Windows
Analysis Report
processed-ach-remittance-031925 (2).pdf
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
Acrobat.exe (PID: 7700 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\p rocessed-a ch-remitta nce-031925 (2).pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) AcroCEF.exe (PID: 8048 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) AcroCEF.exe (PID: 7412 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=16 64 --field -trial-han dle=1568,i ,403891340 9643386264 ,549246839 4634696909 ,131072 -- disable-fe atures=Bac kForwardCa che,Calcul ateNativeW inOcclusio n,WinUseBr owserSpell Checker /p refetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
chrome.exe (PID: 8956 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --s tart-maxim ized "http s://sexa.x ftprojects .com/" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 2288 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-pre-r ead-main-d ll --subpr oc-heap-pr ofiling -- field-tria l-handle=2 040,i,6421 1334653723 05949,1459 7510339509 831683,262 144 --vari ations-see d-version --mojo-pla tform-chan nel-handle =2072 /pre fetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
- cleanup
- • Phishing
- • Compliance
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
Click to jump to signature section
Phishing |
---|
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | OCR Text: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Static PDF information: |
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Classification label: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Spearphishing Link | Windows Management Instrumentation | 1 Browser Extensions | 1 Process Injection | 11 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
3% | ReversingLabs | Document-PDF.Phishing.Generic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false | high | |
beacons3.gvt2.com | 142.250.185.227 | true | false | high | |
sexa.xftprojects.com | 162.241.114.35 | true | false | unknown | |
e8652.dscx.akamaiedge.net | 2.19.105.127 | true | false | high | |
beacons-handoff.gcp.gvt2.com | 142.250.180.99 | true | false | high | |
www.google.com | 142.250.186.36 | true | false | high | |
beacons2.gvt2.com | 142.250.194.99 | true | false | high | |
beacons.gvt2.com | 142.251.143.67 | true | false | high | |
beacons4.gvt2.com | 216.239.32.116 | true | false | high | |
x1.i.lencr.org | unknown | unknown | false | high | |
beacons.gcp.gvt2.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.186.36 | www.google.com | United States | 15169 | GOOGLEUS | false | |
2.19.105.127 | e8652.dscx.akamaiedge.net | European Union | 16625 | AKAMAI-ASUS | false | |
162.241.114.35 | sexa.xftprojects.com | United States | 46606 | UNIFIEDLAYER-AS-1US | false |
IP |
---|
192.168.2.6 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1642548 |
Start date and time: | 2025-03-19 06:27:38 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 51s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 21 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | processed-ach-remittance-031925 (2).pdf |
Detection: | MAL |
Classification: | mal56.phis.winPDF@66/47@62/4 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, d llhost.exe, sppsvc.exe, WMIADA P.exe, SIHClient.exe, SgrmBrok er.exe, conhost.exe, svchost.e xe, TextInputHost.exe - Excluded IPs from analysis (wh
itelisted): 2.19.104.203, 3.23 3.129.217, 52.22.41.97, 3.219. 243.226, 52.6.155.20, 172.64.4 1.3, 162.159.61.3, 2.16.164.11 2, 2.16.164.121, 2.16.164.59, 2.16.164.113, 2.16.164.33, 2.1 6.164.35, 23.219.148.205, 2.18 .205.236, 23.33.31.106, 142.25 0.184.195, 142.250.185.142, 17 2.217.16.142, 74.125.206.84, 1 42.250.184.206, 142.250.186.46 , 172.217.18.14, 142.250.185.1 06, 172.217.16.202, 142.250.18 6.106, 142.250.186.42, 142.250 .185.234, 142.250.185.74, 142. 250.184.234, 142.250.186.74, 2 16.58.206.74, 142.250.184.202, 142.250.181.234, 172.217.18.1 0, 142.250.186.170, 172.217.16 .138, 216.58.206.42, 142.250.1 86.138, 142.250.181.238, 142.2 51.35.174, 63.117.68.20, 199.2 32.210.172, 142.250.186.131, 2 16.58.212.163, 142.250.185.174 , 23.60.203.209, 4.175.87.197, 172.202.163.200 - Excluded domains from analysis
(whitelisted): e4578.dscg.aka maiedge.net, chrome.cloudflare -dns.com, slscr.update.microso ft.com, e4578.dscb.akamaiedge. net, r6.sn-8xgp1vo-ab56.gvt1.c om, clientservices.googleapis. com, a767.dspw65.akamai.net, a croipm2.adobe.com, clients2.go ogle.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgeke y.net, a122.dscd.akamai.net, u pdate.googleapis.com, wu-b-net .trafficmanager.net, optimizat ionguide-pa.googleapis.com, cl ients1.google.com, fs.microsof t.com, accounts.google.com, ac roipm2.adobe.com.edgesuite.net , ctldl.windowsupdate.com.deli very.microsoft.com, ctldl.wind owsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.co m, download.windowsupdate.com. edgesuite.net, ssl.adobe.com.e dgekey.net, edgedl.me.gvt1.com , armmf.adobe.com, r6---sn-8xg p1vo-ab56.gvt1.com, clients.l. google.com, geo2.adobe.com - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtCreateFile calls fou nd. - Report size getting too big, t
oo many NtOpenFile calls found .
Time | Type | Description |
---|---|---|
01:28:52 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
2.19.105.127 | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Gamaredon, UltraVNC | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
162.241.114.35 | Get hash | malicious | PXRECVOWEIWOEI Stealer | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Fake Captcha, HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
beacons3.gvt2.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
e8652.dscx.akamaiedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
beacons-handoff.gcp.gvt2.com | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
bg.microsoft.map.fastly.net | Get hash | malicious | VIP Keylogger | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | WSHRat, AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | unknown | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNIFIEDLAYER-AS-1US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
AKAMAI-ASUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 298 |
Entropy (8bit): | 5.185361747749887 |
Encrypted: | false |
SSDEEP: | 6:iOG5g8N+q2PN72nKuAl9OmbnIFUto5goDCWZmwC5goDBVkwON72nKuAl9OmbjLJ:7G5gA+vVaHAahFUto5goDCW/C5goDBV8 |
MD5: | 3D6D0E1AF02933632CB3D0B060A1B031 |
SHA1: | 286EAA7A09932119491D0A84F39F52B4CDC33495 |
SHA-256: | 3D401CF131F5850C813CCEE6FAFCFF3C9E3DF470CF7AAE28A88E71A7C4BDACB5 |
SHA-512: | 4420895CB1AF61FD29023E849580EAB6D06EC0564FAB8EC880A3A5FA4A8BD5ED073B7025A07104B6E879739A0E57D1D45129E5AFB37ECE9686B07C4591363890 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 298 |
Entropy (8bit): | 5.185361747749887 |
Encrypted: | false |
SSDEEP: | 6:iOG5g8N+q2PN72nKuAl9OmbnIFUto5goDCWZmwC5goDBVkwON72nKuAl9OmbjLJ:7G5gA+vVaHAahFUto5goDCW/C5goDBV8 |
MD5: | 3D6D0E1AF02933632CB3D0B060A1B031 |
SHA1: | 286EAA7A09932119491D0A84F39F52B4CDC33495 |
SHA-256: | 3D401CF131F5850C813CCEE6FAFCFF3C9E3DF470CF7AAE28A88E71A7C4BDACB5 |
SHA-512: | 4420895CB1AF61FD29023E849580EAB6D06EC0564FAB8EC880A3A5FA4A8BD5ED073B7025A07104B6E879739A0E57D1D45129E5AFB37ECE9686B07C4591363890 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 342 |
Entropy (8bit): | 5.165894725061508 |
Encrypted: | false |
SSDEEP: | 6:iOG5gGDM+q2PN72nKuAl9Ombzo2jMGIFUto5gsgZmwC5gsDMVkwON72nKuAl9OmT:7G5g2M+vVaHAa8uFUto5g1/C5gQMV5Ox |
MD5: | 79DF41752FB3EA1B056AEE34ACF346E4 |
SHA1: | C1E5BBFF5627005EF2912358C6760AD56AB09A9E |
SHA-256: | D078DB300AC9F423EEF256306D5A12084FAA04C8A4859CB6323B7C2201FB300A |
SHA-512: | 912DDC0E8775C3A1426E334129182352FD1AAEA3582033AF56E302FAF5D8D4075075AAA70C4B09FAED180FD5C08C4F60AA3290F073FF3D3E7F5FAE8E023E016A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 342 |
Entropy (8bit): | 5.165894725061508 |
Encrypted: | false |
SSDEEP: | 6:iOG5gGDM+q2PN72nKuAl9Ombzo2jMGIFUto5gsgZmwC5gsDMVkwON72nKuAl9OmT:7G5g2M+vVaHAa8uFUto5g1/C5gQMV5Ox |
MD5: | 79DF41752FB3EA1B056AEE34ACF346E4 |
SHA1: | C1E5BBFF5627005EF2912358C6760AD56AB09A9E |
SHA-256: | D078DB300AC9F423EEF256306D5A12084FAA04C8A4859CB6323B7C2201FB300A |
SHA-512: | 912DDC0E8775C3A1426E334129182352FD1AAEA3582033AF56E302FAF5D8D4075075AAA70C4B09FAED180FD5C08C4F60AA3290F073FF3D3E7F5FAE8E023E016A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.97119389801196 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnnu6EsBdOg2Hlcaq3QYiubcP7E4T3y:Y2sRdsadMHE3QYhbA7nby |
MD5: | 5913C862DE2D80F3C4F588A697611A6F |
SHA1: | 15195F5A2030F08287605B469FB3A3EB1F6F26F6 |
SHA-256: | 45F777E7BCCB087DA16AE638DC4FE71B522884F98F2EEF5F182AE1219ACA107A |
SHA-512: | 3F73D69968CFD0FF1185E94BA343FC58963EFD5F2EAACE78B824A8E0C0E5CB41135A65AB735C465F2310B3C1708E1251C59116A956E65C5A60EA645DF50A940E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 475 |
Entropy (8bit): | 4.97119389801196 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnnu6EsBdOg2Hlcaq3QYiubcP7E4T3y:Y2sRdsadMHE3QYhbA7nby |
MD5: | 5913C862DE2D80F3C4F588A697611A6F |
SHA1: | 15195F5A2030F08287605B469FB3A3EB1F6F26F6 |
SHA-256: | 45F777E7BCCB087DA16AE638DC4FE71B522884F98F2EEF5F182AE1219ACA107A |
SHA-512: | 3F73D69968CFD0FF1185E94BA343FC58963EFD5F2EAACE78B824A8E0C0E5CB41135A65AB735C465F2310B3C1708E1251C59116A956E65C5A60EA645DF50A940E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5859 |
Entropy (8bit): | 5.250146903899174 |
Encrypted: | false |
SSDEEP: | 96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7jaZ/w:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhj |
MD5: | C11D150A2AF2EFBB4461974FDC900335 |
SHA1: | AA653171AD30D611F85C9FF9DCEA6AB546AC95A1 |
SHA-256: | 7643897007642E0FFB4A1B9317A0E97DE418A21265EB14A2F2E7FF4C44FBA271 |
SHA-512: | 876E63C1BC1AAD0C10FFA0381195AD14D24B012ABB06629B9ED3315CE4858B30452E3D217BF8BF3AC031018C8AEBE3CE16AA60445F1EAC9959799C5F5F0FEB02 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 330 |
Entropy (8bit): | 5.208927609191091 |
Encrypted: | false |
SSDEEP: | 6:iOG5g/ftDM+q2PN72nKuAl9OmbzNMxIFUto5g6gZmwC5g0DMVkwON72nKuAl9Omk:7G5g/9M+vVaHAa8jFUto5g//C5g4MV5z |
MD5: | 1375BB5D3DA9BE4B74B9D9F46049DBF0 |
SHA1: | 491B0916131E1EEADD79B8D50045E60957BF76C5 |
SHA-256: | E56ABED4A457707BF98A0A0B2DEFC0B815C965A5111B0F3026ED419D6ADA23B6 |
SHA-512: | 0D84EDAF7FE5E7FA3DB6630DBFFBF420AC7DEF8CCDFC9BF5270434BEE876B8BCA213E3A8E6E1F954638B876030BAE38E42484B73E2AA0923F4E43E6C28B431C7 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 330 |
Entropy (8bit): | 5.208927609191091 |
Encrypted: | false |
SSDEEP: | 6:iOG5g/ftDM+q2PN72nKuAl9OmbzNMxIFUto5g6gZmwC5g0DMVkwON72nKuAl9Omk:7G5g/9M+vVaHAa8jFUto5g//C5g4MV5z |
MD5: | 1375BB5D3DA9BE4B74B9D9F46049DBF0 |
SHA1: | 491B0916131E1EEADD79B8D50045E60957BF76C5 |
SHA-256: | E56ABED4A457707BF98A0A0B2DEFC0B815C965A5111B0F3026ED419D6ADA23B6 |
SHA-512: | 0D84EDAF7FE5E7FA3DB6630DBFFBF420AC7DEF8CCDFC9BF5270434BEE876B8BCA213E3A8E6E1F954638B876030BAE38E42484B73E2AA0923F4E43E6C28B431C7 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 63030 |
Entropy (8bit): | 1.3589707753116254 |
Encrypted: | false |
SSDEEP: | 192:biC52vH333Yo83/VZrOXR33IlcRao8333333e:TgxH |
MD5: | A4892604ABDA39C23CC1AAB9AC5F5A1E |
SHA1: | 5BE34785252645A0BB2D314D633487242D985693 |
SHA-256: | CAD6BB7E3E134FD37D69F2D41DEED50001A5939990AE8980F5FD41198F23739A |
SHA-512: | 9931ED630D69228962A4600B5C53F4374F3EEE5EF3BBF4832E901A0F9B7B20D0722E1D840219EDD4DC8604C7564E2C60CD6835A2A849467787051310C6F10E47 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86016 |
Entropy (8bit): | 4.4448347356026865 |
Encrypted: | false |
SSDEEP: | 384:ye6ci5tZiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:m6s3OazzU89UTTgUL |
MD5: | E332F67E717642721407AFC6D6353895 |
SHA1: | E0295FE371D9EA565434C0C424818C7F5AE1DA53 |
SHA-256: | C9E100ED06BCAC5EAD74DEE9E4C3D55182ADC92CF84E96E006957A2508866638 |
SHA-512: | C37522077D3B0A121FE5A66C871810FE2AFD6A681F5EB3A5B283D42FD761388DB2FBCA07EFCE026CCC528B65FA3F389B65D2A00D7FDD21A6C3AE86D5DE0C163A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 3.768618113845935 |
Encrypted: | false |
SSDEEP: | 48:7MEJioyVJioyNoy1C7oy16oy1nKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1OX:7zJuJXqXjBiub9IVXEBodRBkn |
MD5: | 225584012422DBF458D8F51769221F2D |
SHA1: | 852BB1856A7899E8EE3BE693433482FF26C09F43 |
SHA-256: | 8E46A7BD38D91281965874F262D29446905A594AE452C29AE02BF66FD806D7D2 |
SHA-512: | F471A36C1BC8D90BAE4DA76FBDA6BA17298CD6835060B641C01157A97838C4D14526DC8F159FDEA7AF696C04E209BCFDC38F7912877F48798C238484206E4755 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 73305 |
Entropy (8bit): | 7.996028107841645 |
Encrypted: | true |
SSDEEP: | 1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/ |
MD5: | 83142242E97B8953C386F988AA694E4A |
SHA1: | 833ED12FC15B356136DCDD27C61A50F59C5C7D50 |
SHA-256: | D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755 |
SHA-512: | BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7673182398396405 |
Encrypted: | false |
SSDEEP: | 3:kkFklQeopkNllXfllXlE/HT8kB/h/tNNX8RolJuRdxLlGB9lQRYwpDdt:kKJeskVIT8O/RNMa8RdWBwRd |
MD5: | B043C62061A885692185B0DDF6902845 |
SHA1: | 27B3BB154001252D801EBEC9A285718224240294 |
SHA-256: | F21FAF57267DAF7A2E7ECDD1B5F34C837E577D732E109C6A5210EE5E5A08257A |
SHA-512: | 2885774590AB6A59AE2080BBC8B0AF336A6713F1A0CF801BCA463DABA69E1ADEA319C8063E70062ABC2EDC58502A2116D5B7E0F482D947E42953CC43E3EFB32A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 330 |
Entropy (8bit): | 3.183651560957911 |
Encrypted: | false |
SSDEEP: | 6:kKcVemcvSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:0emCkPlE99SNxAhUeq8S |
MD5: | 1A51D0CC4EDC7B3A2FB78543409B9B33 |
SHA1: | 8EBBA734043F0B077731D4528F56EEFAC6A5000E |
SHA-256: | D608BD7A146A939AA8392BE85267F6C72462EC7784D5A2F5FDDBAC2F1E9B2CEB |
SHA-512: | 9E901B5EA13768835473919BCDE409696348F8DF4F7C3F5BE8BEC85789590725B31DC6C8A7245DBB5EB765A51CF8988AF4D2F12F0F299D482EB4083039F471A6 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 228346 |
Entropy (8bit): | 3.3890581331110528 |
Encrypted: | false |
SSDEEP: | 1536:qKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgf/rRoL+sn:XPCaJ/3AYvYwgXFoL+sn |
MD5: | 74B83081847678F84F398797D96C7D1B |
SHA1: | F506F7451F9BC68E793B61DE0CC050A1F76CA456 |
SHA-256: | C4DE96F2EC8DEC70804ABB97D20409E0429935A974012F7BA8DCB7AABCC90ED3 |
SHA-512: | DA3D2CC9303E713DDC2EB5E4C47060CC028A903443E2AC99491B04982296E39DB517B807D76DD5C97DF15000C360D9CD7FD382A19E5E98E5D930B8354B91A01A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.3524351064874285 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJM3g98kUwPeUkwRe9:YvXKXR10cNGMbLUkee9 |
MD5: | F00301F7F95F2AE22DA676390F22736F |
SHA1: | 0143389780A9D7DF514A22A29A6FA9498428F8CA |
SHA-256: | E4D35CCDDFFECF7FB6AF5FE062578FE5746C3CBE5E6754A0DB8B5BACCF90F931 |
SHA-512: | 9A280FDBC8D6C0E1EE88EA4005F62BEDF4CEE5D9A3DEB8EB7AB2FBA48BFD62DBF4CB3C410E6715BEEEE55F2FC1C90F37D20934A9B5A6B7919842BAE0B578F14E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.3081363291620045 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJfBoTfXpnrPeUkwRe9:YvXKXR10cNGWTfXcUkee9 |
MD5: | FAEA18ED4C5981F353111632D5B71FBF |
SHA1: | A1ACDACB8DCE41406A20CDF4AE0CECF381E1D541 |
SHA-256: | 48874B0A81DECFCCA0BF4882F5E1937D4F893B91976C8FAE53D2A2CF887B4ECB |
SHA-512: | 294D9DF36CF98EFF0DAE0C4B84EA5478A7CAC2139A0CE6AF5E76B24F797B948314B0F58DA26E6DDD1F83DF06798E585F6A65B3E000B4D1DD153931764383308F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.2853016830071855 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJfBD2G6UpnrPeUkwRe9:YvXKXR10cNGR22cUkee9 |
MD5: | 913E93D7D8016D56E1A3F77375F73FA2 |
SHA1: | 4FA9B3B83F1C2E137014D16295C48C44FCA804CD |
SHA-256: | 54F7AC85F4523798A1C8E086710837982DBAAA97679480738778E419F45D8183 |
SHA-512: | 42815DE9800F54ECC5554D5B33BB2D73C336D538BAFEA5247A4CD6E2CD51FFE194DCAC64972651F473D4685EB3A81FD12B8BE222CD00DCCF968428966182144F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.332074233736288 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJfPmwrPeUkwRe9:YvXKXR10cNGH56Ukee9 |
MD5: | 5F146E9844BC14C61D56DD2A176DCD1F |
SHA1: | D21B2373762B2D6604AA4DA5734250A7A0D614AB |
SHA-256: | 536E772569A12620AAEC1652803F75019C41285AEB13BFD421984E6F36F1F87D |
SHA-512: | 379D5EE8995FC11F4CFB26D5A823DD0AD6C1DB35BF1A8B29E1292E6B56B5AAAEC4BCCF7DD7B9365B0B8932BC5A2E7E8113316ACFF0B343A17B5D86B384308FED |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2113 |
Entropy (8bit): | 5.842237098771527 |
Encrypted: | false |
SSDEEP: | 24:Yv6XRbypLgEGycjycR84bNerISIedJGWQxiE5iODneLKnlYMfNcQbpEsrAr3bQro:Yveuhgly48Y/TWCjiOumNcvKOrkUN |
MD5: | 2FE3C426C7F5AD43F0B271E85D6F407E |
SHA1: | 626E59DFD492D2FE33D80333049BF5B5C9B9AD34 |
SHA-256: | F535F8ED18B484BB9A17080370058D03DFCD88A99FDCB9BBADBC60D387B8491D |
SHA-512: | CB59A45D5D296E3DDE90857427B57D46C92BFE6D9ECDDCC5F1DE1A90283FEA515A6C2E3B2F24A1B25BC93ABA995DD0D5837435729E02F0D8B89A6D6A1F5FDE9E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.282433491286047 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJf8dPeUkwRe9:YvXKXR10cNGU8Ukee9 |
MD5: | 277874C49D08321FB4545785738AFD87 |
SHA1: | C6D3EE65432770C68C3D20A4A30F5B8A301679A6 |
SHA-256: | FBC96C83E51A81E3F6676D67CE8544C4F059863003B83C5B08FB9E5FE6CB9033 |
SHA-512: | B4C3CA5523EE00151E6FAB6B93EFD02BB6B5E4575C087BFB1AA5B86BBAAD4918ADD98FAC68A9887541B104EEC2BC4F334D633D2F0CEB89B73EF24931D6BA0399 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.285866018034955 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJfQ1rPeUkwRe9:YvXKXR10cNGY16Ukee9 |
MD5: | 87C78282241685B224DC8F0D6C60ECF0 |
SHA1: | 960933F3B6804EB4E588320B3E85AE1BB80F5208 |
SHA-256: | 49E3FA60A0DE9F686D44E884636B1439D24C64BFD0BF62512D354579C8997C46 |
SHA-512: | DC0BCAA93EC3FF8FA81974A9E049950E359B2295152C80F5F88A5ADD0CFFDF55E1EA4FB4AB92FD238C39B7B32563BD3709E02953849F4AE7C418877F522F9414 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2064 |
Entropy (8bit): | 5.82441728502555 |
Encrypted: | false |
SSDEEP: | 48:Yve9ogbN48l/GiyLVzyODRHKOkQDcSmjWAN:Geeg54Y/IVO4QOkQoSmF |
MD5: | 54FDD2F0B54BA7571A754CC79A017BAA |
SHA1: | 3CA6FEF0082C7D1A077DE4271680CB298134CE4E |
SHA-256: | 8073D7F2DF0DDDFD7F91D1BBEB54EF7ADBD4FECBC8D11857475F4098104F67BD |
SHA-512: | E0D611D2EA2553DBD836A1C57F917BDD77EF6FA32367055C898CC1729149CAA29DFBA178FFA015BAAC2B81957E9F3D711F3F20B6B7707A7D5E071F42A4C780CF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.310914258773915 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJfzdPeUkwRe9:YvXKXR10cNGb8Ukee9 |
MD5: | 705DA9775CE8B1EF15ECA47855A33C0D |
SHA1: | 1A15007AD03E7539325C87C7EE431E4CB1F34271 |
SHA-256: | ECDD5CF6CCF2EC0BBDA506F87F82FAF701D8626E0B3B0FB3B2D8A77FB6F145AA |
SHA-512: | 1F3D5230B06CD712F1958D5EB1608403F91AE882E2D4E912593A88BEB2BD76B009F02C0970D3A18B804A5D837FC3A44C4AC1908FBC11E3C2B4D3875F4B8B8932 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.291382582264322 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJfYdPeUkwRe9:YvXKXR10cNGg8Ukee9 |
MD5: | 9562F196EC1F52AFCED53C09597D9001 |
SHA1: | 21178D363A9DC9F1B076BE4593394149A3CC0B7D |
SHA-256: | 30013288D4EA7840667D8E81137605C9C92752180FF389FD7015B9D39A3DC73D |
SHA-512: | F304DFD10DD1E2AEA139A64C7E2350A6B98F1D25ED9F70829BAD1699568CD63EDE8093CACC45975A6C54861D5032739167654A6F41F0CF446DBCEF70B58B592E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 284 |
Entropy (8bit): | 5.276963538453175 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJf+dPeUkwRe9:YvXKXR10cNG28Ukee9 |
MD5: | 6E38F36FAD7855EF6D8CA95327792DA1 |
SHA1: | 9C1561E4F1A0F1AA24845ABAC23BAEAD7CE04624 |
SHA-256: | CCD62727D8087C4847E42DD8D61296B6A5698ADE19AE3610C142E27321F49099 |
SHA-512: | 495F8D0075219F7E21508878DCAA5F3072608C965D6B218F1151103489737F2C5784FE29537002FEAA19E0DBE742F653AB15E8B68E36D0647A76B8B2AB18806F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.274988906176918 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJfbPtdPeUkwRe9:YvXKXR10cNGDV8Ukee9 |
MD5: | F2BB82B35CD65618307263D0F51A8B3F |
SHA1: | C6936EA27DB0E99F677787C2C9C5AA4BBDC37FA7 |
SHA-256: | E2CCBA5F7782F615174D980333BE2542C477C7C1CF0F7CA15B1E8EC85F9F7E8A |
SHA-512: | 779D14AECA81CEB1129D0E0A5A71495242B6B038A48417AE90F497DFBAE04E9ECCDD157F0C3AA5BEB42482E00580FC6569A40212829ED15222F2FFC49217C8CF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.278250948560224 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJf21rPeUkwRe9:YvXKXR10cNG+16Ukee9 |
MD5: | 98A6DFCCFFD163A7AECDA9B6296B0CC3 |
SHA1: | 4B230E6961A539AE87C8E52E4E3EEE0841D8D503 |
SHA-256: | 17DB0E2402FB3A930DDDB97772A0395B5F86E9D2E7229B0E74A1A928F3E6088C |
SHA-512: | 056BAC1574B773A41123ECAD280644C89863566B38E04828726B598C264FBF319CDAFE2BE41D0DAFFB0F078D5CE6BBDD0AA2B04A39A083DF3FC2E9F38A923376 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2012 |
Entropy (8bit): | 5.838184368690378 |
Encrypted: | false |
SSDEEP: | 24:Yv6XRbuamXayLgEdycgNaLcR84bqerISIQ1iyLPZYMWD8W3V1LFnU6QHlOBIcfD4:YveMBgBG48j/SiyLVWOAI13kUN |
MD5: | C93D0B8DAFC3A9489D2EED1162F3DD76 |
SHA1: | 1BCE65CB5BF55C8388A1E26216236727367E9118 |
SHA-256: | 8268385EA15127876648226C771AD17D9A20F60718A33DD0D456F5C2AD277868 |
SHA-512: | 7000953A904F06A14334B00A3EDC08013F1BFDDC1AD5B7E5EA344D01FA518FD54081D7DD97D7FBDB46057CA830B6DD1ED348F630E07F6D41AFC7DBB2035D4AB0 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.254519706135214 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJfshHHrPeUkwRe9:YvXKXR10cNGUUUkee9 |
MD5: | 7DB6BC8784733A47D2A4382F1F651E24 |
SHA1: | D9D6EF1F25904D4EF6935117F31DD4CBC7B93FCD |
SHA-256: | 4ACC91FC1145B5856E93B37389A656501FEAE21C7A4982D9FB38779FF114A35C |
SHA-512: | FE50BFA618494908F20D1725E890D289F15C9CE9C8BA3A0EA17421581A108992D3A73CC948EDB82B26EA5BA04B3CB54284E5588A0413E66BE736AE22586FDD1A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 282 |
Entropy (8bit): | 5.252656260445998 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXKGT5QIvn10nZiQ0YWQdoAvJTqgFCrPeUkwRe9:YvXKXR10cNGTq16Ukee9 |
MD5: | 72A2ABE073765DC37C730E86FB5B04DF |
SHA1: | A92AF139666C2261C1449A00ED559346BF80F597 |
SHA-256: | 10C4236691650EA8CDEF91F2FB557AAABAC0900683FA936211B8ABD1ED20F4F6 |
SHA-512: | 427F53B9602195D7A22AF60212A42259716A294B15CEDA7B0D47A7E4DC51A1EC567806E951A07EDB72070A4EB59F2F18958206B04389AB7F5AEEE4385E317AA5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2815 |
Entropy (8bit): | 5.134391987305751 |
Encrypted: | false |
SSDEEP: | 24:Y/nazgHayvFnABQgM6rSrKwO8Jj4M8j0SbyACj2jUV2LSlCleS5UBeFLA59J9hLT:YFAtMUSmDi4fhIrV3oeS5UBeW19V |
MD5: | 65B1B3212E3086DF85CE94A6002CBF61 |
SHA1: | 1EFE86F8FC0A72D8FC14008E7C1FE21C8D54C8DE |
SHA-256: | 2652692C3AAC0585626F9C308F4F757302873EE786C422DD482DB2C1EBA6C85E |
SHA-512: | D1AE7D9B2AA6E506BDD51E64CD114871F5BC6B2BEC91A01EA7D87DA1B80ADD69F9DEB2AF11D8464C21D6FCBD60B381A410146C3DD737CE3C0E0F27A4E0AAD54C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 1.1472179228175683 |
Encrypted: | false |
SSDEEP: | 24:TLhx/XYKQvGJF7ursALRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcL:TFl2GL7msiXc+XcGNFlRYIX2v3kr |
MD5: | 53538E84ED79C4E957D7C2DC2391C690 |
SHA1: | E45348D26C5358BEEE94106445C57002BBCAD9A2 |
SHA-256: | 1E34AF743B90179FD4D8265E796DA4425A95AB1E77FEAFCE2928714B75CC047D |
SHA-512: | AACD0C4D28FD0921FF8408D7A9DFC95814C90FA89F7FCFDC62326FEBAF750396ED20F23E53917C1302242B23757270AB963E581B82D1E2A4258FF07BB1B8769A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.550760575770398 |
Encrypted: | false |
SSDEEP: | 24:7+t6tLUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxzqLxx/XYB:7MHXc+XcGNFlRYIX2vyqVl2GL7msU |
MD5: | 2E979AE42D76C3A8CDE685C8D1DBF4CC |
SHA1: | EE695FE6E933C8C86702B690213180F763181991 |
SHA-256: | 260B472C1F719FD4E26153F98895BEE0CB121562B04538C7A546A98602A0E432 |
SHA-512: | 3A7D211A4E6E2B60F71C8F101F749DB5004C6813E9C87CF941E84CEF1E45D1DC5687F9C315667CD9E41B9C8DA5E85C68053D60C95852DEB083DC8D895ECC5C2E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.5390718303530573 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8muVl8M:Qw946cPbiOxDlbYnuRKA |
MD5: | 5F9DD08A0B31F23FE1C6CC1FF9B4131C |
SHA1: | 50DF94BAEF4E580112ADC19639B2B2A9430D8FEE |
SHA-256: | 5D3472A71760D42E4BE028AB749F8D6F3D4311F040A825390147340E36ADB980 |
SHA-512: | 5B1E587D8619078D70F021DBED2EFC26042023C529D2D60956A9979D9BCDCA3F079626504326D45242399F0EDFCC8B7964E7808C79EDB685C9C24BA045FED17D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.338264912747007 |
Encrypted: | false |
SSDEEP: | 384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb |
MD5: | 128A51060103D95314048C2F32A15C66 |
SHA1: | EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB |
SHA-256: | 601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713 |
SHA-512: | 55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.336782070711462 |
Encrypted: | false |
SSDEEP: | 384:PZFo95B+FVCSneSv4AQva1vhhuVWXEsfys5FvHXb5Uo8K7ov1gitdswpIkONBUUq:HhW |
MD5: | 48580E3DA1C0A6310942C4DD263B351C |
SHA1: | 1B7E163C9C1562A1E045A9355177891AFCF7E116 |
SHA-256: | C8D8974A34BFB682A96F63BEC6CD166A1982766EBF8006DFE5CB6FC7BB425B05 |
SHA-512: | 7EF6009DA804C2180859CA540A9955916E9329425E41A32499D591E6F57E90085B8FF8D7BA864D0C4FF840474AB0C7968DD0A2AA0B8CF61F68AFDFF7A18504B1 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.403508619011843 |
Encrypted: | false |
SSDEEP: | 192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbTo7Vcb1yIYicbLd:V3fOCIdJDerYh |
MD5: | 03D2038B83E8573B13C0B37447DB3E68 |
SHA1: | 4180D0AE154634AE4C9CFC095D5A04E02D2ED4D3 |
SHA-256: | 5BE7E1DD9F976813C4B28A775154472FD3C661CBB18AF69E6F65CB0248C1F89F |
SHA-512: | 44AE2CED56DF23CD471BEF062D852D31D71B3246D5B0AF0862D6C46AFBA9A12EDA5D572FD8C850B05A90B226CA7EA4EFE9320F5C4AF0E8E1908557F2DA116475 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/I+wYIGNP4bdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07mWL07oXGZd:LwZG6b3mlind9i4ufFXpAXkrfUs0CWLk |
MD5: | F5279DA3659F1FDF155BE793A409106A |
SHA1: | B389FCDB8832ABD4BC4A06CB7E97107FC5E139EA |
SHA-256: | 4926C6879266E3E2301A1823FE1FF8772B1FA7A33163224B1B5C2695A0E372CA |
SHA-512: | 07CA1BF523F22967695DF263E7477135C69F5B9F6B612B8037F9434C099F5BE132957DAC9619F13F97FDDD6A543E78D395755F7BB644B34D864C46239F7DDAD6 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/rnOWL07oYGZQeYIGNPZdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TOWLxYGZQeZGH3mlind9i4ufFXpAXkru |
MD5: | 4DF3EB9167FA932079F96742C37F56E2 |
SHA1: | DB943B52F019F419A86C637AC94D809DE845144B |
SHA-256: | E3BA7B4D7F5BA4F5DB29A7DFAB356B78020070A4789DB068B9E7D69AAA9380C3 |
SHA-512: | 4B2180F8DBAAFB65D05F1E354ACE2308ACA23D2F15C47B4141926240B689BCA643491D882E2AD1AE235C044F032B2DDAF140BD8824D67903AE2FC9ABA4F7E8F3 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3303 |
Entropy (8bit): | 5.845280999261656 |
Encrypted: | false |
SSDEEP: | 96:bdlgH6666Ln5Jn4drLPRLIiZ1DX0W2f9UKfffQfo:ngH6666jf4dfPR0EX49d |
MD5: | DCE91BCB71AEB7FAF524590EF2F5F593 |
SHA1: | 82E4AF278B91166AC6922690F415663A8D0BCEC0 |
SHA-256: | 6B1DEB15D074DB37124A88AC233D2B787BB46BB95AEC9F39AEA3C1790A8B1B90 |
SHA-512: | 3DEF6EA46A41520896BEBFE7FC47D215B780F9F27E762D32987E9839E22729277B1CE767DA268B477955C73334BBFF27014771EB2CF913BC7437BD42F07DCD52 |
Malicious: | false |
URL: | https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE |
Preview: |
File type: | |
Entropy (8bit): | 7.896810025788748 |
TrID: |
|
File name: | processed-ach-remittance-031925 (2).pdf |
File size: | 60'986 bytes |
MD5: | 6ef7005eef078fd12a90f03a7753070a |
SHA1: | 1f46d7868b22652458ef028d09f72baa5e1c3b9d |
SHA256: | 2e45baa2e3bf3ea5da01f8a64e6e16ffca7a3da58ed8b9b295f85df4d1c89685 |
SHA512: | 8021b2cd22407ae018adff729ad0fb4c78b948d20f5311a1fb4d83bb0c5491edb0b2fc76dfd316dabf17fa369d3117f513f770b332c249068e77507d7a4cb0dd |
SSDEEP: | 1536:1jk744Enpjaoel4qXkTXK4aVXSMnc1QTxN2/ncbQC1:EPM295kG7iMnwQTxN2fHy |
TLSH: | E653D0B4B1660C98E995C34A923435C98D4DF62E5AC518DA10B80EC3BD8CCD5AB73ADE |
File Content Preview: | %PDF-1.4.%.....1 0 obj.<</Title (HTML Editor - Full Version)./Creator (Mozilla/5.0 \(X11; Linux x86_64\) AppleWebKit/537.36 \(KHTML, like Gecko\) HeadlessChrome/134.0.0.0 Safari/537.36)./Producer (Skia/PDF m134)./CreationDate (D:20250318164850+00'00')./Mo |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.4 |
Total Entropy: | 7.896810 |
Total Bytes: | 60986 |
Stream Entropy: | 7.993708 |
Stream Bytes: | 51353 |
Entropy outside Streams: | 5.322819 |
Bytes outside Streams: | 9633 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 46 |
endobj | 46 |
stream | 20 |
endstream | 20 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 1 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 6 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
ID | DHASH | MD5 | Preview |
---|---|---|---|
4 | 0000000000000000 | fdda827b0288c9be4e93817da3e71081 | |
5 | 0404062a6c525e06 | 0d3ea7540d369c250d3397855404bb59 | |
7 | 0000000000000000 | b757ef81fffb0184381ecdf8d87f3779 | |
8 | cca66d5155599acc | 258e49f428d437bbebb097b44e84cbd0 | |
15 | 0000000000000000 | b59e0552698cb5528e78ea7592e02340 |
Download Network PCAP: filtered – full
- Total Packets: 122
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 06:28:32.850531101 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 19, 2025 06:28:35.256844997 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 19, 2025 06:28:39.320266962 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 19, 2025 06:28:39.631764889 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 19, 2025 06:28:40.069298029 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 19, 2025 06:28:40.241184950 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 19, 2025 06:28:41.445872068 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 19, 2025 06:28:43.854857922 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 19, 2025 06:28:48.656131029 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 19, 2025 06:28:49.671720028 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 19, 2025 06:28:52.586952925 CET | 49702 | 80 | 192.168.2.6 | 2.19.105.127 |
Mar 19, 2025 06:28:52.592729092 CET | 80 | 49702 | 2.19.105.127 | 192.168.2.6 |
Mar 19, 2025 06:28:52.592849970 CET | 49702 | 80 | 192.168.2.6 | 2.19.105.127 |
Mar 19, 2025 06:28:52.592924118 CET | 49702 | 80 | 192.168.2.6 | 2.19.105.127 |
Mar 19, 2025 06:28:52.597568035 CET | 80 | 49702 | 2.19.105.127 | 192.168.2.6 |
Mar 19, 2025 06:28:53.249305964 CET | 80 | 49702 | 2.19.105.127 | 192.168.2.6 |
Mar 19, 2025 06:28:53.249320984 CET | 80 | 49702 | 2.19.105.127 | 192.168.2.6 |
Mar 19, 2025 06:28:53.249417067 CET | 49702 | 80 | 192.168.2.6 | 2.19.105.127 |
Mar 19, 2025 06:28:53.389328957 CET | 80 | 49702 | 2.19.105.127 | 192.168.2.6 |
Mar 19, 2025 06:28:53.432113886 CET | 49702 | 80 | 192.168.2.6 | 2.19.105.127 |
Mar 19, 2025 06:28:58.257868052 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 19, 2025 06:29:06.048429966 CET | 49702 | 80 | 192.168.2.6 | 2.19.105.127 |
Mar 19, 2025 06:29:09.943988085 CET | 49705 | 443 | 192.168.2.6 | 162.241.114.35 |
Mar 19, 2025 06:29:09.944035053 CET | 443 | 49705 | 162.241.114.35 | 192.168.2.6 |
Mar 19, 2025 06:29:09.944092989 CET | 49705 | 443 | 192.168.2.6 | 162.241.114.35 |
Mar 19, 2025 06:29:09.972843885 CET | 49705 | 443 | 192.168.2.6 | 162.241.114.35 |
Mar 19, 2025 06:29:09.972877026 CET | 443 | 49705 | 162.241.114.35 | 192.168.2.6 |
Mar 19, 2025 06:29:10.617311954 CET | 443 | 49705 | 162.241.114.35 | 192.168.2.6 |
Mar 19, 2025 06:29:10.618947983 CET | 49705 | 443 | 192.168.2.6 | 162.241.114.35 |
Mar 19, 2025 06:29:10.622925997 CET | 49705 | 443 | 192.168.2.6 | 162.241.114.35 |
Mar 19, 2025 06:29:10.622958899 CET | 443 | 49705 | 162.241.114.35 | 192.168.2.6 |
Mar 19, 2025 06:29:10.623233080 CET | 443 | 49705 | 162.241.114.35 | 192.168.2.6 |
Mar 19, 2025 06:29:10.806176901 CET | 49705 | 443 | 192.168.2.6 | 162.241.114.35 |
Mar 19, 2025 06:29:10.806314945 CET | 443 | 49705 | 162.241.114.35 | 192.168.2.6 |
Mar 19, 2025 06:29:10.806400061 CET | 49705 | 443 | 192.168.2.6 | 162.241.114.35 |
Mar 19, 2025 06:29:14.067931890 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:14.067996979 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:14.068101883 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:14.068442106 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:14.068458080 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:14.731545925 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:14.731626034 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:14.735049963 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:14.735063076 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:14.735512018 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:14.782110929 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:15.187776089 CET | 54648 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:15.192604065 CET | 53 | 54648 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:15.192703962 CET | 54648 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:15.192743063 CET | 54648 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:15.197376013 CET | 53 | 54648 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:15.697237015 CET | 53 | 54648 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:15.697897911 CET | 54648 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:15.702799082 CET | 53 | 54648 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:15.702877998 CET | 54648 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:18.934360027 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:18.976315975 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:19.146862030 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:19.146982908 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:19.147085905 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:19.147161961 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:19.147177935 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:19.147232056 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:19.147286892 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:19.147445917 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:19.147598982 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:19.148830891 CET | 49714 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:29:19.148844957 CET | 443 | 49714 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:29:26.932667017 CET | 49686 | 443 | 192.168.2.6 | 184.86.251.22 |
Mar 19, 2025 06:29:26.932821035 CET | 49689 | 80 | 192.168.2.6 | 2.23.77.188 |
Mar 19, 2025 06:29:49.999005079 CET | 443 | 49680 | 2.23.227.215 | 192.168.2.6 |
Mar 19, 2025 06:29:49.999102116 CET | 443 | 49680 | 2.23.227.215 | 192.168.2.6 |
Mar 19, 2025 06:29:49.999174118 CET | 49680 | 443 | 192.168.2.6 | 2.23.227.215 |
Mar 19, 2025 06:29:49.999175072 CET | 49680 | 443 | 192.168.2.6 | 2.23.227.215 |
Mar 19, 2025 06:30:11.992221117 CET | 49684 | 80 | 192.168.2.6 | 2.23.77.188 |
Mar 19, 2025 06:30:11.992221117 CET | 49682 | 443 | 192.168.2.6 | 20.190.160.5 |
Mar 19, 2025 06:30:11.997303009 CET | 80 | 49684 | 2.23.77.188 | 192.168.2.6 |
Mar 19, 2025 06:30:11.997417927 CET | 49684 | 80 | 192.168.2.6 | 2.23.77.188 |
Mar 19, 2025 06:30:11.997751951 CET | 443 | 49682 | 20.190.160.5 | 192.168.2.6 |
Mar 19, 2025 06:30:11.997814894 CET | 49682 | 443 | 192.168.2.6 | 20.190.160.5 |
Mar 19, 2025 06:30:14.118027925 CET | 54667 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:30:14.118082047 CET | 443 | 54667 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:30:14.118146896 CET | 54667 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:30:14.118449926 CET | 54667 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:30:14.118468046 CET | 443 | 54667 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:30:14.789374113 CET | 443 | 54667 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:30:14.789623022 CET | 54667 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:30:14.789644003 CET | 443 | 54667 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:30:24.682969093 CET | 443 | 54667 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:30:24.683118105 CET | 443 | 54667 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:30:24.683248043 CET | 54667 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:30:26.337841988 CET | 54667 | 443 | 192.168.2.6 | 142.250.186.36 |
Mar 19, 2025 06:30:26.337877035 CET | 443 | 54667 | 142.250.186.36 | 192.168.2.6 |
Mar 19, 2025 06:30:48.936906099 CET | 62309 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:48.941569090 CET | 53 | 62309 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:48.941653013 CET | 62309 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:48.941685915 CET | 62309 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:48.946408987 CET | 53 | 62309 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:49.471191883 CET | 53 | 62309 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:49.471667051 CET | 62309 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:49.476586103 CET | 53 | 62309 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:49.476670027 CET | 62309 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:54.141084909 CET | 49679 | 443 | 192.168.2.6 | 20.191.45.158 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 06:28:52.575351000 CET | 55801 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:28:52.583966017 CET | 53 | 55801 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:09.794711113 CET | 61919 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:09.795110941 CET | 62892 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:09.802721977 CET | 53 | 61366 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:09.809566021 CET | 53 | 62892 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:09.816272020 CET | 53 | 61919 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:09.980459929 CET | 53 | 55908 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:11.089633942 CET | 53 | 64734 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:11.138333082 CET | 53 | 56239 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:13.171996117 CET | 53 | 56030 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:14.055361032 CET | 54021 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:14.055707932 CET | 50293 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:29:14.063479900 CET | 53 | 54021 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:14.064038992 CET | 53 | 50293 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:15.186443090 CET | 53 | 49265 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:29:37.388778925 CET | 138 | 138 | 192.168.2.6 | 192.168.2.255 |
Mar 19, 2025 06:30:09.380414009 CET | 53 | 63108 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:12.968151093 CET | 53 | 54383 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:20.339946032 CET | 54405 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:20.340229034 CET | 65091 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:20.346721888 CET | 53 | 54405 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:20.346968889 CET | 53 | 65091 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:21.366355896 CET | 52228 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:21.366549969 CET | 62205 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:21.373542070 CET | 53 | 52228 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:21.373754978 CET | 53 | 62205 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:23.397732019 CET | 56666 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:23.404578924 CET | 53 | 56666 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:24.413672924 CET | 56666 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:24.421623945 CET | 53 | 56666 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:25.428664923 CET | 56666 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:25.435291052 CET | 53 | 56666 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:27.428987026 CET | 56666 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:27.435579062 CET | 53 | 56666 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:31.459461927 CET | 56666 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:31.466103077 CET | 53 | 56666 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:36.340176105 CET | 49745 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:36.340279102 CET | 49938 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:36.346860886 CET | 53 | 49745 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:36.347791910 CET | 53 | 49938 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:37.366838932 CET | 59091 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:37.373869896 CET | 53 | 59091 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:39.399251938 CET | 65166 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:39.407368898 CET | 53 | 65166 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:40.413794041 CET | 65166 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:40.420823097 CET | 53 | 65166 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:41.414314985 CET | 65166 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:41.421144962 CET | 53 | 65166 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:43.429482937 CET | 65166 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:43.436476946 CET | 53 | 65166 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:47.444370031 CET | 65166 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:47.451404095 CET | 53 | 65166 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:48.936248064 CET | 53 | 59144 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:52.339299917 CET | 53197 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:52.339660883 CET | 51402 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:52.346232891 CET | 53 | 53197 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:52.346740961 CET | 53 | 51402 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:53.366890907 CET | 59352 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:53.373564005 CET | 53 | 59352 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:55.398116112 CET | 53080 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:55.404915094 CET | 53 | 53080 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:56.398003101 CET | 53080 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:56.406218052 CET | 53 | 53080 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:57.398212910 CET | 53080 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:57.405270100 CET | 53 | 53080 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:30:59.413395882 CET | 53080 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:30:59.421472073 CET | 53 | 53080 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:03.413352013 CET | 53080 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:03.419858932 CET | 53 | 53080 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:08.338198900 CET | 61991 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:08.338329077 CET | 56479 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:08.345325947 CET | 53 | 61991 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:08.345746994 CET | 53 | 56479 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:09.353789091 CET | 51273 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:09.360670090 CET | 53 | 51273 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:11.382407904 CET | 55538 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:11.389492989 CET | 53 | 55538 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:12.382380009 CET | 55538 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:12.389046907 CET | 53 | 55538 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:13.398049116 CET | 55538 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:13.405006886 CET | 53 | 55538 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:15.399756908 CET | 55538 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:15.406471014 CET | 53 | 55538 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:19.413208008 CET | 55538 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:19.419720888 CET | 53 | 55538 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:24.341272116 CET | 53826 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:24.341415882 CET | 57376 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:24.348397970 CET | 53 | 53826 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:24.348975897 CET | 53 | 57376 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:25.366173983 CET | 57899 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:25.373451948 CET | 53 | 57899 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:27.397821903 CET | 53383 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:27.405148029 CET | 53 | 53383 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:28.398372889 CET | 53383 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:28.405328035 CET | 53 | 53383 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:29.412903070 CET | 53383 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:29.433923960 CET | 53 | 53383 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:31.413674116 CET | 53383 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:31.420876980 CET | 53 | 53383 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:35.428949118 CET | 53383 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:35.436256886 CET | 53 | 53383 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:36.325819969 CET | 60891 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:36.326111078 CET | 58048 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:36.332798958 CET | 53 | 58048 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:36.333242893 CET | 53 | 60891 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:37.351221085 CET | 63959 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:37.351357937 CET | 62548 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:37.357846975 CET | 53 | 63959 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:37.358799934 CET | 53 | 62548 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:39.383111000 CET | 51286 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:39.389981031 CET | 53 | 51286 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:40.397691965 CET | 51286 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:40.406289101 CET | 53 | 51286 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:41.411660910 CET | 51286 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:41.419151068 CET | 53 | 51286 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:43.413343906 CET | 51286 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:43.420348883 CET | 53 | 51286 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:47.428469896 CET | 51286 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:47.435333014 CET | 53 | 51286 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:52.339654922 CET | 56272 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:52.339787960 CET | 50092 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:52.340152025 CET | 60254 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:52.340297937 CET | 61893 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:52.346765995 CET | 53 | 60254 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:52.346791983 CET | 53 | 61893 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:52.347059011 CET | 53 | 56272 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:52.347444057 CET | 53 | 50092 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:53.351605892 CET | 51446 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:53.351605892 CET | 55670 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:53.351736069 CET | 50831 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 19, 2025 06:31:53.358748913 CET | 53 | 51446 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:53.358803034 CET | 53 | 50831 | 1.1.1.1 | 192.168.2.6 |
Mar 19, 2025 06:31:53.358833075 CET | 53 | 55670 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Mar 19, 2025 06:29:11.131160975 CET | 192.168.2.6 | 1.1.1.1 | c1fb | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 19, 2025 06:28:52.575351000 CET | 192.168.2.6 | 1.1.1.1 | 0x567e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:29:09.794711113 CET | 192.168.2.6 | 1.1.1.1 | 0x9680 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:29:09.795110941 CET | 192.168.2.6 | 1.1.1.1 | 0x398d | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:29:14.055361032 CET | 192.168.2.6 | 1.1.1.1 | 0x2b49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:29:14.055707932 CET | 192.168.2.6 | 1.1.1.1 | 0x6803 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:30:20.339946032 CET | 192.168.2.6 | 1.1.1.1 | 0xf6d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:20.340229034 CET | 192.168.2.6 | 1.1.1.1 | 0x8eb3 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:30:21.366355896 CET | 192.168.2.6 | 1.1.1.1 | 0xb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:21.366549969 CET | 192.168.2.6 | 1.1.1.1 | 0xa57b | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:30:23.397732019 CET | 192.168.2.6 | 1.1.1.1 | 0xb937 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:24.413672924 CET | 192.168.2.6 | 1.1.1.1 | 0xb937 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:25.428664923 CET | 192.168.2.6 | 1.1.1.1 | 0xb937 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:27.428987026 CET | 192.168.2.6 | 1.1.1.1 | 0xb937 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:31.459461927 CET | 192.168.2.6 | 1.1.1.1 | 0xb937 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:36.340176105 CET | 192.168.2.6 | 1.1.1.1 | 0x1eff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:36.340279102 CET | 192.168.2.6 | 1.1.1.1 | 0xad2a | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:30:37.366838932 CET | 192.168.2.6 | 1.1.1.1 | 0x5eaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:39.399251938 CET | 192.168.2.6 | 1.1.1.1 | 0x5e72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:40.413794041 CET | 192.168.2.6 | 1.1.1.1 | 0x5e72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:41.414314985 CET | 192.168.2.6 | 1.1.1.1 | 0x5e72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:43.429482937 CET | 192.168.2.6 | 1.1.1.1 | 0x5e72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:47.444370031 CET | 192.168.2.6 | 1.1.1.1 | 0x5e72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:52.339299917 CET | 192.168.2.6 | 1.1.1.1 | 0x6f74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:52.339660883 CET | 192.168.2.6 | 1.1.1.1 | 0xcfb0 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:30:53.366890907 CET | 192.168.2.6 | 1.1.1.1 | 0x8700 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:55.398116112 CET | 192.168.2.6 | 1.1.1.1 | 0x4afa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:56.398003101 CET | 192.168.2.6 | 1.1.1.1 | 0x4afa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:57.398212910 CET | 192.168.2.6 | 1.1.1.1 | 0x4afa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:30:59.413395882 CET | 192.168.2.6 | 1.1.1.1 | 0x4afa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:03.413352013 CET | 192.168.2.6 | 1.1.1.1 | 0x4afa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:08.338198900 CET | 192.168.2.6 | 1.1.1.1 | 0x3ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:08.338329077 CET | 192.168.2.6 | 1.1.1.1 | 0x9b0b | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:31:09.353789091 CET | 192.168.2.6 | 1.1.1.1 | 0x5265 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:11.382407904 CET | 192.168.2.6 | 1.1.1.1 | 0xdf80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:12.382380009 CET | 192.168.2.6 | 1.1.1.1 | 0xdf80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:13.398049116 CET | 192.168.2.6 | 1.1.1.1 | 0xdf80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:15.399756908 CET | 192.168.2.6 | 1.1.1.1 | 0xdf80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:19.413208008 CET | 192.168.2.6 | 1.1.1.1 | 0xdf80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:24.341272116 CET | 192.168.2.6 | 1.1.1.1 | 0xd5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:24.341415882 CET | 192.168.2.6 | 1.1.1.1 | 0xa685 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:31:25.366173983 CET | 192.168.2.6 | 1.1.1.1 | 0xd38b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:27.397821903 CET | 192.168.2.6 | 1.1.1.1 | 0xa581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:28.398372889 CET | 192.168.2.6 | 1.1.1.1 | 0xa581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:29.412903070 CET | 192.168.2.6 | 1.1.1.1 | 0xa581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:31.413674116 CET | 192.168.2.6 | 1.1.1.1 | 0xa581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:35.428949118 CET | 192.168.2.6 | 1.1.1.1 | 0xa581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:36.325819969 CET | 192.168.2.6 | 1.1.1.1 | 0x9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:36.326111078 CET | 192.168.2.6 | 1.1.1.1 | 0xa3d5 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:31:37.351221085 CET | 192.168.2.6 | 1.1.1.1 | 0x56d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:37.351357937 CET | 192.168.2.6 | 1.1.1.1 | 0xdac7 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:31:39.383111000 CET | 192.168.2.6 | 1.1.1.1 | 0x3aef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:40.397691965 CET | 192.168.2.6 | 1.1.1.1 | 0x3aef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:41.411660910 CET | 192.168.2.6 | 1.1.1.1 | 0x3aef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:43.413343906 CET | 192.168.2.6 | 1.1.1.1 | 0x3aef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:47.428469896 CET | 192.168.2.6 | 1.1.1.1 | 0x3aef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:52.339654922 CET | 192.168.2.6 | 1.1.1.1 | 0x4569 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:52.339787960 CET | 192.168.2.6 | 1.1.1.1 | 0x4409 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:31:52.340152025 CET | 192.168.2.6 | 1.1.1.1 | 0xd84f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:52.340297937 CET | 192.168.2.6 | 1.1.1.1 | 0x2552 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 06:31:53.351605892 CET | 192.168.2.6 | 1.1.1.1 | 0x42b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:53.351605892 CET | 192.168.2.6 | 1.1.1.1 | 0x9958 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 06:31:53.351736069 CET | 192.168.2.6 | 1.1.1.1 | 0xcf74 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 19, 2025 06:28:52.583966017 CET | 1.1.1.1 | 192.168.2.6 | 0x567e | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:28:52.583966017 CET | 1.1.1.1 | 192.168.2.6 | 0x567e | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:28:52.583966017 CET | 1.1.1.1 | 192.168.2.6 | 0x567e | No error (0) | 2.19.105.127 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:29:06.364280939 CET | 1.1.1.1 | 192.168.2.6 | 0x1850 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:29:06.364280939 CET | 1.1.1.1 | 192.168.2.6 | 0x1850 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:29:09.816272020 CET | 1.1.1.1 | 192.168.2.6 | 0x9680 | No error (0) | 162.241.114.35 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:29:14.063479900 CET | 1.1.1.1 | 192.168.2.6 | 0x2b49 | No error (0) | 142.250.186.36 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:29:14.064038992 CET | 1.1.1.1 | 192.168.2.6 | 0x6803 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 19, 2025 06:29:27.143421888 CET | 1.1.1.1 | 192.168.2.6 | 0x22cc | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:29:27.143421888 CET | 1.1.1.1 | 192.168.2.6 | 0x22cc | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:20.346721888 CET | 1.1.1.1 | 192.168.2.6 | 0xf6d1 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:20.346721888 CET | 1.1.1.1 | 192.168.2.6 | 0xf6d1 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:20.346968889 CET | 1.1.1.1 | 192.168.2.6 | 0x8eb3 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:21.373542070 CET | 1.1.1.1 | 192.168.2.6 | 0xb3 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:21.373542070 CET | 1.1.1.1 | 192.168.2.6 | 0xb3 | No error (0) | 142.251.143.67 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:21.373754978 CET | 1.1.1.1 | 192.168.2.6 | 0xa57b | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:23.404578924 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:23.404578924 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | 142.250.180.67 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:24.421623945 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:24.421623945 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | 142.250.180.67 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:25.435291052 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:25.435291052 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | 142.250.180.67 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:27.435579062 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:27.435579062 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | 142.250.180.67 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:31.466103077 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:31.466103077 CET | 1.1.1.1 | 192.168.2.6 | 0xb937 | No error (0) | 142.250.180.67 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:36.346860886 CET | 1.1.1.1 | 192.168.2.6 | 0x1eff | No error (0) | 142.251.143.67 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:37.373869896 CET | 1.1.1.1 | 192.168.2.6 | 0x5eaa | No error (0) | 142.250.185.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:39.407368898 CET | 1.1.1.1 | 192.168.2.6 | 0x5e72 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:40.420823097 CET | 1.1.1.1 | 192.168.2.6 | 0x5e72 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:41.421144962 CET | 1.1.1.1 | 192.168.2.6 | 0x5e72 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:43.436476946 CET | 1.1.1.1 | 192.168.2.6 | 0x5e72 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:47.451404095 CET | 1.1.1.1 | 192.168.2.6 | 0x5e72 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:52.346232891 CET | 1.1.1.1 | 192.168.2.6 | 0x6f74 | No error (0) | 142.250.194.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:53.373564005 CET | 1.1.1.1 | 192.168.2.6 | 0x8700 | No error (0) | 192.178.52.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:55.404915094 CET | 1.1.1.1 | 192.168.2.6 | 0x4afa | No error (0) | 192.178.52.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:56.406218052 CET | 1.1.1.1 | 192.168.2.6 | 0x4afa | No error (0) | 192.178.52.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:57.405270100 CET | 1.1.1.1 | 192.168.2.6 | 0x4afa | No error (0) | 192.178.52.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:30:59.421472073 CET | 1.1.1.1 | 192.168.2.6 | 0x4afa | No error (0) | 192.178.52.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:03.419858932 CET | 1.1.1.1 | 192.168.2.6 | 0x4afa | No error (0) | 192.178.52.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:08.345325947 CET | 1.1.1.1 | 192.168.2.6 | 0x3ac | No error (0) | 142.250.185.227 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:09.360670090 CET | 1.1.1.1 | 192.168.2.6 | 0x5265 | No error (0) | 142.250.185.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:11.389492989 CET | 1.1.1.1 | 192.168.2.6 | 0xdf80 | No error (0) | 142.250.184.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:12.389046907 CET | 1.1.1.1 | 192.168.2.6 | 0xdf80 | No error (0) | 142.250.184.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:13.405006886 CET | 1.1.1.1 | 192.168.2.6 | 0xdf80 | No error (0) | 142.250.184.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:15.406471014 CET | 1.1.1.1 | 192.168.2.6 | 0xdf80 | No error (0) | 142.250.184.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:19.419720888 CET | 1.1.1.1 | 192.168.2.6 | 0xdf80 | No error (0) | 142.250.184.195 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:24.348397970 CET | 1.1.1.1 | 192.168.2.6 | 0xd5f6 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:25.373451948 CET | 1.1.1.1 | 192.168.2.6 | 0xd38b | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:27.405148029 CET | 1.1.1.1 | 192.168.2.6 | 0xa581 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:28.405328035 CET | 1.1.1.1 | 192.168.2.6 | 0xa581 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:29.433923960 CET | 1.1.1.1 | 192.168.2.6 | 0xa581 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:31.420876980 CET | 1.1.1.1 | 192.168.2.6 | 0xa581 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:35.436256886 CET | 1.1.1.1 | 192.168.2.6 | 0xa581 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:36.332798958 CET | 1.1.1.1 | 192.168.2.6 | 0xa3d5 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:36.333242893 CET | 1.1.1.1 | 192.168.2.6 | 0x9e | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:36.333242893 CET | 1.1.1.1 | 192.168.2.6 | 0x9e | No error (0) | 172.217.18.3 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:37.357846975 CET | 1.1.1.1 | 192.168.2.6 | 0x56d3 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:37.357846975 CET | 1.1.1.1 | 192.168.2.6 | 0x56d3 | No error (0) | 142.251.143.35 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:37.358799934 CET | 1.1.1.1 | 192.168.2.6 | 0xdac7 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:39.389981031 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:39.389981031 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:40.406289101 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:40.406289101 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:41.419151068 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:41.419151068 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:43.420348883 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:43.420348883 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:47.435333014 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:47.435333014 CET | 1.1.1.1 | 192.168.2.6 | 0x3aef | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:52.346765995 CET | 1.1.1.1 | 192.168.2.6 | 0xd84f | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:52.346765995 CET | 1.1.1.1 | 192.168.2.6 | 0xd84f | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:52.346791983 CET | 1.1.1.1 | 192.168.2.6 | 0x2552 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:52.347059011 CET | 1.1.1.1 | 192.168.2.6 | 0x4569 | No error (0) | 142.250.180.67 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:53.358748913 CET | 1.1.1.1 | 192.168.2.6 | 0x42b6 | No error (0) | 142.250.185.99 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:53.358803034 CET | 1.1.1.1 | 192.168.2.6 | 0xcf74 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:53.358833075 CET | 1.1.1.1 | 192.168.2.6 | 0x9958 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 19, 2025 06:31:53.358833075 CET | 1.1.1.1 | 192.168.2.6 | 0x9958 | No error (0) | 142.250.186.67 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49702 | 2.19.105.127 | 80 | 8048 | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 19, 2025 06:28:52.592924118 CET | 115 | OUT | |
Mar 19, 2025 06:28:53.249305964 CET | 1236 | IN | |
Mar 19, 2025 06:28:53.249320984 CET | 224 | IN | |
Mar 19, 2025 06:28:53.389328957 CET | 285 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49714 | 142.250.186.36 | 443 | 2288 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 05:29:18 UTC | 487 | OUT | |
2025-03-19 05:29:19 UTC | 1303 | IN | |
2025-03-19 05:29:19 UTC | 87 | IN | |
2025-03-19 05:29:19 UTC | 1390 | IN | |
2025-03-19 05:29:19 UTC | 1390 | IN | |
2025-03-19 05:29:19 UTC | 443 | IN | |
2025-03-19 05:29:19 UTC | 5 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 01:28:37 |
Start date: | 19/03/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff767a00000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 01:28:39 |
Start date: | 19/03/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6fe940000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 01:28:40 |
Start date: | 19/03/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6fe940000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 13 |
Start time: | 01:29:03 |
Start date: | 19/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff63b000000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 14 |
Start time: | 01:29:08 |
Start date: | 19/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff63b000000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |