |
SHA-512: | 9E9119646D0CB0F994ECFBA7C75331F370975F30FABE880EFE5DE625DC1CD508F5DE24EFE5C52C1E53D94898D5BAF5AC0AE2EBAB7D0EC6860B537ECF5BF5330D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.272845258805417 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfBD2G6UpnrPeUkwRe9:YvXKXQR+x4yYpW7ndiVGR22cUkee9 |
MD5: | F0CEBFFB4052F84A63F6C53837A51C43 |
SHA1: | 5AA235C8A570C6F230EC67BFADF90C2998FB40B2 |
SHA-256: | AAA4EEF714F5F36A23EFA1465384651D3E66FF6E30BA1F0052AAAC627580A0B7 |
SHA-512: | 80462D941662C7B9047DC38F8F81E5006788BC99C0EFEB719B73FE108302E08494B8AB29F8597496063F29BB27CD30C25759154903B91E6E6A45DEA815413665 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.3329382637718945 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfPmwrPeUkwRe9:YvXKXQR+x4yYpW7ndiVGH56Ukee9 |
MD5: | D754C695D7C7CC67E25BA0A20B2C063B |
SHA1: | 1FCDDDC29C577DEB2F572322C3F0F7709CC3663F |
SHA-256: | F8F9DC9A1EC798BC92C23DF8FD0271455647864B1BEB38EF72A6310445BBEE53 |
SHA-512: | CAF41718A13DDBA5E9D95B5F6113D79F2885CFBDC566E14183831C799B5B235BB6FA76568E67205EC5D83F6E8825529CAB1454C3815E39900B4600CC52A051F6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1123 |
Entropy (8bit): | 5.692614837629175 |
Encrypted: | false |
SSDEEP: | 24:Yv6XQR+uXilpLgE9cQx8LennAvzBvkn0RCmK8czOCCSx:Yv8uylhgy6SAFv5Ah8cv/x |
MD5: | 2A963EF30B62D4C1D4DE579560963DFD |
SHA1: | CEE4A8BD77D0E43B630F047325016803ACB6603F |
SHA-256: | ECCB89B7EDA943397EB9A1B1DB2CA6ED46943A7B6C2F880B365DE54F321311D4 |
SHA-512: | D79DD85FFCE7E093F915DBD6062E5020F6E8A900D218EEC411F45E0D598A564317746A5DB7F2B0B6B191632032C66E1EBFC280377A2583EBFA441240D3A45099 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.280462961484356 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJf8dPeUkwRe9:YvXKXQR+x4yYpW7ndiVGU8Ukee9 |
MD5: | 3BDD9C10B9FDC31262E9E8C6E6BA9322 |
SHA1: | DC5AF94AE4D06573B83F5FD76B8C37E0BC77A384 |
SHA-256: | BF1E9E809163DA3055F0C6A7B18E9D7F3D376F5159DCCCF685BC24D0566DA3F2 |
SHA-512: | 3171D290904A72D609EEFBFB59136213E18BEDB38395948775B01497AF6E4623C59AC2E97D97FF3F9B3ACE273766058452FECE83544E278834F7DBDBBD315996 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.28161888591465 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfQ1rPeUkwRe9:YvXKXQR+x4yYpW7ndiVGY16Ukee9 |
MD5: | 7F5DB64FEA628322BFBB2114284D6BA8 |
SHA1: | A662CEA126357FE789B923CA6126A9773FFC5654 |
SHA-256: | B868692E7594EDBADD695E2B502286C67F742690D8789F8C4523EAB50BFB86A5 |
SHA-512: | 22FB9453CA66F85C88FBF81E77626843946641A6C265A6A78F161C14C0A4E8C4DD243C9B8FC30E391652795D5F2ED2143E48C47679BAA22E64B3E4611F9E6E1E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.30148515262797 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfFldPeUkwRe9:YvXKXQR+x4yYpW7ndiVGz8Ukee9 |
MD5: | 16493EC6FBAE388A295E17264342C3B2 |
SHA1: | 92A3184C22A4F5BD416095B982A0FBD4FAD233C0 |
SHA-256: | AF4DA0AC00F74D4876166BA981774D62EC273BD9D0EC1ADCD76A3FBFE87DDE8E |
SHA-512: | 7C24DA86ECEE93CA807140BBD8A61904E9A0D64046C4F7F0DA1D4A4888D55549485AB18B44F25E84338CFFA354371FE2268D8F54DB3DF8F72CF5635810C9B6E3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.308112576076743 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfzdPeUkwRe9:YvXKXQR+x4yYpW7ndiVGb8Ukee9 |
MD5: | E4404B9C56B15ACE8A72FEAE85E3B4A4 |
SHA1: | C8B373A52491170153437FB6F99BDA2B403979AB |
SHA-256: | 03D6089DC20EBDD21F8FEAAC00887401B22B205E49362D2415A29718323D2BB6 |
SHA-512: | 8930C2EE3373BC3969D8D34247E66CDA0C47365F5934FA7CA27EEDFAFA9216DB45D144B7D2625D418FE33195C340340822A0305F8C7DF1C8923576BAD9DA134E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.28822891507015 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfYdPeUkwRe9:YvXKXQR+x4yYpW7ndiVGg8Ukee9 |
MD5: | 1EF38ADF275E10A725A61A1BAA5B4D3B |
SHA1: | 2941E3FBA72A47151992028951311B591D6704E4 |
SHA-256: | 4F91542C3753D08CAED1EB6AD2399B0EF968942B3D60F75BC176FE3D82F668FF |
SHA-512: | D5B6C359EF8FA3904BFD0E99F13EEB10AC45AADDCC240F3ACAC2512191B6F8882ECF0D5DE7BD530619AA010475AA242A7D09EFA2F331BAD573165E0923C4ECA9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 284 |
Entropy (8bit): | 5.274072050482286 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJf+dPeUkwRe9:YvXKXQR+x4yYpW7ndiVG28Ukee9 |
MD5: | 5578572B5FA701467BE4CC9DFB70979A |
SHA1: | C0C3F50115558966B176B3CC7AD9580560CA4D37 |
SHA-256: | 8A7436E95C7D00333DAC99216582D60305FCD8920E9A7C3A537F361B07533F1B |
SHA-512: | 176C18F2D32FED8A2623287B0253563510A4BB2179F97B65D9450C939153E63B49F44F76D02494A1051EBEE9813C0BE09ABD1D320C843CB722E687B5517A7665 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.271856913671367 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfbPtdPeUkwRe9:YvXKXQR+x4yYpW7ndiVGDV8Ukee9 |
MD5: | 2D9B1584630B12D014134BE08B156892 |
SHA1: | 4863498B2C7E04768CA01660A5C75CEE058BB98E |
SHA-256: | 1635586A610E4A2085F1F65E03CA2E96446DEAF1D188EFFA9AF8F5C655A41AD0 |
SHA-512: | 29B4FEAD2A33726275915E6D9940CC2C2558DB8D0094C77331DAD2DB36ABD5ECEC0E0C8E2804FE0F7C28AA9B9ECFA6304F63F54E158EE4CA536EE65D4F969F99 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.273052822949866 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJf21rPeUkwRe9:YvXKXQR+x4yYpW7ndiVG+16Ukee9 |
MD5: | 0CD0CCDEA9361D954446B55B7FBE0221 |
SHA1: | A834891F4616040E88C5DF6D35906B830D82C669 |
SHA-256: | B21040A43029C805D63D5CD5C511D2D4AA06EFAC62326258670E3B14B12C4FA5 |
SHA-512: | EAC37CF2F9BD40F713E8DDB0D6CC0E43F51273972F1CA4BCBBDCACF5088ACC52BE3776BC599AA6F1FF17592164D0686D30B41F6E97B89EBFC96B704A12EB3D3D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1090 |
Entropy (8bit): | 5.667465425025824 |
Encrypted: | false |
SSDEEP: | 24:Yv6XQR+uXi9amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSx:Yv8uyRBgkDMUJUAh8cvMx |
MD5: | F42125DA45D1A91AF8EEAB650485514F |
SHA1: | 725CD1CFECABC38632398A23698A31E776B73057 |
SHA-256: | 9D3252E1A8241578ACAA87FE720ACB9C8EA8D76B9756095EB133EA749849D3A5 |
SHA-512: | 08AE1E3710BC52D970DE56E53B1FF57AC2F2AE5A8276E328EA014EC525624DBFFF189710D2786FA686B138DDF2794BA9AC31F16DA656799D2E5FA5946ED6BE64 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.248659791603726 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJfshHHrPeUkwRe9:YvXKXQR+x4yYpW7ndiVGUUUkee9 |
MD5: | BE6193A4503343A898B1EF620D365ABE |
SHA1: | 11C8C83D62B036CCF722A2C8BB3C814B30D1F144 |
SHA-256: | 343A8AAE6FDDBD3D9D830F679FE80E5D8CCC9E7E8F9F3442AD5C01737E20EBB4 |
SHA-512: | D46E80C5FD1FE725BC9562B03D9FCD5D585836AB9BB4F7878EC30BF5EB3FAAB847438A0B3786E701B19AA880519EBCDC968A50FB99FC31283891122AECEA88A4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 282 |
Entropy (8bit): | 5.25750700698667 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXDsR+xRWMc7+FIbRI6XVW7+0Y8dieoAvJTqgFCrPeUkwRe9:YvXKXQR+x4yYpW7ndiVGTq16Ukee9 |
MD5: | 377C51441491EB9EACB79C1694A44928 |
SHA1: | B206F8A8F7F8EAB61C5A1D1524E993DBE5ACC092 |
SHA-256: | C7342A51BC5025D63B55D0682D24BAD32AF79A270D1649CD558FBA2511F91A42 |
SHA-512: | 95D0D4B3D603DBE1ACD39D02D55837313D8AECC23BFB5A31ED734CDE5E7F22826D365E7588C1FAB4EDD45F3E825B96476DBF039DE7E27A7C215D9849A3FD500D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2814 |
Entropy (8bit): | 5.139888684417487 |
Encrypted: | false |
SSDEEP: | 24:YXHr0aryayMGYJ6mzbqdR2XvEj6uwj0SoH6Cw28WzF2LSyCH0HTmAbRL5u93fudY:YXb5vzuT2uoc6bcolTmAblE938Y |
MD5: | AA7D0BAC783375B806561B26D1D7B1EA |
SHA1: | 0758DD1069AF014780CE216BA1A3A0BCFC903616 |
SHA-256: | 63426AF93F31C03BD5D89FD7C027E593281F8B01EAA02E9D15B1D2628FCDF630 |
SHA-512: | DD54DBBBF3198AD88DC398DAA0A5C77BC4BE2964DAD5E80C004821F5057D45F2824D0D37D2323D82C7BA6AD8659B756054353A6B5D8A0910C544F8AD3B26C3FC |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 0.9859343785576578 |
Encrypted: | false |
SSDEEP: | 24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SppU4zJwtNBwtNbRZ6bRZ4MUF:TVl2GL7ms6ggOVp9zutYtp6Pg |
MD5: | 03041EA9642A76AE11BE023A0776F95E |
SHA1: | EFE8A4BC638B061DF5204A8B3489A81D4FFD45DA |
SHA-256: | 4F3A3B342BBA1DE3499807033E8C93F166DC43B552A0552BC15E342C246F568D |
SHA-512: | CB2A42486418D336891438C01667564C10EFDF6DCD5A40CB9387BFCF01AC55C5FBBB2F4B7933CE0623E14E60827608D1C86F6574387F7FEC1F01910168415FA5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.338751607435319 |
Encrypted: | false |
SSDEEP: | 24:7+t4AD1RZKHs/Ds/SppUPzJwtNBwtNbRZ6bRZWf1RZKeqLBx/XYKQvGJF7ursan:7M4GgOVpmzutYtp6PMzqll2GL7msa |
MD5: | F6FB4ABD6222A68CA943CFB6C24390B0 |
SHA1: | 881D35FAE203297B09BC70CA9C64557708998835 |
SHA-256: | 53DB1784F0225FE289D1B8D2C4D310B2BB28879E9F62685A1A41A485A28CCD5E |
SHA-512: | C004DF2160861E88EDCC0BBF6DA9A42545A8D15F43963376D82053996C356C1D7304F7656327C7A47B9AA04C9E99053CA25F36BE1153E14CBE34655D4F65494E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66726 |
Entropy (8bit): | 5.392739213842091 |
Encrypted: | false |
SSDEEP: | 768:RNOpblrU6TBH44ADKZEgeToTfS1rFN3uK6V4y+uB/lYyu:6a6TZ44ADEeTIa1BN+KMlK |
MD5: | 61B1F2AE5C03780D63B72BFA5812D130 |
SHA1: | C90BF563C31E8152D772439C9A3D15FE23A70DC4 |
SHA-256: | 41DBDAF0C006A63A52FBBA797F69FFC0B6D4545693318F09DF7CD22836CBCBC0 |
SHA-512: | BE3FC484A5F258EA0B9034AE0D251476C7FDF9100275AFBEBB8AEB1DC24048183B377089091B8753678F046965E755C2226C5EC4D0129C15A1E54CD107BCC203 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.4628324502629617 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8QO6a3GleH:Qw946cPbiOxDlbYnuRKZO/GlU |
MD5: | 3B15F8999E75C6C53B05CA32C72DBE95 |
SHA1: | 233BB3B7BDCEC70B2DFA9C08338B505F11F25190 |
SHA-256: | 3E04917059A09681E315AB7BBA9B047C004ECCD491ACFA5522CAFC491C0EBD09 |
SHA-512: | 206D40EC2F1E7BFB628F6AEBE412A15E58D73C1A46E75F55C85B66A9A5A64FC665BA18C847AE12EF12A07E40D60BE4404B9A5AEEE90544C2E3747072D36B01C9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-20 12-11-06-566.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.376360055978702 |
Encrypted: | false |
SSDEEP: | 384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn |
MD5: | 1336667A75083BF81E2632FABAA88B67 |
SHA1: | 46E40800B27D95DAED0DBB830E0D0BA85C031D40 |
SHA-256: | F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1 |
SHA-512: | D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.35298750545 |
Encrypted: | false |
SSDEEP: | 384:2cLV8VjV/VIVeMV8VZVbdV5VFVpVCVBldX9uTT8P2OldGngpNXP/7bmJiA5XIA3+:TiNdGoMajVd/PLwF |
MD5: | 4B6164B0D048A3E0460A947C180B375C |
SHA1: | 4DE57E7C05D7F672C5A706963054BA4BEBA336A2 |
SHA-256: | 487B3E1AB5B5BC38B3814C7CF7F49753CF37DE8F6C4C672C5A6B4EE8A1D31A89 |
SHA-512: | 0556826587FF17A163FCE357123EE06663EA7C85C4D268C124D53B49BF20727A24EB2E528D77CF5EBB218FA9C875377DF7A22AFB47B190B5E939F3057E070327 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.393975372632221 |
Encrypted: | false |
SSDEEP: | 768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbh:t |
MD5: | DAF8E3EC1C6973A79F527D226806C485 |
SHA1: | 08E1DECA66A09D30B97B2DEFF70E56D1DFB187BC |
SHA-256: | D6D637E76921597C9ACEFABCD96A355FCE5DBC78339527E1942A3C750900ABCE |
SHA-512: | 1301CBE78ACD370AFE5BF31519DE18D987D2FA6A7720F0D9F13CE1D19A2A6FEA45461AEEFA349652DD439FB169B2D67CFF1F3D9AF9E8DA8F2C4862E7C99B6DDB |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje |
MD5: | 716C2C392DCD15C95BBD760EEBABFCD0 |
SHA1: | 4B4CE9C6AED6A7F809236B2DAFA9987CA886E603 |
SHA-256: | DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8 |
SHA-512: | E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru |
MD5: | 18E3D04537AF72FDBEB3760B2D10C80E |
SHA1: | B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC |
SHA-256: | BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4 |
SHA-512: | 2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.9729102873908144 |
Encrypted: | false |
SSDEEP: | 48:85d3WTXy4p1H9idAKZdA19ehwiZUklqehr1ny+3:8izFS5y |
MD5: | 6342D42C74291D4B6DD10CF99247A718 |
SHA1: | F881EB3E789161A550CCA4B7C616878F49BDBB2C |
SHA-256: | 118C711A190CCBE7A64C06AD55697FE453693322BC6E43216B7BD51939370E29 |
SHA-512: | D67C3C0A0B6B8EDA0D26BE90D7A2E10CF049A1E06C4E10F0953335358172AB86B5CA9E6C269FA4330085C20CC674B748C935AEA5438D7D561E44B2EBECD5C787 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 3.9902573227132656 |
Encrypted: | false |
SSDEEP: | 48:8Id3WTXy4p1H9idAKZdA1weh/iZUkAQkqehC1ny+2:8hzf9Ql5y |
MD5: | DFF20865BD86C65AA1B67F038E12270C |
SHA1: | 441399971BFE4EE6FE9BCC808D7C453FDA8EF228 |
SHA-256: | F507CD635959EF9242D8771ECB152C76CB6700935040BDEA6AE2108B5A0443B4 |
SHA-512: | E60F8278839BF1A83109A9F865D04395DAD6253BB539F10EB6C08729470234823501706938504269422F57EF19FAABF6D95AA413C7197B7F455D6D36167772A3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2693 |
Entropy (8bit): | 4.00359663061464 |
Encrypted: | false |
SSDEEP: | 48:8xGd3WTXy4psH9idAKZdA14tseh7sFiZUkmgqeh7sc1ny+BX:8xjzYnW5y |
MD5: | 6B72E0C4B1EA50201CC28A023A3A41A3 |
SHA1: | D1277C4DCB21B5009E6CC09DAD81D19FBA8AB153 |
SHA-256: | 4C8D808E566F38DD4BB22D6F58E28EC53BA0B30684142E36218EA8CE5D119C1E |
SHA-512: | 013982C4FBB982C506A52F38579B635DDAC6319B29C608089141B12778030F76935F3C25D3EC9837411FE2C91FDB4A8EEB0FB8EB07ABADD9704ECEB21EF42099 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.9892939916154786 |
Encrypted: | false |
SSDEEP: | 48:8fd3WTXy4p1H9idAKZdA1vehDiZUkwqeh+1ny+R:8kzcE5y |
MD5: | 6F0EE2DF1314D2425B9FAC92AD2D6E75 |
SHA1: | 37533FEE349A13E44CE2E318198C0EAEB0D84A21 |
SHA-256: | A1495D5FAE4B244F87CC7D5BD1C5820C6455BC5FDAE87422CF48A369DF64D158 |
SHA-512: | 5D51045C4D1D83FFECE4A34B1BDAB628BB35C1AA01AF09DF1F01272C1DAE1CEFEB641E30D3AD364E3BB61B84E00365B827B14DEB90F12AD675D073DE625C0855 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.9767066089140997 |
Encrypted: | false |
SSDEEP: | 48:8xd3WTXy4p1H9idAKZdA1hehBiZUk1W1qehw1ny+C:8azs9Q5y |
MD5: | 27735662786335EB024A413878B1DE47 |
SHA1: | D41094134DC0518A633D751F3C72DAB41AD2C456 |
SHA-256: | 588C46ABFAF4902E626CBB099991DD9A832FEC06A0C1D397A928C48314ACCE1D |
SHA-512: | 973CA686C69D9B4308B2D69E4F2E8F46979DDB54D4AFF028260EE07B9135562D5311C9C5B71A990AF970C19B0C606BE49789E891FC195CF235186340DC83F87F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2683 |
Entropy (8bit): | 3.9867132912560317 |
Encrypted: | false |
SSDEEP: | 48:8bd3WTXy4p1H9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbW1ny+yT+:8AzCT/TbxWOvTbW5y7T |
MD5: | 923A187BA90528EB66BD13BCF371F04D |
SHA1: | 216C975484CE41B4F6DEF5A763D9AE4563513021 |
SHA-256: | A7E83641640DBD24D98D2EB1650DA7FBC627B523DE0E8EAB65C1D86E58404964 |
SHA-512: | A4035F4BBA28F09945BE185236CB661A8E1B405E21E208066101783210FAFEC89377BC52AB0AE7286D9985BAC67F38655614E079CF51A2D92876146508F7AC1E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 194 |
Entropy (8bit): | 5.132979967084833 |
Encrypted: | false |
SSDEEP: | 6:tzhqfKSEt9Y9MRJVCNOA1HTLNo3NC0MWXfGb:tqkSMxCrVT63NCL8Gb |
MD5: | 0E337EAB4582BB6BDCCC9DF995F3923B |
SHA1: | 57D26296FBC36F4701026C050AAB31AE2265A5B9 |
SHA-256: | 49A84B0FE7AA5BCDE36A214C6A107A1D8C2B6451AE325C89CE2FA7028A12A105 |
SHA-512: | F3441F1793E0A475AD8A7FD60D9B4A3BEAF14A903D3015C481D9B912A2B0E74851F66EE18E11798E4132E23DDBF0F5652A741AA3D680DC11B16C51408789E5E9 |
Malicious: | false |
URL: | https://desbullariamos.sa.com/Scanned.php |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 7584 |
Entropy (8bit): | 7.771402547890117 |
Encrypted: | false |
SSDEEP: | 192:kwSfH4IraPynWHFxRJkWLY6LiCD7LG7b2yqQwPOFb:kwSP4IEynWxJk6H2gLWqPQF |
MD5: | 17956A7275630ED70C693A72B11E67F3 |
SHA1: | AA600A8D3F3026816674F7DCA1D1FAE6651AEDD6 |
SHA-256: | 96E34D83AD7BBB7ECF150EA8DAC6544F9AB2A6FC7BD40D8300CF6D4CD7679DD2 |
SHA-512: | CAA7428CA8C5ADAA405FE6E95F64992482A590B6452EE94040E0BF80E1F167000609D9795281EDA3CED0C9CD00D489F620A44E8FCC4E9C4963590D4E245384F2 |
Malicious: | false |
URL: | https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7584 |
Entropy (8bit): | 7.771402547890117 |
Encrypted: | false |
SSDEEP: | 192:kwSfH4IraPynWHFxRJkWLY6LiCD7LG7b2yqQwPOFb:kwSP4IEynWxJk6H2gLWqPQF |
MD5: | 17956A7275630ED70C693A72B11E67F3 |
SHA1: | AA600A8D3F3026816674F7DCA1D1FAE6651AEDD6 |
SHA-256: | 96E34D83AD7BBB7ECF150EA8DAC6544F9AB2A6FC7BD40D8300CF6D4CD7679DD2 |
SHA-512: | CAA7428CA8C5ADAA405FE6E95F64992482A590B6452EE94040E0BF80E1F167000609D9795281EDA3CED0C9CD00D489F620A44E8FCC4E9C4963590D4E245384F2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 359424 |
Entropy (8bit): | 0.02939272356973856 |
Encrypted: | false |
SSDEEP: | 12:FF21pDgqunpDvZkzMxikhkIiIkISGzdkIiIkISd5kN:Fwbg79CzMxikiIqI1+IqIs6 |
MD5: | E1E71B27F4CA23F2E36460CD0F33495E |
SHA1: | 8CFB22DF6004A8D4105C55711462AD9CC26E8CAA |
SHA-256: | 75F161A3DD4D2F3220D1DEA6D727D9D9E4124F714F55FFDD66325D3F562ED6D3 |
SHA-512: | EFDB11C997A679A49D9388E86EE476CBCEC3145891E782F5C5A895A43956F56CD359EB048C9CBFEBFF100A4E54A79E8003769653F55E519B4E56EAD52D7A6F3A |
Malicious: | false |
URL: | https://desbullariamos.sa.com/Scanned.html |
Preview: |
File type: | |
Entropy (8bit): | 7.662377459197179 |
TrID: |
|
File name: | Statements.pdf |
File size: | 73'956 bytes |
MD5: | eaf880556764d7865d9397ec49986abd |
SHA1: | 50ac5cc2959544ce66105d20504847339986a1ae |
SHA256: | e495dc7dda97b75d4824d22b981905545098983da53307a3008d688854c2d752 |
SHA512: | 09450538d3e832f9aee2369f980057eba1eba8e39a7e21cfd0b3139c06a2c24b9110f1b4f2730e13a114a44fb1f42bcdc6cec095ab27fc8e21add7c1330ebfa5 |
SSDEEP: | 1536:gHd/8T0tGCmJ5d4n6hFmSQnDl4gr1Wl4U4tt4Lc/KvdDRypiMim:2N84tg9sumSQnJFU4t+LcOdDspz |
TLSH: | 4573A6138C5C86C6E16946E8BD571D9D3E0A6B0DEC8629FF752E4ECB3F106225C9902F |
File Content Preview: | %PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 12 0 R/MarkInfo<</Marked true>>/Metadata 26 0 R/ViewerPreferences 27 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/R |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.7 |
Total Entropy: | 7.662377 |
Total Bytes: | 73956 |
Stream Entropy: | 7.660081 |
Stream Bytes: | 70831 |
Entropy outside Streams: | 5.348908 |
Bytes outside Streams: | 3125 |
Number of EOF found: | 2 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 17 |
endobj | 17 |
stream | 6 |
endstream | 6 |
xref | 2 |
trailer | 2 |
startxref | 2 |
/Page | 1 |
/Encrypt | 0 |
/ObjStm | 1 |
/URI | 2 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
10 | 6c5e063b0b0f2f3f | a91658ef863e18b084030f57f63941ec |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T18:11:30.168418+0100 | 2058070 | ET MALWARE Observed DNS Query to PeakLight/Emmenhtal Domain (desbullariamos .sa .com) | 1 | 192.168.2.5 | 50540 | 1.1.1.1 | 53 | UDP |
2024-12-20T18:11:30.168542+0100 | 2058070 | ET MALWARE Observed DNS Query to PeakLight/Emmenhtal Domain (desbullariamos .sa .com) | 1 | 192.168.2.5 | 61816 | 1.1.1.1 | 53 | UDP |
2024-12-20T18:11:32.560460+0100 | 2058073 | ET MALWARE Observed PeakLight/Emmenhtal Domain (desbullariamos .sa .com in TLS SNI) | 1 | 192.168.2.5 | 49756 | 172.93.120.113 | 443 | TCP |
2024-12-20T18:11:32.560636+0100 | 2058073 | ET MALWARE Observed PeakLight/Emmenhtal Domain (desbullariamos .sa .com in TLS SNI) | 1 | 192.168.2.5 | 49757 | 172.93.120.113 | 443 | TCP |
2024-12-20T18:11:34.236493+0100 | 2058178 | ET MALWARE PeakLight/Emmenhtal Loader Payload Delivery Template Observed | 1 | 172.93.120.113 | 443 | 192.168.2.5 | 49757 | TCP |
2024-12-20T18:11:34.236493+0100 | 2058179 | ET MALWARE PeakLight/Emmenhtal Loader Payload Delivery WebPage Observed | 1 | 172.93.120.113 | 443 | 192.168.2.5 | 49757 | TCP |
2024-12-20T18:11:34.918209+0100 | 2058073 | ET MALWARE Observed PeakLight/Emmenhtal Domain (desbullariamos .sa .com in TLS SNI) | 1 | 192.168.2.5 | 49765 | 172.93.120.113 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 20, 2024 18:11:06.613131046 CET | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 20, 2024 18:11:06.628760099 CET | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 20, 2024 18:11:06.722503901 CET | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 20, 2024 18:11:09.117024899 CET | 443 | 49703 | 23.1.237.91 | 192.168.2.5 |
Dec 20, 2024 18:11:09.117130041 CET | 49703 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 20, 2024 18:11:30.877952099 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:30.877989054 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:30.878062963 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:30.878961086 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:30.879065037 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:30.879146099 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:30.879391909 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:30.879406929 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:30.879730940 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:30.879764080 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.551748991 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.557018995 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.560460091 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.560467005 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.560636044 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.560695887 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.561326981 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.561398029 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.562123060 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.562203884 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.562942982 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.562994003 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.564476013 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.564568043 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.564654112 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.564660072 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.619718075 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.619739056 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:32.619766951 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:32.665218115 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.158799887 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.158873081 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.158947945 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.217817068 CET | 49756 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.217827082 CET | 443 | 49756 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.280009985 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.280054092 CET | 443 | 49765 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.280144930 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.284981012 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.284996986 CET | 443 | 49765 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.299702883 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.343360901 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.833336115 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.833368063 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.833376884 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.833404064 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.833429098 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.833482027 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.833503962 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.886253119 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.906536102 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.906547070 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.906569004 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:33.906609058 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:33.906661034 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.051145077 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.051167965 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.051187038 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.051220894 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.051318884 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.076503992 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.076524973 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.076541901 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.076570034 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.076621056 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.109724045 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.109743118 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.109822035 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.129640102 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.129659891 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.129715919 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.236565113 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.236596107 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.236651897 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.236706972 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.253253937 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.253349066 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.277606964 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.277707100 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.294711113 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.294810057 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.304639101 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.304721117 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.317161083 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.317248106 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.326709032 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.326792955 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.336488008 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.336571932 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.429476023 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.429605007 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.437295914 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.437381029 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.449033976 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.449116945 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.457279921 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.457365036 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.465256929 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.465334892 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.474456072 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.474536896 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.481687069 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.481765985 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.488493919 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.488576889 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.493506908 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.493580103 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.500245094 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.500318050 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.504777908 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.504935026 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.511286974 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.511373997 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.516216993 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.516294003 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.521250010 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.521327019 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.637027025 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.637135029 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.640149117 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.640239000 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.644396067 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.644500017 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.648046017 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.648122072 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.653096914 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.653184891 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.657248974 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.657339096 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.660968065 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.661037922 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.665956020 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.666039944 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.669739962 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.669814110 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.673777103 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.673857927 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.678133965 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.678205013 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.682450056 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.682620049 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.685897112 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.685972929 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.690879107 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.690953016 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.713128090 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.713264942 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.740688086 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.740883112 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.814593077 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.814688921 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.814802885 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.814802885 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.815556049 CET | 49757 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.815578938 CET | 443 | 49757 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.914586067 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:34.914613008 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:34.917068005 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:34.917273045 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:34.917283058 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:34.917907953 CET | 443 | 49765 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.918209076 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.918236971 CET | 443 | 49765 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.918939114 CET | 443 | 49765 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.921627998 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:34.921714067 CET | 443 | 49765 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:11:34.963641882 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:11:35.244966030 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:35.245011091 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:35.245270014 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:35.245558023 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:35.245589972 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:36.943157911 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:36.943485975 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:36.943510056 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:36.944452047 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:36.944523096 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:36.945892096 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:36.945955992 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:36.993530989 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:36.993561983 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:37.040396929 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:37.403160095 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.403479099 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.403505087 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.405175924 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.405250072 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.406466961 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.406562090 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.406681061 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.447334051 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.462133884 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.462153912 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.509099960 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.732862949 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.732944012 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.732965946 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.733007908 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.733102083 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.733102083 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.733122110 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.733134985 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.733149052 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.733201981 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.733783007 CET | 49774 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.733795881 CET | 443 | 49774 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.876441002 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.876466990 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:37.876580954 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.876945019 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:37.876955032 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.176002026 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.176263094 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.176270008 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.179589987 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.179656982 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.180069923 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.180143118 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.180247068 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.180252075 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.228208065 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.675343990 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.675399065 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.675419092 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.675465107 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.675472975 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.675501108 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.675566912 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:39.675630093 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.676521063 CET | 49780 | 443 | 192.168.2.5 | 68.183.112.81 |
Dec 20, 2024 18:11:39.676527977 CET | 443 | 49780 | 68.183.112.81 | 192.168.2.5 |
Dec 20, 2024 18:11:46.579643011 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:46.579693079 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:11:46.579760075 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:47.042890072 CET | 49771 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:11:47.042943001 CET | 443 | 49771 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:19.931463003 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:12:19.931477070 CET | 443 | 49765 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:12:34.839271069 CET | 49916 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:12:34.839380026 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:34.839461088 CET | 49916 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:12:34.839773893 CET | 49916 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:12:34.839811087 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:35.042483091 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:12:35.042695045 CET | 443 | 49765 | 172.93.120.113 | 192.168.2.5 |
Dec 20, 2024 18:12:35.042773962 CET | 49765 | 443 | 192.168.2.5 | 172.93.120.113 |
Dec 20, 2024 18:12:36.538667917 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:36.539370060 CET | 49916 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:12:36.539457083 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:36.540179014 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:36.540481091 CET | 49916 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:12:36.540575981 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:36.587733984 CET | 49916 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:12:46.259217024 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:46.259325027 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Dec 20, 2024 18:12:46.259797096 CET | 49916 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:12:47.045183897 CET | 49916 | 443 | 192.168.2.5 | 172.217.19.228 |
Dec 20, 2024 18:12:47.045263052 CET | 443 | 49916 | 172.217.19.228 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 20, 2024 18:11:17.894681931 CET | 49754 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:30.168417931 CET | 50540 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:30.168541908 CET | 61816 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:30.302697897 CET | 53 | 52008 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:30.327408075 CET | 53 | 59766 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:30.826427937 CET | 53 | 50540 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:30.827193975 CET | 53 | 61816 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:33.948096991 CET | 53 | 57424 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:34.774702072 CET | 60234 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:34.774970055 CET | 63064 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:34.912969112 CET | 53 | 60234 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:34.913466930 CET | 53 | 63064 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:34.913614035 CET | 50937 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:34.913738012 CET | 51827 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:35.080980062 CET | 53 | 61867 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:35.243688107 CET | 53 | 50937 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:35.244450092 CET | 53 | 51827 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:37.738054037 CET | 49923 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:37.738177061 CET | 52425 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 20, 2024 18:11:37.875782013 CET | 53 | 49923 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:37.875829935 CET | 53 | 52425 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:11:50.884423018 CET | 53 | 51072 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:12:09.835216999 CET | 53 | 60395 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:12:30.231544971 CET | 53 | 61092 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:12:32.163760900 CET | 53 | 53341 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:13:02.963790894 CET | 53 | 65152 | 1.1.1.1 | 192.168.2.5 |
Dec 20, 2024 18:13:49.084351063 CET | 53 | 65170 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 20, 2024 18:11:17.894681931 CET | 192.168.2.5 | 1.1.1.1 | 0xdc64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 18:11:30.168417931 CET | 192.168.2.5 | 1.1.1.1 | 0xf839 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 18:11:30.168541908 CET | 192.168.2.5 | 1.1.1.1 | 0xcf21 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 18:11:34.774702072 CET | 192.168.2.5 | 1.1.1.1 | 0x61b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 18:11:34.774970055 CET | 192.168.2.5 | 1.1.1.1 | 0xc85b | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 18:11:34.913614035 CET | 192.168.2.5 | 1.1.1.1 | 0xc34f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 18:11:34.913738012 CET | 192.168.2.5 | 1.1.1.1 | 0x902a | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 18:11:37.738054037 CET | 192.168.2.5 | 1.1.1.1 | 0xf6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 18:11:37.738177061 CET | 192.168.2.5 | 1.1.1.1 | 0x49ed | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 20, 2024 18:11:18.126071930 CET | 1.1.1.1 | 192.168.2.5 | 0xdc64 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 20, 2024 18:11:23.289381027 CET | 1.1.1.1 | 192.168.2.5 | 0x524a | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:11:23.289381027 CET | 1.1.1.1 | 192.168.2.5 | 0x524a | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:11:30.826427937 CET | 1.1.1.1 | 192.168.2.5 | 0xf839 | No error (0) | 172.93.120.113 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:11:34.912969112 CET | 1.1.1.1 | 192.168.2.5 | 0x61b4 | No error (0) | 172.217.19.228 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:11:34.913466930 CET | 1.1.1.1 | 192.168.2.5 | 0xc85b | No error (0) | 65 | IN (0x0001) | false | |||
Dec 20, 2024 18:11:35.243688107 CET | 1.1.1.1 | 192.168.2.5 | 0xc34f | No error (0) | 68.183.112.81 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:11:37.875782013 CET | 1.1.1.1 | 192.168.2.5 | 0xf6a | No error (0) | 68.183.112.81 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:13:18.039597988 CET | 1.1.1.1 | 192.168.2.5 | 0x6e2c | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:13:18.039597988 CET | 1.1.1.1 | 192.168.2.5 | 0x6e2c | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:14:04.086554050 CET | 1.1.1.1 | 192.168.2.5 | 0x848a | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 18:14:04.086554050 CET | 1.1.1.1 | 192.168.2.5 | 0x848a | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49756 | 172.93.120.113 | 443 | 4440 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 17:11:32 UTC | 675 | OUT | |
2024-12-20 17:11:33 UTC | 159 | IN | |
2024-12-20 17:11:33 UTC | 205 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49757 | 172.93.120.113 | 443 | 4440 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 17:11:33 UTC | 715 | OUT | |
2024-12-20 17:11:33 UTC | 208 | IN | |
2024-12-20 17:11:33 UTC | 7984 | IN | |
2024-12-20 17:11:33 UTC | 8000 | IN | |
2024-12-20 17:11:34 UTC | 8000 | IN | |
2024-12-20 17:11:34 UTC | 8000 | IN | |
2024-12-20 17:11:34 UTC | 8000 | IN | |
2024-12-20 17:11:34 UTC | 8000 | IN | |
2024-12-20 17:11:34 UTC | 8000 | IN | |
2024-12-20 17:11:34 UTC | 8000 | IN | |
2024-12-20 17:11:34 UTC | 8000 | IN | |
2024-12-20 17:11:34 UTC | 8000 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49774 | 68.183.112.81 | 443 | 4440 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 17:11:37 UTC | 623 | OUT | |
2024-12-20 17:11:37 UTC | 338 | IN | |
2024-12-20 17:11:37 UTC | 7584 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49780 | 68.183.112.81 | 443 | 4440 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 17:11:39 UTC | 382 | OUT | |
2024-12-20 17:11:39 UTC | 338 | IN | |
2024-12-20 17:11:39 UTC | 7584 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 12:11:03 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff686a00000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 12:11:03 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6413e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 12:11:04 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6413e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 12:11:28 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff715980000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 9 |
Start time: | 12:11:29 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff715980000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |