Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://franoapas.co.in/

Overview

General Information

Sample URL:https://franoapas.co.in/
Analysis ID:1581454
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1964,i,1127229261063291812,2888559015861262328,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://franoapas.co.in/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 1428 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PALRGUCVEH.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7492 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 4808 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2168 --field-trial-handle=1596,i,5797013582456589336,5743090035759381609,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://franoapas.co.in/Avira URL Cloud: detection malicious, Label: malware
Source: https://franoapas.co.in/favicon.icoAvira URL Cloud: Label: malware
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: franoapas.co.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: franoapas.co.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://franoapas.co.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: franoapas.co.inConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 10 May 2024 04:46:27 GMT
Source: global trafficDNS traffic detected: DNS query: franoapas.co.in
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=SNyjjKRUCjRdIu66SjrdQtVoqgN3xq7VfKj53ps0ZCJeIcAG2%2BNk04azT3DMChCwGecwKvmCJt4oyTzvB0cTYNcRIZDS%2BUAXfoadYqyl%2BrTy35syFh6%2BxrkOTl4INPedZQk%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 421Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Dec 2024 18:02:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SNyjjKRUCjRdIu66SjrdQtVoqgN3xq7VfKj53ps0ZCJeIcAG2%2BNk04azT3DMChCwGecwKvmCJt4oyTzvB0cTYNcRIZDS%2BUAXfoadYqyl%2BrTy35syFh6%2BxrkOTl4INPedZQk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f8b3829d8724399-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1778&min_rtt=1769&rtt_var=682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1164&delivery_rate=1583514&cwnd=222&unsent_bytes=0&cid=4bcf26babbea7110&ts=1051&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: classification engineClassification label: mal56.win@33/27@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-27 13-04-01-948.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1964,i,1127229261063291812,2888559015861262328,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://franoapas.co.in/"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PALRGUCVEH.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2168 --field-trial-handle=1596,i,5797013582456589336,5743090035759381609,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1964,i,1127229261063291812,2888559015861262328,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2168 --field-trial-handle=1596,i,5797013582456589336,5743090035759381609,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1581454 URL: https://franoapas.co.in/ Startdate: 27/12/2024 Architecture: WINDOWS Score: 56 31 Antivirus detection for URL or domain 2->31 33 Antivirus / Scanner detection for submitted sample 2->33 7 chrome.exe 10 2->7         started        10 Acrobat.exe 52 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 21 192.168.2.16, 138, 443, 49697 unknown unknown 7->21 23 239.255.255.250 unknown Reserved 7->23 14 chrome.exe 7->14         started        17 AcroCEF.exe 21 10->17         started        process5 dnsIp6 25 www.google.com 142.250.181.68, 443, 49714, 49724 GOOGLEUS United States 14->25 27 a.nel.cloudflare.com 35.190.80.1, 443, 49715, 49717 GOOGLEUS United States 14->27 29 franoapas.co.in 172.67.221.200, 443, 49708, 49709 CLOUDFLARENETUS United States 14->29 19 AcroCEF.exe 2 17->19         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://franoapas.co.in/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://franoapas.co.in/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      franoapas.co.in
      172.67.221.200
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://a.nel.cloudflare.com/report/v4?s=SNyjjKRUCjRdIu66SjrdQtVoqgN3xq7VfKj53ps0ZCJeIcAG2%2BNk04azT3DMChCwGecwKvmCJt4oyTzvB0cTYNcRIZDS%2BUAXfoadYqyl%2BrTy35syFh6%2BxrkOTl4INPedZQk%3Dfalse
          high
          https://franoapas.co.in/true
            unknown
            https://franoapas.co.in/favicon.icotrue
            • Avira URL Cloud: malware
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.67.221.200
            franoapas.co.inUnited States
            13335CLOUDFLARENETUSfalse
            142.250.181.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1581454
            Start date and time:2024-12-27 19:01:26 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 36s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://franoapas.co.in/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:16
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@33/27@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.161.84, 172.217.17.46, 172.217.17.74, 172.217.17.35, 23.218.208.137, 23.218.208.109, 20.12.23.50
            • Excluded domains from analysis (whitelisted): clients1.google.com, e4578.dscg.akamaiedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, translate.googleapis.com, update.googleapis.com, clients.l.google.com, geo2.adobe.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://franoapas.co.in/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):287
            Entropy (8bit):5.117412936503842
            Encrypted:false
            SSDEEP:6:Ay+q2PRN2nKuAl9OmbnIFUt8V5WZmw+VEVkwORN2nKuAl9OmbjLJ:t+vaHAahFUt83W/+CV5JHAaSJ
            MD5:28526A294F014DD11E335E2E2FC1F403
            SHA1:852DC70E60DF0297DA3EAB903336804F12518A46
            SHA-256:F367A14BB6329D53A59C165917A1C02B39ABCA4DBCBEC71724F39E63893EA37C
            SHA-512:D1AA8A0C864A98629042DFB295AD567EFAE9207B415C2562D2CE53592D160F79CB2E6321DB8029923A53AC09F4D0A64DFC6611EE67E7FBB8F082986A81AF1F7A
            Malicious:false
            Reputation:low
            Preview:2024/12/27-13:04:02.621 2cc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/27-13:04:02.623 2cc Recovering log #3.2024/12/27-13:04:02.623 2cc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):287
            Entropy (8bit):5.117412936503842
            Encrypted:false
            SSDEEP:6:Ay+q2PRN2nKuAl9OmbnIFUt8V5WZmw+VEVkwORN2nKuAl9OmbjLJ:t+vaHAahFUt83W/+CV5JHAaSJ
            MD5:28526A294F014DD11E335E2E2FC1F403
            SHA1:852DC70E60DF0297DA3EAB903336804F12518A46
            SHA-256:F367A14BB6329D53A59C165917A1C02B39ABCA4DBCBEC71724F39E63893EA37C
            SHA-512:D1AA8A0C864A98629042DFB295AD567EFAE9207B415C2562D2CE53592D160F79CB2E6321DB8029923A53AC09F4D0A64DFC6611EE67E7FBB8F082986A81AF1F7A
            Malicious:false
            Reputation:low
            Preview:2024/12/27-13:04:02.621 2cc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/27-13:04:02.623 2cc Recovering log #3.2024/12/27-13:04:02.623 2cc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):331
            Entropy (8bit):5.144635866758591
            Encrypted:false
            SSDEEP:6:AuGFN+q2PRN2nKuAl9Ombzo2jMGIFUt8V+Zmw+VdVkwORN2nKuAl9Ombzo2jMmLJ:W+vaHAa8uFUt8w/+PV5JHAa8RJ
            MD5:45303E5C5F996E2F6D4309B7F7FDC7D5
            SHA1:F5220D037B48E90A54F18023E8BDE8819E9504F5
            SHA-256:0A7AB774C064BA074DD0CA735FDC43E3C7C93EA42ED4A984FE151602D75D6297
            SHA-512:A82881E6AED54E39AD593377E330B391A28CF664A20C5CB8A5066BB75252B303719539E4D18687B9F8B1B1D77E864B7352F1A259B714032E9C767EFF4113E30A
            Malicious:false
            Reputation:low
            Preview:2024/12/27-13:04:02.524 82c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/27-13:04:02.527 82c Recovering log #3.2024/12/27-13:04:02.528 82c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):331
            Entropy (8bit):5.144635866758591
            Encrypted:false
            SSDEEP:6:AuGFN+q2PRN2nKuAl9Ombzo2jMGIFUt8V+Zmw+VdVkwORN2nKuAl9Ombzo2jMmLJ:W+vaHAa8uFUt8w/+PV5JHAa8RJ
            MD5:45303E5C5F996E2F6D4309B7F7FDC7D5
            SHA1:F5220D037B48E90A54F18023E8BDE8819E9504F5
            SHA-256:0A7AB774C064BA074DD0CA735FDC43E3C7C93EA42ED4A984FE151602D75D6297
            SHA-512:A82881E6AED54E39AD593377E330B391A28CF664A20C5CB8A5066BB75252B303719539E4D18687B9F8B1B1D77E864B7352F1A259B714032E9C767EFF4113E30A
            Malicious:false
            Reputation:low
            Preview:2024/12/27-13:04:02.524 82c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/27-13:04:02.527 82c Recovering log #3.2024/12/27-13:04:02.528 82c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:data
            Category:dropped
            Size (bytes):4099
            Entropy (8bit):5.229344318934945
            Encrypted:false
            SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xeNlnJ7kk:OLT0bTIeYa51Ogu/0OZARBT8kN88NlJN
            MD5:B2A0C2506138C6F17EF9F67735D757BC
            SHA1:39CF614B30507C7E2AD66262083163B1E7488301
            SHA-256:922741D218208923474A30533D59715CFB7A95F9ED4029621245782BCECC8122
            SHA-512:5CA196DFD2E2113C577DEAB990E8DB9983511B8191024F13356456C15C06D9724288061D26173D08E0C84B1A8F8EF7EB6DD27FA6AD48FECFB4C0CA7109BF1527
            Malicious:false
            Reputation:low
            Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):319
            Entropy (8bit):5.209831753124167
            Encrypted:false
            SSDEEP:6:AZI+q2PRN2nKuAl9OmbzNMxIFUt8VzdXmZmw+V9IVkwORN2nKuAl9OmbzNMFLJ:1+vaHAa8jFUt8dVm/+MV5JHAa84J
            MD5:0E8263A792E96E8C4C100558A5720762
            SHA1:D7400A2DDFF36D81BE9FA39D7FBDEF1F5F7E1A10
            SHA-256:E71D16AF3AEE98827898BDF7BC6832B18675DC6ACB95FEA34A5AB6A261374E8E
            SHA-512:D6544C1AA749ED24D2090624275CEFE5579C3411A81AEDC5091EC23799DF4F8DABCFBB11BEFB11D241EF8247B00396683FBDC156A3199EA136C6BA0669565820
            Malicious:false
            Reputation:low
            Preview:2024/12/27-13:04:02.655 82c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/27-13:04:02.657 82c Recovering log #3.2024/12/27-13:04:02.659 82c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):319
            Entropy (8bit):5.209831753124167
            Encrypted:false
            SSDEEP:6:AZI+q2PRN2nKuAl9OmbzNMxIFUt8VzdXmZmw+V9IVkwORN2nKuAl9OmbzNMFLJ:1+vaHAa8jFUt8dVm/+MV5JHAa84J
            MD5:0E8263A792E96E8C4C100558A5720762
            SHA1:D7400A2DDFF36D81BE9FA39D7FBDEF1F5F7E1A10
            SHA-256:E71D16AF3AEE98827898BDF7BC6832B18675DC6ACB95FEA34A5AB6A261374E8E
            SHA-512:D6544C1AA749ED24D2090624275CEFE5579C3411A81AEDC5091EC23799DF4F8DABCFBB11BEFB11D241EF8247B00396683FBDC156A3199EA136C6BA0669565820
            Malicious:false
            Reputation:low
            Preview:2024/12/27-13:04:02.655 82c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/27-13:04:02.657 82c Recovering log #3.2024/12/27-13:04:02.659 82c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:PostScript document text
            Category:dropped
            Size (bytes):1233
            Entropy (8bit):5.233980037532449
            Encrypted:false
            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
            MD5:8BA9D8BEBA42C23A5DB405994B54903F
            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
            Malicious:false
            Reputation:low
            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:PostScript document text
            Category:dropped
            Size (bytes):1233
            Entropy (8bit):5.233980037532449
            Encrypted:false
            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
            MD5:8BA9D8BEBA42C23A5DB405994B54903F
            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
            Malicious:false
            Reputation:low
            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:PostScript document text
            Category:dropped
            Size (bytes):1233
            Entropy (8bit):5.233980037532449
            Encrypted:false
            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
            MD5:8BA9D8BEBA42C23A5DB405994B54903F
            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
            Malicious:false
            Reputation:low
            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:PostScript document text
            Category:dropped
            Size (bytes):10880
            Entropy (8bit):5.214360287289079
            Encrypted:false
            SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
            MD5:B60EE534029885BD6DECA42D1263BDC0
            SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
            SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
            SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
            Malicious:false
            Reputation:low
            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:PostScript document text
            Category:dropped
            Size (bytes):10880
            Entropy (8bit):5.214360287289079
            Encrypted:false
            SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
            MD5:B60EE534029885BD6DECA42D1263BDC0
            SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
            SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
            SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
            Malicious:false
            Reputation:low
            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:data
            Category:dropped
            Size (bytes):4
            Entropy (8bit):0.8112781244591328
            Encrypted:false
            SSDEEP:3:e:e
            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
            Malicious:false
            Reputation:low
            Preview:....
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):1969
            Entropy (8bit):5.060180685091034
            Encrypted:false
            SSDEEP:48:YsAiESbjWbj2CjxjZ4oijxi+0jPjrVbjBgajF:FXWP2ERaTx3y7BPBgMF
            MD5:C34D094FE5C46F9ED879329C6C9B623C
            SHA1:1D29F6DA1C85FFC0A9D0D8AA31DD4D3D890EFFA0
            SHA-256:552545CE28D3CDC2D7C7435876014C5EBD1F8A19190AB9F246E7CCF29F516112
            SHA-512:D799982DB87E367AB4B73151372D9D943E8EFDB38CCB2719B864F03D356433D1EE13C3E1B6013283BC981DBFAA9A65C4E58363774020496324A0D166D8055CF1
            Malicious:false
            Reputation:low
            Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1735322642000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f44756c6e08822e64c0e471a2499e34d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696585148000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e8f53b6740aba22a83a1a569cebedbcc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585148000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ab062dea95f25ef019cc2f5f5f0121d4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696583346000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"65580efad4bc88b91040ff50d71bfae9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696583346000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"f8ce16c8d78d640728012d308f601433","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1230,"ts":1696583346000},{"id":"DC_Reader_RHP_Banner","info":{"dg":
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
            Category:dropped
            Size (bytes):12288
            Entropy (8bit):0.9876443845426572
            Encrypted:false
            SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeK6OtIcLESiAieS6OtF:TVl2GL7ms67YXtrKCcI8mb
            MD5:71B96B18985B32B5BEFB465BBB070F84
            SHA1:A9D2D82B56B363B75C2006FAA75859225FEDB5EA
            SHA-256:FE166F33A9A1B4BDB910CA0835C5A1EFE4C178CD400504B4306596A6A85B39FC
            SHA-512:923918B14CFC1BD20F2A0EED7F158D37C806BC20504A030EFAE06CB61401DB192A0DA752E18BCE78B5C5C57394F9A3487ADFA9935667A576552E735A949A4F5A
            Malicious:false
            Reputation:low
            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:SQLite Rollback Journal
            Category:dropped
            Size (bytes):8720
            Entropy (8bit):1.3437188784839
            Encrypted:false
            SSDEEP:24:7+t6kASY9QmQ6QeK6Ot7cLESiAi0mY9Q2aqLBx/XYKQvGJF7ursE:7MBlYXtrKNcI8KYBaqll2GL7msE
            MD5:CBA4EB2247637607C8D4D34630BF886C
            SHA1:684FAEE6C39E3296FA551476AC5B6C37AD0AC2C1
            SHA-256:3CF180C24CBF9FE5229AADEF0E74D6E6D96C3A30E1341EC73170724205377212
            SHA-512:8E8536AA26A8313341B4576E4F7E820C5C746282FD755828CE9184CF73E1560F86C241EEA0D64768339F687B245DAA7CA554B2A7C14DD764E9A60C231C9EF580
            Malicious:false
            Reputation:low
            Preview:.... .c.....`.v.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:ASCII text, with very long lines (393)
            Category:dropped
            Size (bytes):16525
            Entropy (8bit):5.353642815103214
            Encrypted:false
            SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
            MD5:91F06491552FC977E9E8AF47786EE7C1
            SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
            SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
            SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
            Malicious:false
            Reputation:low
            Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:ASCII text, with very long lines (393), with CRLF line terminators
            Category:dropped
            Size (bytes):15114
            Entropy (8bit):5.369014722158588
            Encrypted:false
            SSDEEP:384:prNyVPAFNo1nKWhwiwm/pPSrHEdJqvzJe1qwuawx4fJG7VhIe/031o1cZ2I9qNFa:jNI
            MD5:2B50119CFD0D01083BC264388EF776F1
            SHA1:3C60F4B4E112B62D593B4660C830D3598EA050D3
            SHA-256:BB13852A5BD02A9A81C765D1C003E76409C932AB2B32CA49030EC972A1341533
            SHA-512:B042E9DC07B7E68B41BE431327F9D1C9C40D74BCF6A22EE1CBD722B176EBE9E15DD24E22ADA1AB36C4C3C1D9A03D19813AB0E7D7A935CB69AA1AB366EBC6F507
            Malicious:false
            Reputation:low
            Preview:SessionID=204285fa-7f32-4f44-b57c-89c1ab057d49.1735322641958 Timestamp=2024-12-27T13:04:01:958-0500 ThreadID=6084 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=204285fa-7f32-4f44-b57c-89c1ab057d49.1735322641958 Timestamp=2024-12-27T13:04:01:959-0500 ThreadID=6084 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=204285fa-7f32-4f44-b57c-89c1ab057d49.1735322641958 Timestamp=2024-12-27T13:04:01:959-0500 ThreadID=6084 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=204285fa-7f32-4f44-b57c-89c1ab057d49.1735322641958 Timestamp=2024-12-27T13:04:01:959-0500 ThreadID=6084 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=204285fa-7f32-4f44-b57c-89c1ab057d49.1735322641958 Timestamp=2024-12-27T13:04:01:960-0500 ThreadID=6084 Component=ngl-lib_NglAppLib Description="SetConf
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):29752
            Entropy (8bit):5.413656898160516
            Encrypted:false
            SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcb9fcbC3IZ/cbKu:fhWlA/TViYZpu
            MD5:3D6B490F5C50A3205B0A472E1823E0BC
            SHA1:D46267C9674F65EEA8603F65C7E8792DDDB9878C
            SHA-256:C555E52117A0078CB4AD2073EA7936DF2BFA6BA08F0AACBF2040679725F29D25
            SHA-512:3B654EE04902F89AE9E506DF1B228F086EB70D2940A70681E305B15462566091D24FF43A4A12DD0FCE65201C135DD3873B4EC153AD9D28F44B785837AF95AFB5
            Malicious:false
            Reputation:low
            Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:02:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.9847505840823016
            Encrypted:false
            SSDEEP:48:8BdJOTpK2RGHpidAKZdA1FehwiZUklqehgy+3:8I/Q/y
            MD5:6EC3375F0879F5E0C2F30EC34ACE85D0
            SHA1:1EF71888A9577E96B444D4AF0613E6B91463B4C2
            SHA-256:2E03DF99F4B1ACCB33FCB08E293C892418FC9C90282E212B9919F0D981AF4C1E
            SHA-512:A9C0DDF4EAB2DB90BD50CCB81A19A6F7253CC85AB8CD075C09E58DDE4778DEC92E6A89A575DEBA880E27FA4FF1CDBD468C5BDAB562ED05FB7D739F3C97123752
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......Zm.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:02:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):3.999613094084823
            Encrypted:false
            SSDEEP:48:8WdJOTpK2RGHpidAKZdA1seh/iZUkAQkqehvy+2:8d/G9QWy
            MD5:EF537361821FCFADC28D52A130245F52
            SHA1:C332BEAA35A1728C0C567E790C949A47E19D56D7
            SHA-256:B154534510EB1D275ED18CD7F9231D1344B4795C0DB76FD66556EBA5F587E917
            SHA-512:2FD23DC44F7A27F20CE389B350F300DE79C93836FA926FB71E81578B68AF0BE965A0092462D2292C5CCEED3595BBC1A52265E2DE849CF2A8C90D74C96F8E5B91
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....}Om.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.010291409926875
            Encrypted:false
            SSDEEP:48:8IdJOTpK2RAHpidAKZdA14meh7sFiZUkmgqeh7sly+BX:8D/onLy
            MD5:59E827F6091BDC46A1D59F8979C589F9
            SHA1:98C0843EE6C6ACFFC197DCD125BBD5E44A739868
            SHA-256:91EB3E71881B289BA2E9B5B38C1C261C3C8A25ADF1E5880AEF99D4991CCE0D62
            SHA-512:D563CD99E8A1D8B503862A9F7E5C984BE99A2E009B79AC1FE7188385F65014F98EF259B9619B4D4F2C7F4487A72FD17590E27BBCC964C143E71D9367918C4BEB
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:02:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.998646315951829
            Encrypted:false
            SSDEEP:48:86dJOTpK2RGHpidAKZdA1TehDiZUkwqehTy+R:8p/dNy
            MD5:FB0909195B8F458B97BF8E58305B991D
            SHA1:3411B199E4A6511248DAD2B3950C7869AA6B3C92
            SHA-256:438EDE3BE69EB644542A0BD86A6F40154F6CD1D75933FEE26D2C201A83A3C51B
            SHA-512:B2DC946756B4C01B9F91C6E73E23725DF90DD12F1DE0035855EB590C46D8B78F2758EBF0FF4677A89AFCD3EB7AA042D27E0BC80A6EB83CAB5EBD355E7ECA2F30
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......Im.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:02:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.984954096458537
            Encrypted:false
            SSDEEP:48:83tdJOTpK2RGHpidAKZdA1dehBiZUk1W1qehBy+C:8c/d9hy
            MD5:EEEF2CB7921C41AD8F06F60370359C3D
            SHA1:C1D35DB53DACAFF0C1F3D5FF633BBD856AD8FF4B
            SHA-256:D9F44D44DAF8BAE71D422EA38CDE7D7C9BA8776D512F4B7147ED84596E92F395
            SHA-512:943007EF613521CE9E90BC74DC053C1EFF7FD154228340D98B1FEAD999DDBCABB605396A7C5271B7E8E496903A7BB6999DA0FC7AEB16D074C8B888B307DCDDC9
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......Um.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:02:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.99534732510501
            Encrypted:false
            SSDEEP:48:82dJOTpK2RGHpidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:89/lTfTbxWOvTbLy7T
            MD5:ACB9C8BBD6ECA596D8E979D425344286
            SHA1:A8E8BB83CB4A68011D3B54A6D60EBD20B34ADE59
            SHA-256:29948AC807430F6164D3477AD1E83FDEE1C99624297A5B5400CDD3CD7E97F66F
            SHA-512:CAF32E3F18D30C8391B9849CBD8448BB0429C35D2A11AA2826E59D53F11E4AC4E6426A9CEAF083ADB82A5B48C93936E404F983FF10D607A32F4158766BAF5CE6
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....8.@m.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):564
            Entropy (8bit):4.775290370533887
            Encrypted:false
            SSDEEP:12:TjeRHVIdtklI5rRCNGlTF5TF5TF5TF5TF5TFK:neRH688lTPTPTPTPTPTc
            MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
            SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
            SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
            SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
            Malicious:false
            Reputation:low
            URL:https://franoapas.co.in/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Dec 27, 2024 19:01:53.828459978 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.828501940 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.828519106 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.828593969 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.828609943 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.828632116 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.828716993 CET49701443192.168.2.1640.126.53.6
            Dec 27, 2024 19:01:53.828799009 CET49701443192.168.2.1640.126.53.6
            Dec 27, 2024 19:01:53.836724997 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.836821079 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.836910963 CET49701443192.168.2.1640.126.53.6
            Dec 27, 2024 19:01:53.845125914 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.845277071 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:01:53.845392942 CET49701443192.168.2.1640.126.53.6
            Dec 27, 2024 19:01:59.888315916 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:01:59.888365030 CET44349708172.67.221.200192.168.2.16
            Dec 27, 2024 19:01:59.888495922 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:01:59.888804913 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:01:59.888869047 CET44349709172.67.221.200192.168.2.16
            Dec 27, 2024 19:01:59.889106035 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:01:59.889123917 CET44349708172.67.221.200192.168.2.16
            Dec 27, 2024 19:01:59.889141083 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:01:59.889373064 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:01:59.889391899 CET44349709172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:00.324986935 CET49673443192.168.2.16204.79.197.203
            Dec 27, 2024 19:02:00.625785112 CET49673443192.168.2.16204.79.197.203
            Dec 27, 2024 19:02:01.149375916 CET44349709172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.149724007 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.149749041 CET44349709172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.150804996 CET44349709172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.150880098 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.152369976 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.152421951 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.152440071 CET44349709172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.152506113 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.152533054 CET49709443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.153042078 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.153146982 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.153203011 CET44349708172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.153248072 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.153493881 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.153546095 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.153683901 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.153702021 CET44349708172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.155397892 CET44349708172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.155489922 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.156344891 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.156394958 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.156394958 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.156440020 CET44349708172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.156512976 CET49708443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.156620979 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.156652927 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.156718016 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.156948090 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:01.156965017 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:01.230840921 CET49673443192.168.2.16204.79.197.203
            Dec 27, 2024 19:02:02.433850050 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.434216022 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.434252977 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.435697079 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.435785055 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.436939001 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.437027931 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.437278032 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.437295914 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.437949896 CET49673443192.168.2.16204.79.197.203
            Dec 27, 2024 19:02:02.466078043 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.466415882 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.466454029 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.467917919 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.467989922 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.468367100 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.468450069 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.485826015 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.517792940 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.517807961 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.564816952 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.959120989 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.959340096 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:02.959414005 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.960062981 CET49710443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:02.960089922 CET44349710172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:03.004872084 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:03.051335096 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:03.510337114 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:03.510449886 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:03.510508060 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:03.512553930 CET49711443192.168.2.16172.67.221.200
            Dec 27, 2024 19:02:03.512590885 CET44349711172.67.221.200192.168.2.16
            Dec 27, 2024 19:02:03.643264055 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:03.643341064 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:03.643410921 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:03.643706083 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:03.643723011 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:03.652024031 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:03.652120113 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:03.652204037 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:03.652462006 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:03.652494907 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:04.841917992 CET49673443192.168.2.16204.79.197.203
            Dec 27, 2024 19:02:04.909852028 CET4968980192.168.2.16192.229.211.108
            Dec 27, 2024 19:02:04.926628113 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:04.927023888 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:04.927050114 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:04.928720951 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:04.928796053 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:04.929749012 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:04.929832935 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:04.929977894 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:04.969914913 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:04.969924927 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:05.017889977 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:05.389544964 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:05.389750004 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:05.389842033 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:05.390129089 CET49715443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:05.390173912 CET4434971535.190.80.1192.168.2.16
            Dec 27, 2024 19:02:05.390640974 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:05.390708923 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:05.394530058 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:05.394750118 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:05.394771099 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:05.433255911 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:05.433494091 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:05.433526039 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:05.434448004 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:05.434525013 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:05.435491085 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:05.435558081 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:05.480813026 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:05.480833054 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:05.531793118 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:06.701518059 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:06.701796055 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:06.701826096 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:06.702945948 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:06.703349113 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:06.703485966 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:06.703491926 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:06.703525066 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:06.756793976 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:07.182702065 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:07.182910919 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:07.182969093 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:07.183047056 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:07.183068037 CET4434971735.190.80.1192.168.2.16
            Dec 27, 2024 19:02:07.183079004 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:07.183115005 CET49717443192.168.2.1635.190.80.1
            Dec 27, 2024 19:02:08.497298002 CET49678443192.168.2.1620.189.173.10
            Dec 27, 2024 19:02:08.810813904 CET49678443192.168.2.1620.189.173.10
            Dec 27, 2024 19:02:09.418832064 CET49678443192.168.2.1620.189.173.10
            Dec 27, 2024 19:02:09.641868114 CET49673443192.168.2.16204.79.197.203
            Dec 27, 2024 19:02:10.631798983 CET49678443192.168.2.1620.189.173.10
            Dec 27, 2024 19:02:12.963963985 CET4968080192.168.2.16192.229.211.108
            Dec 27, 2024 19:02:13.043812990 CET49678443192.168.2.1620.189.173.10
            Dec 27, 2024 19:02:13.266969919 CET4968080192.168.2.16192.229.211.108
            Dec 27, 2024 19:02:13.868885994 CET4968080192.168.2.16192.229.211.108
            Dec 27, 2024 19:02:15.083822966 CET4968080192.168.2.16192.229.211.108
            Dec 27, 2024 19:02:15.124310970 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:15.124377966 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:15.124469042 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:16.936389923 CET49714443192.168.2.16142.250.181.68
            Dec 27, 2024 19:02:16.936429024 CET44349714142.250.181.68192.168.2.16
            Dec 27, 2024 19:02:17.491933107 CET4968080192.168.2.16192.229.211.108
            Dec 27, 2024 19:02:17.843857050 CET49678443192.168.2.1620.189.173.10
            Dec 27, 2024 19:02:19.248847008 CET49673443192.168.2.16204.79.197.203
            Dec 27, 2024 19:02:22.298852921 CET4968080192.168.2.16192.229.211.108
            Dec 27, 2024 19:02:27.449862003 CET49678443192.168.2.1620.189.173.10
            Dec 27, 2024 19:02:31.913877010 CET4968080192.168.2.16192.229.211.108
            Dec 27, 2024 19:02:51.545341015 CET8049700217.20.58.101192.168.2.16
            Dec 27, 2024 19:02:51.545525074 CET4970080192.168.2.16217.20.58.101
            Dec 27, 2024 19:02:51.545744896 CET4970080192.168.2.16217.20.58.101
            Dec 27, 2024 19:02:51.665303946 CET8049700217.20.58.101192.168.2.16
            Dec 27, 2024 19:02:53.144661903 CET8049702217.20.58.101192.168.2.16
            Dec 27, 2024 19:02:53.144761086 CET4970280192.168.2.16217.20.58.101
            Dec 27, 2024 19:02:53.144815922 CET4970280192.168.2.16217.20.58.101
            Dec 27, 2024 19:02:53.264533043 CET8049702217.20.58.101192.168.2.16
            Dec 27, 2024 19:03:03.564924002 CET49724443192.168.2.16142.250.181.68
            Dec 27, 2024 19:03:03.565011978 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:03.565116882 CET49724443192.168.2.16142.250.181.68
            Dec 27, 2024 19:03:03.565314054 CET49724443192.168.2.16142.250.181.68
            Dec 27, 2024 19:03:03.565361977 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:05.301465034 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:05.301811934 CET49724443192.168.2.16142.250.181.68
            Dec 27, 2024 19:03:05.301879883 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:05.302216053 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:05.302635908 CET49724443192.168.2.16142.250.181.68
            Dec 27, 2024 19:03:05.302711010 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:05.352998972 CET49724443192.168.2.16142.250.181.68
            Dec 27, 2024 19:03:15.003554106 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:15.003623962 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:15.003725052 CET49724443192.168.2.16142.250.181.68
            Dec 27, 2024 19:03:16.942550898 CET49724443192.168.2.16142.250.181.68
            Dec 27, 2024 19:03:16.942620039 CET44349724142.250.181.68192.168.2.16
            Dec 27, 2024 19:03:17.761953115 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:17.762015104 CET44349725172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:17.762108088 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:17.762352943 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:17.762391090 CET44349726172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:17.762461901 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:17.762725115 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:17.762742043 CET44349725172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:17.762969017 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:17.762980938 CET44349726172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:18.979737043 CET44349725172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:18.979959965 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.979983091 CET44349725172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:18.980845928 CET44349725172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:18.980931044 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.981184006 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.981184006 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.981239080 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.981244087 CET44349725172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:18.981302977 CET49725443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.981468916 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.981494904 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:18.981569052 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.981714964 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:18.981724024 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:19.029757023 CET44349726172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:19.029982090 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.030006886 CET44349726172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:19.033575058 CET44349726172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:19.033668995 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.033934116 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.033934116 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.033970118 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.034113884 CET44349726172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:19.034178019 CET49726443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.034200907 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.034213066 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:19.034282923 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.034488916 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:19.034498930 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.193276882 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.193576097 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.193603039 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.194612980 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.194688082 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.194991112 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.195045948 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.195287943 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.195295095 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.249038935 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.401868105 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.402152061 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.402163029 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.403188944 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.403258085 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.403539896 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.403601885 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.456969023 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.456981897 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.504065037 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.813288927 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.813360929 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:20.813430071 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.813867092 CET49727443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:20.813880920 CET44349727172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:35.184981108 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:35.185050011 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:35.185230970 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:35.950170994 CET4969980192.168.2.16192.229.221.95
            Dec 27, 2024 19:03:35.950180054 CET49697443192.168.2.1640.126.53.6
            Dec 27, 2024 19:03:36.070185900 CET4434969740.126.53.6192.168.2.16
            Dec 27, 2024 19:03:36.070269108 CET49697443192.168.2.1640.126.53.6
            Dec 27, 2024 19:03:36.070543051 CET8049699192.229.221.95192.168.2.16
            Dec 27, 2024 19:03:36.070595980 CET4969980192.168.2.16192.229.221.95
            Dec 27, 2024 19:03:36.941723108 CET49728443192.168.2.16172.67.221.200
            Dec 27, 2024 19:03:36.941747904 CET44349728172.67.221.200192.168.2.16
            Dec 27, 2024 19:03:41.301291943 CET49701443192.168.2.1640.126.53.6
            Dec 27, 2024 19:03:41.421498060 CET4434970140.126.53.6192.168.2.16
            Dec 27, 2024 19:03:41.421789885 CET49701443192.168.2.1640.126.53.6
            TimestampSource PortDest PortSource IPDest IP
            Dec 27, 2024 19:01:58.781671047 CET53527191.1.1.1192.168.2.16
            Dec 27, 2024 19:01:58.791136980 CET53600191.1.1.1192.168.2.16
            Dec 27, 2024 19:01:59.580338001 CET5858053192.168.2.161.1.1.1
            Dec 27, 2024 19:01:59.580630064 CET5989653192.168.2.161.1.1.1
            Dec 27, 2024 19:01:59.887450933 CET53585801.1.1.1192.168.2.16
            Dec 27, 2024 19:01:59.887476921 CET53598961.1.1.1192.168.2.16
            Dec 27, 2024 19:02:01.603935957 CET53519811.1.1.1192.168.2.16
            Dec 27, 2024 19:02:03.504810095 CET5354353192.168.2.161.1.1.1
            Dec 27, 2024 19:02:03.505008936 CET5962053192.168.2.161.1.1.1
            Dec 27, 2024 19:02:03.512176037 CET5127253192.168.2.161.1.1.1
            Dec 27, 2024 19:02:03.512397051 CET5694053192.168.2.161.1.1.1
            Dec 27, 2024 19:02:03.641603947 CET53535431.1.1.1192.168.2.16
            Dec 27, 2024 19:02:03.642256975 CET53596201.1.1.1192.168.2.16
            Dec 27, 2024 19:02:03.649033070 CET53512721.1.1.1192.168.2.16
            Dec 27, 2024 19:02:03.651535988 CET53569401.1.1.1192.168.2.16
            Dec 27, 2024 19:02:18.540962934 CET53602461.1.1.1192.168.2.16
            Dec 27, 2024 19:02:22.925681114 CET53604131.1.1.1192.168.2.16
            Dec 27, 2024 19:02:22.954054117 CET53532821.1.1.1192.168.2.16
            Dec 27, 2024 19:02:37.283338070 CET53645321.1.1.1192.168.2.16
            Dec 27, 2024 19:02:58.773303032 CET53537691.1.1.1192.168.2.16
            Dec 27, 2024 19:02:59.728724957 CET53615811.1.1.1192.168.2.16
            Dec 27, 2024 19:03:04.656337023 CET138138192.168.2.16192.168.2.255
            Dec 27, 2024 19:03:29.639542103 CET53498751.1.1.1192.168.2.16
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Dec 27, 2024 19:01:59.580338001 CET192.168.2.161.1.1.10x11e8Standard query (0)franoapas.co.inA (IP address)IN (0x0001)false
            Dec 27, 2024 19:01:59.580630064 CET192.168.2.161.1.1.10x8395Standard query (0)franoapas.co.in65IN (0x0001)false
            Dec 27, 2024 19:02:03.504810095 CET192.168.2.161.1.1.10xfa03Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Dec 27, 2024 19:02:03.505008936 CET192.168.2.161.1.1.10x9f65Standard query (0)www.google.com65IN (0x0001)false
            Dec 27, 2024 19:02:03.512176037 CET192.168.2.161.1.1.10xdff8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Dec 27, 2024 19:02:03.512397051 CET192.168.2.161.1.1.10xe3a9Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Dec 27, 2024 19:01:59.887450933 CET1.1.1.1192.168.2.160x11e8No error (0)franoapas.co.in172.67.221.200A (IP address)IN (0x0001)false
            Dec 27, 2024 19:01:59.887450933 CET1.1.1.1192.168.2.160x11e8No error (0)franoapas.co.in104.21.75.109A (IP address)IN (0x0001)false
            Dec 27, 2024 19:01:59.887476921 CET1.1.1.1192.168.2.160x8395No error (0)franoapas.co.in65IN (0x0001)false
            Dec 27, 2024 19:02:03.641603947 CET1.1.1.1192.168.2.160xfa03No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
            Dec 27, 2024 19:02:03.642256975 CET1.1.1.1192.168.2.160x9f65No error (0)www.google.com65IN (0x0001)false
            Dec 27, 2024 19:02:03.649033070 CET1.1.1.1192.168.2.160xdff8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            • franoapas.co.in
            • https:
            • a.nel.cloudflare.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.1649710172.67.221.2004436856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-27 18:02:02 UTC658OUTGET / HTTP/1.1
            Host: franoapas.co.in
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-27 18:02:02 UTC845INHTTP/1.1 200 OK
            Date: Fri, 27 Dec 2024 18:02:02 GMT
            Content-Type: text/html
            Transfer-Encoding: chunked
            Connection: close
            Last-Modified: Fri, 10 May 2024 04:46:27 GMT
            Accept-Ranges: bytes
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jvX%2FZ%2BcqjRBj%2BoQBxyw18n7hlUTUmqul7F93hM0r8FMH7PxcZNGKmrMbKRuBOBs5azh9jEnwD0x0a8wfTu0m9Bd2lpBJ232gUJuWwDizSyFqhV0s0FpMYh%2BlfjGbyaW%2ByZE%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 8f8b3826febf43a7-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1774&min_rtt=1766&rtt_var=678&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1236&delivery_rate=1594756&cwnd=177&unsent_bytes=0&cid=a9313eca41386264&ts=549&x=0"
            2024-12-27 18:02:02 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.1649711172.67.221.2004436856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-27 18:02:03 UTC586OUTGET /favicon.ico HTTP/1.1
            Host: franoapas.co.in
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://franoapas.co.in/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-27 18:02:03 UTC813INHTTP/1.1 404 Not Found
            Date: Fri, 27 Dec 2024 18:02:03 GMT
            Content-Type: text/html
            Transfer-Encoding: chunked
            Connection: close
            Cache-Control: max-age=14400
            CF-Cache-Status: EXPIRED
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SNyjjKRUCjRdIu66SjrdQtVoqgN3xq7VfKj53ps0ZCJeIcAG2%2BNk04azT3DMChCwGecwKvmCJt4oyTzvB0cTYNcRIZDS%2BUAXfoadYqyl%2BrTy35syFh6%2BxrkOTl4INPedZQk%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 8f8b3829d8724399-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1778&min_rtt=1769&rtt_var=682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1164&delivery_rate=1583514&cwnd=222&unsent_bytes=0&cid=4bcf26babbea7110&ts=1051&x=0"
            2024-12-27 18:02:03 UTC556INData Raw: 32 33 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73
            Data Ascii: 234<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to dis
            2024-12-27 18:02:03 UTC15INData Raw: 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
            Data Ascii: or page -->
            2024-12-27 18:02:03 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.164971535.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-27 18:02:04 UTC538OUTOPTIONS /report/v4?s=SNyjjKRUCjRdIu66SjrdQtVoqgN3xq7VfKj53ps0ZCJeIcAG2%2BNk04azT3DMChCwGecwKvmCJt4oyTzvB0cTYNcRIZDS%2BUAXfoadYqyl%2BrTy35syFh6%2BxrkOTl4INPedZQk%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://franoapas.co.in
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-27 18:02:05 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Fri, 27 Dec 2024 18:02:04 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.164971735.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-27 18:02:06 UTC480OUTPOST /report/v4?s=SNyjjKRUCjRdIu66SjrdQtVoqgN3xq7VfKj53ps0ZCJeIcAG2%2BNk04azT3DMChCwGecwKvmCJt4oyTzvB0cTYNcRIZDS%2BUAXfoadYqyl%2BrTy35syFh6%2BxrkOTl4INPedZQk%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 421
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-27 18:02:06 UTC421OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 30 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 61 6e 6f 61 70 61 73 2e 63 6f 2e 69 6e 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 32 31 2e 32 30 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
            Data Ascii: [{"age":0,"body":{"elapsed_time":506,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://franoapas.co.in/","sampling_fraction":1.0,"server_ip":"172.67.221.200","status_code":404,"type":"http.error"},"type":"network-error","url":
            2024-12-27 18:02:07 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Fri, 27 Dec 2024 18:02:06 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.1649727172.67.221.2004436856C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-27 18:03:20 UTC734OUTGET / HTTP/1.1
            Host: franoapas.co.in
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            If-Modified-Since: Fri, 10 May 2024 04:46:27 GMT
            2024-12-27 18:03:20 UTC802INHTTP/1.1 304 Not Modified
            Date: Fri, 27 Dec 2024 18:03:20 GMT
            Connection: close
            Last-Modified: Fri, 10 May 2024 04:46:27 GMT
            ETag: "663da6a3-0"
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tYnSGa7vkGP%2BTm00IJS9iLNlzzLpTeJjSK0v9lETLifKAcJkar%2FuYPECmRUo%2FDReftn2r4Q6HPkuxzZdQD2ikd%2BO92BReR0%2B9t%2BTtDdByUhk7OvdlDWhP625YLWaJHLPRFo%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 8f8b3a0cfc84c34f-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1526&min_rtt=1508&rtt_var=578&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1312&delivery_rate=1936339&cwnd=181&unsent_bytes=0&cid=29c4c9d976058d95&ts=626&x=0"


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:0
            Start time:13:01:57
            Start date:27/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:13:01:57
            Start date:27/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1964,i,1127229261063291812,2888559015861262328,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:13:01:59
            Start date:27/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://franoapas.co.in/"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            Target ID:13
            Start time:13:03:58
            Start date:27/12/2024
            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PALRGUCVEH.pdf"
            Imagebase:0x7ff79d5d0000
            File size:5'641'176 bytes
            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:14
            Start time:13:04:01
            Start date:27/12/2024
            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Imagebase:0x7ff61eee0000
            File size:3'581'912 bytes
            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:15
            Start time:13:04:02
            Start date:27/12/2024
            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2168 --field-trial-handle=1596,i,5797013582456589336,5743090035759381609,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Imagebase:0x7ff61eee0000
            File size:3'581'912 bytes
            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            No disassembly