Windows
Analysis Report
R_ stampa su plotter SESTE CARNIVAL.eml
Overview
General Information
Detection
Score: | 2 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64_ra
- OUTLOOK.EXE (PID: 6864 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\OUTLO OK.EXE" /e ml "C:\Use rs\user\De sktop\R_ s tampa su p lotter SES TE CARNIVA L.eml" MD5: 91A5292942864110ED734005B7E005C0) - ai.exe (PID: 6664 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \root\vfs\ ProgramFil esCommonX6 4\Microsof t Shared\O ffice16\ai .exe" "A0C AE0D2-9C40 -403E-B425 -E6C771B89 183" "CF37 4F57-CCF7- 4759-9CDB- 0DA4C15B87 F0" "6864" "C:\Progr am Files ( x86)\Micro soft Offic e\Root\Off ice16\OUTL OOK.EXE" " WordCombin edFloatieL reOnline.o nnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD) - Acrobat.exe (PID: 6736 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \AppData\L ocal\Micro soft\Windo ws\INetCac he\Content .Outlook\L UN35Q36\DD TA20240338 9.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 6272 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 4888 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=22 76 --field -trial-han dle=1572,i ,902792013 2659057289 ,659549023 2884719662 ,131072 -- disable-fe atures=Bac kForwardCa che,Calcul ateNativeW inOcclusio n,WinUseBr owserSpell Checker /p refetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- cleanup
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: frack113: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T21:42:05.430849+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.16 | 49704 | TCP |
2024-10-31T21:42:43.370438+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.16 | 49722 | TCP |
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | Key value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Process Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Modify Registry | LSASS Memory | 1 File and Directory Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 14 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | unknown | |
x1.i.lencr.org | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546426 |
Start date and time: | 2024-10-31 21:41:21 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 50s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | R_ stampa su plotter SESTE CARNIVAL.eml |
Detection: | CLEAN |
Classification: | clean2.winEML@19/102@1/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 52.109.89.18, 52.113.194.132, 52.109.76.243, 2.19.126.160, 2.19.126.151, 52.109.28.48, 52.168.112.66, 184.28.88.176, 18.207.85.246, 54.144.73.197, 107.22.247.231, 34.193.227.236, 162.159.61.3, 172.64.41.3, 2.23.197.184, 23.32.184.135, 93.184.221.240, 2.19.126.143, 2.19.126.149, 2.16.100.168, 88.221.110.91
- Excluded domains from analysis (whitelisted): osiprod-uks-bronze-azsc-000.uksouth.cloudapp.azure.com, odc.officeapps.live.com, slscr.update.microsoft.com, weu-azsc-config.officeapps.live.com, a767.dspw65.akamai.net, acroipm2.adobe.com, login.live.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, hlb.apr-52dd2-0.edgecastdns.net, officeclient.microsoft.com, wu-b-net.trafficmanager.net, a1864.dscd.akamai.net, ecs.office.com, fs.microsoft.com, acroipm2.adobe.com.edgesuite.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, ssl.adobe.com.edgekey.net, uks-azsc-000.odc.officeapps.live.com, s-0005.s-msedge.net, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, ecs.office.trafficmanager.net, geo2.adobe.com, europe.configsvc1.live.com.akadns.net, omex.cdn.office.net, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, europe.odcsm1.live.com.akadns.net, e4578.dscb.akamaiedge.net, eur.roaming1.live.com.akadns.net, wu.azureedge.net, neu-azsc-000.roaming
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtCreateFile calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
- Report size getting too big, too many NtSetValueKey calls found.
- VT rate limit hit for: R_ stampa su plotter SESTE CARNIVAL.eml
Time | Type | Description |
---|---|---|
16:42:28 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.216263807138287 |
Encrypted: | false |
SSDEEP: | 6:mpT+q2PRN2nKuAl9OmbnIFUt8LpeE5Zmw+LpeEtVkwORN2nKuAl9OmbjLJ:m4vaHAahFUt8LkE5/+LkET5JHAaSJ |
MD5: | 4C32E961A553224427CA2A41F66B41BD |
SHA1: | 4532EE0FCE4DB95396CE5D7B3E78C86EFB020CC8 |
SHA-256: | A815778B0FFF876110F00DF0E83884378CDB5742348571A6055D16E53C12F243 |
SHA-512: | 14067F375D229ABFD375EAB3B67245C5CA5478FACA53D73B876B0FAF6E38CB77B4BA06C380152EFE89D7676C03709EB86E33FC143E60D4F5A13EE1552BF20217 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.216263807138287 |
Encrypted: | false |
SSDEEP: | 6:mpT+q2PRN2nKuAl9OmbnIFUt8LpeE5Zmw+LpeEtVkwORN2nKuAl9OmbjLJ:m4vaHAahFUt8LkE5/+LkET5JHAaSJ |
MD5: | 4C32E961A553224427CA2A41F66B41BD |
SHA1: | 4532EE0FCE4DB95396CE5D7B3E78C86EFB020CC8 |
SHA-256: | A815778B0FFF876110F00DF0E83884378CDB5742348571A6055D16E53C12F243 |
SHA-512: | 14067F375D229ABFD375EAB3B67245C5CA5478FACA53D73B876B0FAF6E38CB77B4BA06C380152EFE89D7676C03709EB86E33FC143E60D4F5A13EE1552BF20217 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 334 |
Entropy (8bit): | 5.209088359948798 |
Encrypted: | false |
SSDEEP: | 6:mrycMq2PRN2nKuAl9Ombzo2jMGIFUt8Lrh6XZmw+LrmMkwORN2nKuAl9Ombzo2jz:mrnMvaHAa8uFUt8Lrg/+Lrz5JHAa8RJ |
MD5: | 94D0B11A59470030D4179B8D671886F0 |
SHA1: | 2F0C0D59507A3731B235B615CEDA589EA4E3B154 |
SHA-256: | 4D1BEBAA61CE58F5AA8E2336003E00A24370F7B0A82E6121176E79BFD92D6FA1 |
SHA-512: | 118A94EA1205EA57AD848ADAB3525749E53C210C2C98A4648E816D59039860547BC6947EDFFF91F2DDCCAE27ABECD7FF6F77C996B6095FB5DA4F66D43FEC5B75 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 334 |
Entropy (8bit): | 5.209088359948798 |
Encrypted: | false |
SSDEEP: | 6:mrycMq2PRN2nKuAl9Ombzo2jMGIFUt8Lrh6XZmw+LrmMkwORN2nKuAl9Ombzo2jz:mrnMvaHAa8uFUt8Lrg/+Lrz5JHAa8RJ |
MD5: | 94D0B11A59470030D4179B8D671886F0 |
SHA1: | 2F0C0D59507A3731B235B615CEDA589EA4E3B154 |
SHA-256: | 4D1BEBAA61CE58F5AA8E2336003E00A24370F7B0A82E6121176E79BFD92D6FA1 |
SHA-512: | 118A94EA1205EA57AD848ADAB3525749E53C210C2C98A4648E816D59039860547BC6947EDFFF91F2DDCCAE27ABECD7FF6F77C996B6095FB5DA4F66D43FEC5B75 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\795e6132-e24f-4415-b013-1f9a87d2776d.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 403 |
Entropy (8bit): | 4.953858338552356 |
Encrypted: | false |
SSDEEP: | 12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby |
MD5: | 4C313FE514B5F4E7E89329630909F8DC |
SHA1: | 916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56 |
SHA-256: | 1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873 |
SHA-512: | 1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 403 |
Entropy (8bit): | 4.953858338552356 |
Encrypted: | false |
SSDEEP: | 12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby |
MD5: | 4C313FE514B5F4E7E89329630909F8DC |
SHA1: | 916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56 |
SHA-256: | 1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873 |
SHA-512: | 1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State~RF5d13e1.TMP (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 403 |
Entropy (8bit): | 4.953858338552356 |
Encrypted: | false |
SSDEEP: | 12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby |
MD5: | 4C313FE514B5F4E7E89329630909F8DC |
SHA1: | 916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56 |
SHA-256: | 1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873 |
SHA-512: | 1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\ad954aeb-0ffc-414d-a203-f9dc077dee28.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 403 |
Entropy (8bit): | 4.990470962627203 |
Encrypted: | false |
SSDEEP: | 12:YHO8sqZ2sBdOg2H9caq3QYiubrP7E4T3y:YXsSbdMHM3QYhbz7nby |
MD5: | 29B3EFC65D85E05ABA9EF253E5DA0CC9 |
SHA1: | 6D7C0665AABFEA4300A6E771ED46A2D0914EFBC2 |
SHA-256: | A9D6010EA0689B52632F70AAED7A706CCDFCC55ADCB2E036404C0863DA7207E1 |
SHA-512: | 21C98624556C269D7F686FDE9B8A9073AC38C100AD3E45F5744927CD5D86E79CE2C7BB9571487D497E3AA7DEC1BD32BA7AE7E0C621C1138247B132C33A960920 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4099 |
Entropy (8bit): | 5.228647446549873 |
Encrypted: | false |
SSDEEP: | 96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xe+HPz:OLT0bTIeYa51Ogu/0OZARBT8kN88+HPz |
MD5: | 22498E3F19D998EF660858F1D61EEC59 |
SHA1: | 2B3BAF9E1989D5EF8043066ABEA42C9A998A4525 |
SHA-256: | C835B8987334D40D89081C142431C874D9ED10599486020B99B301CBC037B558 |
SHA-512: | 58743DC8436FBD2C94BCF8DA26B3C6BDCD72C3C379ED2E3D3D1FBBAEBCA3B2AC7C1DDF24BC815CB9097BBC1296791AD398CC5F0C7CF579F9C834D523DA4B66F7 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 322 |
Entropy (8bit): | 5.232209598255726 |
Encrypted: | false |
SSDEEP: | 6:mpJIq2PRN2nKuAl9OmbzNMxIFUt8LpcXZmw+Lpb2kwORN2nKuAl9OmbzNMFLJ:mnIvaHAa8jFUt8LG/+LE5JHAa84J |
MD5: | ED5038E164A5CB87DB4939DCCA9F5AD5 |
SHA1: | 14F17B9180704A33D08F80E2E5A5770A1ED54D52 |
SHA-256: | 8725777FE018263DD419DD05FF17969C3C07B36053A7F3EF2A6895552F8F5F86 |
SHA-512: | A05D22B012EDD3E8F9F988F123CF35F1B5E03A7380875246649C722AB69032A069602EFA3B8A9D3456E633016FA96F117AD514A7F42F0CB67FE1A2E59325A760 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 322 |
Entropy (8bit): | 5.232209598255726 |
Encrypted: | false |
SSDEEP: | 6:mpJIq2PRN2nKuAl9OmbzNMxIFUt8LpcXZmw+Lpb2kwORN2nKuAl9OmbzNMFLJ:mnIvaHAa8jFUt8LG/+LE5JHAa84J |
MD5: | ED5038E164A5CB87DB4939DCCA9F5AD5 |
SHA1: | 14F17B9180704A33D08F80E2E5A5770A1ED54D52 |
SHA-256: | 8725777FE018263DD419DD05FF17969C3C07B36053A7F3EF2A6895552F8F5F86 |
SHA-512: | A05D22B012EDD3E8F9F988F123CF35F1B5E03A7380875246649C722AB69032A069602EFA3B8A9D3456E633016FA96F117AD514A7F42F0CB67FE1A2E59325A760 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241031204219Z-181.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64502 |
Entropy (8bit): | 1.5336900301497922 |
Encrypted: | false |
SSDEEP: | 192:fjNBww6bpw37wB6RPqh7EoJiEcpekh/PQpAm2:fv76tw3XqViEcpekhHj |
MD5: | 7714800D76AE00CEFD7CBE43E30C7B4A |
SHA1: | A91E097FC0BCB9FA2FD3B40247CC1489F32FED35 |
SHA-256: | 1A1BA3AFD79D4D479964D259C9A6B9E68813AC1C1B00B63C24CE6EBCA7D698D7 |
SHA-512: | BA4A94644EF825379F7BA8538D16379FE8E9A787F08B3A038CE8FEF89B02A793B37D66E478D7D350D8480528D65DEE66339EC6E0A2F06E78EADD0182AE3FAD46 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 57344 |
Entropy (8bit): | 3.291927920232006 |
Encrypted: | false |
SSDEEP: | 192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP |
MD5: | A4D5FECEFE05F21D6F81ACF4D9A788CF |
SHA1: | 1A9AC236C80F2A2809F7DE374072E2FCCA5A775C |
SHA-256: | 83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2 |
SHA-512: | FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16928 |
Entropy (8bit): | 1.2137099588769833 |
Encrypted: | false |
SSDEEP: | 24:7+tAvqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+Zb:7MYqLmFTIF3XmHjBoGGR+jMz+Lhzq |
MD5: | 8395CCF51B31CBE9DF242789EFE82DA1 |
SHA1: | A69B99F853098C435699982A561A22985D51ACA1 |
SHA-256: | CDCCF1A6A3F5B020F0B0029914A75961EBA496A40815D5DED49D8F9718BF7C2F |
SHA-512: | 4FA138CD55ECC088B4337620957517BFFA1A4C2BAA63932082708F5856A17A1843785E4FA4A4046653F80AD18649632D398FA134B571D112B16973323C4961B6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.756901573172974 |
Encrypted: | false |
SSDEEP: | 3:kkFklMymwC31fllXlE/HT8kBllXNNX8RolJuRdxLlGB9lQRYwpDdt:kKV2T8kldNMa8RdWBwRd |
MD5: | 397112CD3667DEC404D4394ED3FF39CF |
SHA1: | BAFF02EEE95AEA78CEE83A2D34D24B085E1A0149 |
SHA-256: | A94F9CFB80ECD27CD654158CFF4C9F91EACED0092172003AC3231FB28FAC43AA |
SHA-512: | 23C4E27D75FE344CF2776A9338201CF4FAAA42BF9A31200403E8A49292EEFDC3B45B298856F52D646F2B887D0373D0364DE5CEA611046186721DB03667DBB8E1 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.144086598890895 |
Encrypted: | false |
SSDEEP: | 6:kKA9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:TDnLNkPlE99SNxAhUe/3 |
MD5: | FBC6B614DED12AECF2BDFF8814DC5D56 |
SHA1: | 29EAD5B3405E46C3632AA265675B56E60664A43B |
SHA-256: | C169213157D1163243388BCE2AAAF6738E127F7A991CCF763A565E0F2F4386E1 |
SHA-512: | 00D7525A92CCE6967562BC2A76735DC02178AF654388CD947B92CBF409D4AD45B75E2120DDAB30D87353DD15461BD4BF8E26BA80F1225AE4E2D3CEFA2ABDB770 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.362606728642745 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJM3g98kUwPeUkwRe9:YvXKXJqyRWRuUhUJ/VGMbLUkee9 |
MD5: | 076DE24D3FB49166ADD9F35D0C98C2D7 |
SHA1: | 7C4E63CA8852366F133E01F72F78ADAC416CCBAF |
SHA-256: | 7433CE1324B19B2A6F38724BD798A51D12849C5B0D982D7B4B35D5B5153589D3 |
SHA-512: | 18A8DD44F4B2D03A5CFB05E1DBC87C16170E593E785948F570599A4E9F9DD7990A5FC78D486AA898E586D0356168EEF3BC906B09023188C99C2AD7856F2850F3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.3068999149422105 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJfBoTfXpnrPeUkwRe9:YvXKXJqyRWRuUhUJ/VGWTfXcUkee9 |
MD5: | 330EC7445E288A6DBE85D4BAA5294F20 |
SHA1: | 909F372A121D8F481DB714184D5AE9F5F14CA3CB |
SHA-256: | 1CF789216952CA7B6B1802EC14AFE33B70905B024EB8990BFBE0D540A10B507E |
SHA-512: | 16E6BA9B2D7657A09065916B43D7079CECD07F9BF3B560D8F1C30C4A319B7349D12C7F3F41D205EB091FD0CA88F1E8D3DDB157965F3AC50226CA3DCBADE5D965 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.2859793791471725 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJfBD2G6UpnrPeUkwRe9:YvXKXJqyRWRuUhUJ/VGR22cUkee9 |
MD5: | CF0C9645C23DFE1F22D9BC03A5A9B9CC |
SHA1: | D23DC63B5E25543D2CB22A2F8B2CC81E5FF351F9 |
SHA-256: | B7BFAE5DC4604838EE76A7C50B9F68864E822FAF88080C2795281CD1730729BD |
SHA-512: | 447B2747F0CBB9FC9559414BAB75C46C77CD1C5321F962116AD0872B0463556C647438099528BD774897B3CEFC6EAF924F0AF42D456248811FD6EE8F5F1F3BDE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.350960367991655 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJfPmwrPeUkwRe9:YvXKXJqyRWRuUhUJ/VGH56Ukee9 |
MD5: | 085C2B9216331DEA3BC88481918F0F96 |
SHA1: | DFBA71F0C327B317FADA875A029E16BF406E48FD |
SHA-256: | 182B0E32C8836D2EFF96256734216B6BA6BB2F2553C7D0F789C6C0BB3589156B |
SHA-512: | B458C9E1D2D7234128501D679EF29035B5246AAEBAF79822C6ADCD9EABFEDA99BE73DBE13424A6169FA63B532B1329C08A51BEED0D630A6B0D954CC80B05F9AC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1055 |
Entropy (8bit): | 5.660338677499225 |
Encrypted: | false |
SSDEEP: | 24:Yv6XAbUkpLgEscLf7nnl0RCmK8czOCCSfU:YvtUkhgGzaAh8cv/s |
MD5: | 1E1397D0F1DAD172B42A37B242DBEE43 |
SHA1: | 4A6D9825AA1E8BDC228266C325E079E8C67F47BD |
SHA-256: | BC2105B84320E131AE45C6BFC41FE251A6F32992F5727E502CACDF43FE4D4900 |
SHA-512: | FEDBC20CA92AD05E2393568365F5A7247168FCD5C353FC2628AA09DA6B1014A33BAE71E336DA0542873F59FCF63C9F75474B6AAFFD7A37F786E29DC9DC26213B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1050 |
Entropy (8bit): | 5.650074691827078 |
Encrypted: | false |
SSDEEP: | 24:Yv6XAbU+VLgEF0c7sbnl0RCmK8czOCYHflEpwiVoU:YvtU+Fg6sGAh8cvYHWpws |
MD5: | 64B14ED1513EDE7F8AB0E41370604B11 |
SHA1: | 7A3A8434A311DD749AAE74A3996EB552BF6A980F |
SHA-256: | 36FD023F55E772C6CF2F3BBD8EAF21657FB200838B7E2EA1E336666AEB5DF81A |
SHA-512: | F89FA3288D2F640259A7CA485EDC40871CC74977B4A663C21EDFFA249AEF18D46C9E305FE22E802380D56E2D1E2FD89979C44FC3A16F12162415C96EBEFE00CB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.301222771584111 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJfQ1rPeUkwRe9:YvXKXJqyRWRuUhUJ/VGY16Ukee9 |
MD5: | D2BA9AC2A156764D11BD6AE18E400D11 |
SHA1: | FA3F026A8BCE78234DC59CA2DE12165DA6FA3349 |
SHA-256: | FC555618DA8144723AE10468EBB9D2AC3A08DA94B1052454F910A165CDA71B4F |
SHA-512: | AE75342CA8188AB39D7DFE5BA6040285D8DF21B14F3C14A68F33B51952B974EF59C35A012384D0DAB168594413F72C55762B78A97BB036DE161B1F4E74C5E0E9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1038 |
Entropy (8bit): | 5.646116438827228 |
Encrypted: | false |
SSDEEP: | 24:Yv6XAbUL2LgEF7cciAXs0nl0RCmK8czOCAPtciBoU:YvtULogc8hAh8cvAr |
MD5: | 41C5A259085B3DE61AF97AE8FA1641FE |
SHA1: | 49B4136A6B2B6DF0691BA697E85A691C2AF3E724 |
SHA-256: | 90871961E81B8E48D55E71440E521D1BEFA4EE9F5DE8FEADF20A5EF4C007B2B3 |
SHA-512: | 41BB5D22F89D34530FC7881B2712DB87A27E2EA8FE0111DCBF49CD2EE9C61418ED99A5F232AA598CF93D6963B58F7326FD6D0E78093060A6A9102191A4115030 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1164 |
Entropy (8bit): | 5.695875422724625 |
Encrypted: | false |
SSDEEP: | 24:Yv6XAbUHKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5oU:YvtUHEgqprtrS5OZjSlwTmAfSKf |
MD5: | 5F4A07D59D61302F3B0BE8AA33A70256 |
SHA1: | 8ABF07EBFA5328C26C45A06559055F87C60BF4FE |
SHA-256: | 024119B0C1C16D21FEE9359B3B33F5C28B961D21918356B738DC159B9F822A6D |
SHA-512: | 1C8133B6B3265FE9AF7BD07B03D5BED3B35FA2FA9A33933ACEDFD37FE218CDF2E7E1784312FDF1B4F23E74FC0506236B04FB8579F127E3710EADE0C9D4290FA6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.30484636141662 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJfYdPeUkwRe9:YvXKXJqyRWRuUhUJ/VGg8Ukee9 |
MD5: | 485FC7F81A6BA7D1C0FE299801C9D42D |
SHA1: | B63EB5528BCBE3F58E39DC2EE86E65F2B5425355 |
SHA-256: | F769156E0BDFA5EFA9DE9F782641E9F7454D84EA7F582F98A7B6EE51AE5B6D87 |
SHA-512: | 978F9AA2BC317C60E79F0E12EE3144DEBD69DF33FB422E63A453D1FAB530C2E71B7372E87B849337B834129E511B196D091CC500D605C1165D9234DA1C0B39C5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1395 |
Entropy (8bit): | 5.7730528806546575 |
Encrypted: | false |
SSDEEP: | 24:Yv6XAbUarLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNgU:YvtUaHgDv3W2aYQfgB5OUupHrQ9FJf |
MD5: | B1753A308C598932D78AE0EC90A70084 |
SHA1: | 9A76A0EBB9BD63D146C60ED11434FB17F75A1577 |
SHA-256: | D62CE5BC8F460F4B2F9F316D5A266FACE9F7AC60C3A40A7C5F6BB2AFD1EA132A |
SHA-512: | 0FCB2EBABB3F9941DD1E3E3EA2E09A96DFF98DA577DDFE2100103AEAF8733E523DCBF27E41705963C711995E7846709327EEC7DFE5B922ABBED79FE6DB7EE91F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.288360150764595 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJfbPtdPeUkwRe9:YvXKXJqyRWRuUhUJ/VGDV8Ukee9 |
MD5: | AEB30E7EB589BC96758832F699345E1F |
SHA1: | 4B14D096EC722E38C1D8AA42383ADA90AA32D22F |
SHA-256: | 2C7AC20FEBF582D1E5645B5AAF62CB381EB0937AF4DC795520BC01AF2854292C |
SHA-512: | DAA9A9585E45286FAD5AD96E3EF0DEBB81ED3ED4565A3AAF1A3A14AC03C2657E229BCB7ACF4C86A62531A6D0B71C3CCAA2CD74B165411CFDE64E73D45DD4690E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.291808551957485 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJf21rPeUkwRe9:YvXKXJqyRWRuUhUJ/VG+16Ukee9 |
MD5: | 75C189B1E5334B3D64A1DFAD268C84AB |
SHA1: | 78C8DCDBF7A47CFF228545ACE026268DD2262E0B |
SHA-256: | 71EF95B0DBE8F962724FFE963920041211827CCFF51B529A35CFC4BAABB02567 |
SHA-512: | 2AA68BD53E398B264A3DB0C1CD5C76718F1AEEBBD4DED0BDCFA17071E2F2488FB35D42A1D4939C12D3DDDDBB48A86B56F5A2735AE792C07DE015687DA07C4DEF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1026 |
Entropy (8bit): | 5.630380532468325 |
Encrypted: | false |
SSDEEP: | 24:Yv6XAbUAamXayLgE7cMCBNaqnl0RCmK8czOC/BSfU:YvtUGBgACBOAh8cvMs |
MD5: | 03E133CD41C8489C64C6A9289FD4027E |
SHA1: | 926AE3EE836312E92F532471A51A40F8D6E0F415 |
SHA-256: | 35671C2F5B04A4AC4576305C9484BDDCDD42BAE1E86FAA4A0E0EF024F1C838B5 |
SHA-512: | 393D8C2A6F93F289D3A3A52C462FD3A9D96601AB3F8FFC6888E02791605D2202BDB2023F3093402289B5C8501335B32645A6BE00EECDC7D9D0D64F7B7FF3E3CA |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.270298812103444 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXJ4fH5yR5IRR4UhUR0Yz5/eoAvJfshHHrPeUkwRe9:YvXKXJqyRWRuUhUJ/VGUUUkee9 |
MD5: | D501B5AE81BFC9D2095D8F56C25A7192 |
SHA1: | D659402FE7290A1898881A984EBE33C55CAB3150 |
SHA-256: | EFD11A631D1787B563823D4DF2A8F169B28D295556549E5B81539BF293199DD9 |
SHA-512: | C31BA52B2C56A724EE0D40BD8DB2D12D1797B14591B076C7A05F4C961E1E6FFE14DBACF93872151C7EBB614D29C2A5B973DC5011480D93897C07CE271CF72AAA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 782 |
Entropy (8bit): | 5.371249886679449 |
Encrypted: | false |
SSDEEP: | 12:YvXKXJqyRWRuUhUJ/VGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWMU:Yv6XAbUv168CgEXX5kcIfANhfU |
MD5: | 6FA2CAD8223505FFC143E4E253862C43 |
SHA1: | AE6372B08B961A03805ACFD64D672883B9098002 |
SHA-256: | 05DFAE1F6980C5AB390E072A1729FABCEA01B7103A289EE130795690C1E69EE8 |
SHA-512: | B7C0F4F2E4A54AB334CBD194D5CDA345B3C2A3686730E1225DEC0E5291D0D4256B792E237C3EB09F51977F479E7548756A489028BC61CD26833043845A8F554E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2818 |
Entropy (8bit): | 5.129803277401132 |
Encrypted: | false |
SSDEEP: | 24:YA+26mO1aBUayBn4DjSUEoXZwGC/eGY4AKI++FmIG2jfzosj0S40+Phx2c1n82Lt:Y5NAzGv5AH7s+ijn8vla8PA99 |
MD5: | 280BC2200407DF3E6F144C09AB276C32 |
SHA1: | 62D02D846E6123A702A5614FFFAD7BFD45B0B0A9 |
SHA-256: | BCB4BC97F6BC4247B2762AFF17A20BB3DC7E3CA9EDD7B2B02F37922C650735FA |
SHA-512: | 77608177BB28430931EAEE111F535594FD17E73CEB1048D377D66445E355845C9DD500709740A32E0EF5B3539443555FA99A5C315DF87C8EC667A4E142F7D7DF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 0.9884510280498394 |
Encrypted: | false |
SSDEEP: | 24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeNnaIcLESiAielnaF:TVl2GL7ms67YXtrncI8w |
MD5: | 0089664DDC454F1E15CA6ACB4C3F9A45 |
SHA1: | CF6CE2A76E6FEF71B3CCDB8516222AD32E3DF5A8 |
SHA-256: | A26986766047E914CEE5DD7FB51AD9FB54A5649E2F7597246A56A35309847AF2 |
SHA-512: | B9100670B6DDC0DD955A7B3506CA5DAE78F0C3D7AAA6FE059BF63399984C7D2212C5174901077320286A12260F9C2C13E8F856D815F4DA587C05DFDE0188B3C5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.3447194163059557 |
Encrypted: | false |
SSDEEP: | 24:7+tCASY9QmQ6QeNna7cLESiAi0mY9QqqLBx/XYKQvGJF7urs2:7MClYXtrkcI8KYfqll2GL7ms2 |
MD5: | F1D86FDF938E0257329E1D2FA3AE6A2D |
SHA1: | D2424115A875E15A8D2F5B254028E2968751B235 |
SHA-256: | D54880C33F1711B5B53A3AFD18E9AAD9A77F25212731D9D4E3F0BA0BABBD1552 |
SHA-512: | 34BED2C38404D3ADA1960C0DE9393A9BF2BE4DD30F2D749E10482F934A003D3F7711E037114F2A1ABD842FB0145B3C735F7ABEAEC02CB458D5EB4FB07C5401BD |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 231348 |
Entropy (8bit): | 4.3809717199059275 |
Encrypted: | false |
SSDEEP: | 3072:vIgN9dgVmiGu2WqoQMrt0FvOj1u9jSPy7H:vXemi2jQ1u9jSPyD |
MD5: | 7DEDAE5E01148F3A7AE2EA273E5CA57A |
SHA1: | 47DEFD16BD2AB73D63BF3222A7E2D13146A19F8B |
SHA-256: | A3876E5B841055EDDBC9BFB0FE5B5BA0B1E694C30C223611BB3FEBBCF05E7004 |
SHA-512: | E3AF487A148A8809AB4C33FB4F8F3DFA4E90A0CC2AD50C13D45991EC7F9DD1098C3A1B4A3235FFC76EAE7532D25B6AAA4BC66481FF87D47E871186153B17D0E9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Office\16.0\AddInClassifierCache\OfficeSharedEntities.bin
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 322260 |
Entropy (8bit): | 4.000299760592446 |
Encrypted: | false |
SSDEEP: | 6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl |
MD5: | CC90D669144261B198DEAD45AA266572 |
SHA1: | EF164048A8BC8BD3A015CF63E78BDAC720071305 |
SHA-256: | 89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899 |
SHA-512: | 16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Office\16.0\AddInClassifierCache\OfficeSharedEntitiesUpdated.bin
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 10 |
Entropy (8bit): | 2.7219280948873625 |
Encrypted: | false |
SSDEEP: | 3:LcM:gM |
MD5: | 24AAE1678124C8CA173CEDCF2D06977C |
SHA1: | BC0BF94A7E2B1A63F0447397557873FC56D376A7 |
SHA-256: | 88D8CB828692998C4F105A3402DAFDD2FC8BEE569B1CB3753BAE38A3F44362BF |
SHA-512: | 194F9FD344065048F2811EB980AB20C0EAF64FB0479FEE02C5BCA443B5974282A9FCEA3D15B9DA29D142096CF1CB9A8449AAB513CF4AA16B3C9BEEE15BE6C8DF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\346BA20C-BF5A-4959-9BAC-86A5C6EC1ADD
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 180288 |
Entropy (8bit): | 5.290996689729061 |
Encrypted: | false |
SSDEEP: | 1536:si2XfRAqFbH41gLEwLe7HW8QM/o/NMOcAZl1p5ihs7EXXOEADpOoagYdGVF8S7CC:2Pe7HW8QM/o/aXbbkx |
MD5: | 39A288654E94B3C9422EE7B248428284 |
SHA1: | 31F0D98FE824140FF4EA032783B8F7A4586E30E0 |
SHA-256: | 66156923A943BCB7A1965937C2E0425822F7E8005AEAC5EC807636816CC77CF9 |
SHA-512: | D36750A10524F4839F1E14F04A03E9F80052040A6C7266141EC81B83CCBA3C62406EB815E0D92E57B5972AFBBEA6F4CC3E710F8509C7D2D5790A0C603CAC47C3 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 4096 |
Entropy (8bit): | 0.09216609452072291 |
Encrypted: | false |
SSDEEP: | 3:lSWFN3l/klslpF/4llfll:l9F8E0/ |
MD5: | F138A66469C10D5761C6CBB36F2163C3 |
SHA1: | EEA136206474280549586923B7A4A3C6D5DB1E25 |
SHA-256: | C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6 |
SHA-512: | 9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 4616 |
Entropy (8bit): | 0.13760166725504608 |
Encrypted: | false |
SSDEEP: | 3:7FEG2l+1rIK/FllkpMRgSWbNFl/sl+ltlslVlllfll+Fn:7+/log9bNFlEs1EP/OFn |
MD5: | 3C53EE9A20DF72393253257A746DA794 |
SHA1: | F9968C1D5789C48AB403687EA45F8F3E152497EA |
SHA-256: | 510D63BA473305E267FB29B7B4C228CE7FEBBB5CAB98B73A436A275F92AE1930 |
SHA-512: | 2B32410CE79D62262FB3577CAD4146C89B328D43B72009A4A6D1ED84B3927676304AA226C17D762FE403F83AC3D264159EE618DD45431A2A2FF7814951967C87 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.04474441261042196 |
Encrypted: | false |
SSDEEP: | 6:G4l2HOldXPYynl2HOldXPYyaL9XXPH4l942U:l2qdXgyl2qdXgya5A0 |
MD5: | 757C1640E58713BC73C545935565625F |
SHA1: | C01B9DA35505A468271228616DC628E765FD4488 |
SHA-256: | ACA01DC75F02025C03D94D1ABF597946EB5191696CD6FA932815616877A46478 |
SHA-512: | 48E8D276B865C11C3FF263C4FAD3BE2DC43585972A8452AF04CBD797DC225B59E0B78619D21DEB28D1A957C2A85406393E6ECBDFF820CE5256908F52B0F861BD |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 45352 |
Entropy (8bit): | 0.39616757273953945 |
Encrypted: | false |
SSDEEP: | 24:KjAQ3zRDQhUll7DBtDi4kZERDmbzqt8VtbDBtDi4kZERDz:mAQ1UhUll7DYMuzO8VFDYM |
MD5: | B523652475F00F86D81945312B2BF705 |
SHA1: | 966A4421660FAAEA297C60E9CFB16FC0A45E20B8 |
SHA-256: | 410ACD55FBEE3A32C767E38AB04EBFFF61CA9E73CB91DFDB11978F568AB0D7DF |
SHA-512: | 929D41A02E68267308F5E6C4D1A6FDAA2B8DFE4B90377FEF19765B7FD6DFEAC92EF6859E6154D7156621BC6A1039731C84AC457FF01135974C08F44DA58EBA0D |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 882 |
Entropy (8bit): | 7.685339557961777 |
Encrypted: | false |
SSDEEP: | 24:o/2x+Q1N9aKf8+ToXH6DbwgrzzyUYLyYSlavi8mq:9+gfRfoXU/zzynLyvlQi/q |
MD5: | 3C9A18F0691B2DEF6EB4259CF12ED9BA |
SHA1: | 5AE8221D24143C8EC7F18087ABC559C61B6CA399 |
SHA-256: | 9F09762D94A0FE51E5AF52D6E18159523F8244FEE2DE0284D025FA98A562791E |
SHA-512: | 2A04F25A0BC956F286E20FF517B46E092316B3510E18BA1527CBF673AD7113F8EFD893BBBC41A9FD2F93202F69D023DD1FD4F4DB754BBF3CF042EB3026993C58 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 51302 |
Entropy (8bit): | 7.971667680202935 |
Encrypted: | false |
SSDEEP: | 768:umFa4DySrQGvfgDIrtLOa8zP6MoqOrtxi+B0LBcnEI+jDF05G9w4xyLUUaae:umFasPECfgDqtqOMovxj0u3yZcyyYwe |
MD5: | 18B9643A605705FA456995D8279D286B |
SHA1: | D441B6F133D798BEECAFFC3421F1D0B95D77E6FF |
SHA-256: | 26CAAAD0F7C250D08187E43A94454FFE91E7B3B7BB221F5EEBB7FB0C6F001E55 |
SHA-512: | 55B6AE3C635AB2323A40063CBD5081EDA8EA1C0560A1B6B4C12A111D2FDAFCF5EEA3E653C171994167F216FEB3EBC850C2072F3983FAE61CF1798C96A11C11AF |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1052 |
Entropy (8bit): | 7.754173484941769 |
Encrypted: | false |
SSDEEP: | 24:zZ27Omh/vfJwFxDKsJeUcoFayK1fEtN+cQ3O7O3eWRkOXN/NCRK9:nq/HexAyOfEl4OS3YOd/NCRK9 |
MD5: | 06983AA07E45AC34F142B622C4768F0E |
SHA1: | 3BE36BB6E4E6EC1CD3AAF81692F69596120DABEE |
SHA-256: | 21BD332EBB254D1001731573292FD2C5D58AFEF23D52FA5662DF90097D0CD510 |
SHA-512: | 98FADEE8DCB9C0DB53459B5BBDAA99ECEA8FE608185327AD783F3470057BE99BB8D8926CBCFAFF0DD2F204E9B12F75CB3EF45FC1C8F7E6C6942B97D4B84A7DB4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 3167 |
Entropy (8bit): | 7.916434050322473 |
Encrypted: | false |
SSDEEP: | 48:1VIx8ZDib/Yu+VIpxxkVVm6K02+9zTExuPG8uLnL3nGzcdSFWua5M:1iFcxqxK26KZ+hQxuLHzcQFWJC |
MD5: | 1451037937D98B286D900E836E1D0529 |
SHA1: | 8BF22227F5D0F7E8A8BD192CE027D63CD6A416C1 |
SHA-256: | 91770D739A042E364319F7ECF3474DFAD9A021FE9CAF16B6D6F822049485FA07 |
SHA-512: | 4291F618D9C6F6A9B4C1F6851AF38FB58F22FAAA648F71C7835E7ADA8B4C486710C5E65E850485A9FD0AD0CD1F1ED3340E5174E60C3CFC54A7B5C95E44C6C25F |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2407 |
Entropy (8bit): | 7.7512918199974035 |
Encrypted: | false |
SSDEEP: | 48:3iWxuERAzMyKl6LVO7xmFg0F4ziioOuBATmmOFlBv7L4i4CsEzY4Ocub775e:yE7gA7QFhFqiw+kmRFj9icuf7A |
MD5: | 5D6B262B07E9BCF40BC23E13C1375AF3 |
SHA1: | F51B7A468C5D64F049AA4AAA292448F4F9DF9700 |
SHA-256: | 71333029707314064E325FB1D71746759159DDCF0273513EFA2A3D79043B3A2F |
SHA-512: | 5A1ACD591E9373952DA422C9BC83534DAF37C8E39A8B1C5959F4B33C75AEB178D85C8DB6F9B95DA89D35624A796A20B451E1C117AEC50F26A9E9D99F0B78F85F |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1052 |
Entropy (8bit): | 7.754173484941769 |
Encrypted: | false |
SSDEEP: | 24:zZ27Omh/vfJwFxDKsJeUcoFayK1fEtN+cQ3O7O3eWRkOXN/NCRK9:nq/HexAyOfEl4OS3YOd/NCRK9 |
MD5: | 06983AA07E45AC34F142B622C4768F0E |
SHA1: | 3BE36BB6E4E6EC1CD3AAF81692F69596120DABEE |
SHA-256: | 21BD332EBB254D1001731573292FD2C5D58AFEF23D52FA5662DF90097D0CD510 |
SHA-512: | 98FADEE8DCB9C0DB53459B5BBDAA99ECEA8FE608185327AD783F3470057BE99BB8D8926CBCFAFF0DD2F204E9B12F75CB3EF45FC1C8F7E6C6942B97D4B84A7DB4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2407 |
Entropy (8bit): | 7.7512918199974035 |
Encrypted: | false |
SSDEEP: | 48:3iWxuERAzMyKl6LVO7xmFg0F4ziioOuBATmmOFlBv7L4i4CsEzY4Ocub775e:yE7gA7QFhFqiw+kmRFj9icuf7A |
MD5: | 5D6B262B07E9BCF40BC23E13C1375AF3 |
SHA1: | F51B7A468C5D64F049AA4AAA292448F4F9DF9700 |
SHA-256: | 71333029707314064E325FB1D71746759159DDCF0273513EFA2A3D79043B3A2F |
SHA-512: | 5A1ACD591E9373952DA422C9BC83534DAF37C8E39A8B1C5959F4B33C75AEB178D85C8DB6F9B95DA89D35624A796A20B451E1C117AEC50F26A9E9D99F0B78F85F |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 51302 |
Entropy (8bit): | 7.971667680202935 |
Encrypted: | false |
SSDEEP: | 768:umFa4DySrQGvfgDIrtLOa8zP6MoqOrtxi+B0LBcnEI+jDF05G9w4xyLUUaae:umFasPECfgDqtqOMovxj0u3yZcyyYwe |
MD5: | 18B9643A605705FA456995D8279D286B |
SHA1: | D441B6F133D798BEECAFFC3421F1D0B95D77E6FF |
SHA-256: | 26CAAAD0F7C250D08187E43A94454FFE91E7B3B7BB221F5EEBB7FB0C6F001E55 |
SHA-512: | 55B6AE3C635AB2323A40063CBD5081EDA8EA1C0560A1B6B4C12A111D2FDAFCF5EEA3E653C171994167F216FEB3EBC850C2072F3983FAE61CF1798C96A11C11AF |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 63377 |
Entropy (8bit): | 7.749318190420506 |
Encrypted: | false |
SSDEEP: | 768:3VH95lC9zVTAMCBnwwR2L+ZFf76ynZDtOb+aZAxhQDkrEOe9ydM9W4Jw2L1iU6wp:FEToBG+ZF5dtOd0QDxkWrJLHjM4RyC7 |
MD5: | BC5DC27521AAF7EE5F7471454EAFBF51 |
SHA1: | FFB025199ABB338CA362BC29FBFEE3F4341D031B |
SHA-256: | D8FAF2EC686C3D8B4606EB056633439BE5409B755A25C75D3969A12112F7526A |
SHA-512: | A41EEE7D60A32B8A675DCEE63012714D4D50AF02BB6731A4C42DEA5663100704B56C7D581A288BC9140C04895BD5F016D2B391019A379D293603DC7D6069F1BB |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 763 |
Entropy (8bit): | 7.606734686199198 |
Encrypted: | false |
SSDEEP: | 12:6v/7J/tkOynLulDOc6Vi9vBm4DL/l06YkC+tFFsiiTNDobHn+aIiPaYbhedpFlZG:uHhOcgi95m4Dq6M+CiaU6iPdbkb1DC |
MD5: | 0604A1D7D0303382026338A44FA4B38A |
SHA1: | 4C6109CA6CC751C6A21802EA39EA0CD5C87DBADF |
SHA-256: | D25137B3A8D83AC3B0EF4EE375ECBFF8248344B66B0D8A3ECA4770E6073EBF97 |
SHA-512: | F0DE6751D555352AED3B58758870C47261BDA2CF49FA94D18FE3590BF2DE97A7E251EBB90E7BED437CFF1BF98A7F6D4A6C07472CA16975EA0C6AAE508388D981 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 63377 |
Entropy (8bit): | 7.749318190420506 |
Encrypted: | false |
SSDEEP: | 768:3VH95lC9zVTAMCBnwwR2L+ZFf76ynZDtOb+aZAxhQDkrEOe9ydM9W4Jw2L1iU6wp:FEToBG+ZF5dtOd0QDxkWrJLHjM4RyC7 |
MD5: | BC5DC27521AAF7EE5F7471454EAFBF51 |
SHA1: | FFB025199ABB338CA362BC29FBFEE3F4341D031B |
SHA-256: | D8FAF2EC686C3D8B4606EB056633439BE5409B755A25C75D3969A12112F7526A |
SHA-512: | A41EEE7D60A32B8A675DCEE63012714D4D50AF02BB6731A4C42DEA5663100704B56C7D581A288BC9140C04895BD5F016D2B391019A379D293603DC7D6069F1BB |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 882 |
Entropy (8bit): | 7.685339557961777 |
Encrypted: | false |
SSDEEP: | 24:o/2x+Q1N9aKf8+ToXH6DbwgrzzyUYLyYSlavi8mq:9+gfRfoXU/zzynLyvlQi/q |
MD5: | 3C9A18F0691B2DEF6EB4259CF12ED9BA |
SHA1: | 5AE8221D24143C8EC7F18087ABC559C61B6CA399 |
SHA-256: | 9F09762D94A0FE51E5AF52D6E18159523F8244FEE2DE0284D025FA98A562791E |
SHA-512: | 2A04F25A0BC956F286E20FF517B46E092316B3510E18BA1527CBF673AD7113F8EFD893BBBC41A9FD2F93202F69D023DD1FD4F4DB754BBF3CF042EB3026993C58 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 51302 |
Entropy (8bit): | 7.971667680202935 |
Encrypted: | false |
SSDEEP: | 768:umFa4DySrQGvfgDIrtLOa8zP6MoqOrtxi+B0LBcnEI+jDF05G9w4xyLUUaae:umFasPECfgDqtqOMovxj0u3yZcyyYwe |
MD5: | 18B9643A605705FA456995D8279D286B |
SHA1: | D441B6F133D798BEECAFFC3421F1D0B95D77E6FF |
SHA-256: | 26CAAAD0F7C250D08187E43A94454FFE91E7B3B7BB221F5EEBB7FB0C6F001E55 |
SHA-512: | 55B6AE3C635AB2323A40063CBD5081EDA8EA1C0560A1B6B4C12A111D2FDAFCF5EEA3E653C171994167F216FEB3EBC850C2072F3983FAE61CF1798C96A11C11AF |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2407 |
Entropy (8bit): | 7.7512918199974035 |
Encrypted: | false |
SSDEEP: | 48:3iWxuERAzMyKl6LVO7xmFg0F4ziioOuBATmmOFlBv7L4i4CsEzY4Ocub775e:yE7gA7QFhFqiw+kmRFj9icuf7A |
MD5: | 5D6B262B07E9BCF40BC23E13C1375AF3 |
SHA1: | F51B7A468C5D64F049AA4AAA292448F4F9DF9700 |
SHA-256: | 71333029707314064E325FB1D71746759159DDCF0273513EFA2A3D79043B3A2F |
SHA-512: | 5A1ACD591E9373952DA422C9BC83534DAF37C8E39A8B1C5959F4B33C75AEB178D85C8DB6F9B95DA89D35624A796A20B451E1C117AEC50F26A9E9D99F0B78F85F |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1052 |
Entropy (8bit): | 7.754173484941769 |
Encrypted: | false |
SSDEEP: | 24:zZ27Omh/vfJwFxDKsJeUcoFayK1fEtN+cQ3O7O3eWRkOXN/NCRK9:nq/HexAyOfEl4OS3YOd/NCRK9 |
MD5: | 06983AA07E45AC34F142B622C4768F0E |
SHA1: | 3BE36BB6E4E6EC1CD3AAF81692F69596120DABEE |
SHA-256: | 21BD332EBB254D1001731573292FD2C5D58AFEF23D52FA5662DF90097D0CD510 |
SHA-512: | 98FADEE8DCB9C0DB53459B5BBDAA99ECEA8FE608185327AD783F3470057BE99BB8D8926CBCFAFF0DD2F204E9B12F75CB3EF45FC1C8F7E6C6942B97D4B84A7DB4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 763 |
Entropy (8bit): | 7.606734686199198 |
Encrypted: | false |
SSDEEP: | 12:6v/7J/tkOynLulDOc6Vi9vBm4DL/l06YkC+tFFsiiTNDobHn+aIiPaYbhedpFlZG:uHhOcgi95m4Dq6M+CiaU6iPdbkb1DC |
MD5: | 0604A1D7D0303382026338A44FA4B38A |
SHA1: | 4C6109CA6CC751C6A21802EA39EA0CD5C87DBADF |
SHA-256: | D25137B3A8D83AC3B0EF4EE375ECBFF8248344B66B0D8A3ECA4770E6073EBF97 |
SHA-512: | F0DE6751D555352AED3B58758870C47261BDA2CF49FA94D18FE3590BF2DE97A7E251EBB90E7BED437CFF1BF98A7F6D4A6C07472CA16975EA0C6AAE508388D981 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 63377 |
Entropy (8bit): | 7.749318190420506 |
Encrypted: | false |
SSDEEP: | 768:3VH95lC9zVTAMCBnwwR2L+ZFf76ynZDtOb+aZAxhQDkrEOe9ydM9W4Jw2L1iU6wp:FEToBG+ZF5dtOd0QDxkWrJLHjM4RyC7 |
MD5: | BC5DC27521AAF7EE5F7471454EAFBF51 |
SHA1: | FFB025199ABB338CA362BC29FBFEE3F4341D031B |
SHA-256: | D8FAF2EC686C3D8B4606EB056633439BE5409B755A25C75D3969A12112F7526A |
SHA-512: | A41EEE7D60A32B8A675DCEE63012714D4D50AF02BB6731A4C42DEA5663100704B56C7D581A288BC9140C04895BD5F016D2B391019A379D293603DC7D6069F1BB |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 585 |
Entropy (8bit): | 7.4482373216805335 |
Encrypted: | false |
SSDEEP: | 12:6v/7nK/MjQUY3MLR4otUJi+4PKFA6D7VbKwxCaMs1/6b5Y7:oaU6M7UJ14POA27VvxCaMo/R7 |
MD5: | A3E601703F21B1DB4A03F341CB5D54C3 |
SHA1: | C4105DB24EC3B4AEA789EF098376B8BB3EB9E792 |
SHA-256: | 762E3CDF0E7DDE65FF58A7FF49626FEB6C799305B1D0BA3212AD1F26F860C8A1 |
SHA-512: | D0596F0B9264D0BBA32FF7040E0D159854306AC8BF4724538D67D6F119973404BE145B05B98DBEFB9FB56F3627D6B2B0977292E84019E4FB3831A50B4294A835 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 10819 |
Entropy (8bit): | 7.291258910973579 |
Encrypted: | false |
SSDEEP: | 192:W++ORx28vPxf4L/4ATg6q2sFdI3WnqJYd5OPiwgllzlOFBlI:h+Yx28J4L/42283WnqJnqwOlz2lI |
MD5: | ADBDD43D133FF211B3A93E19CC2098BE |
SHA1: | CF84DF6EE09773BDC183FEA6D549A4A6B86802F7 |
SHA-256: | 91F2B185D78B44DFF2660B698A59C7C99DB0F71C901DA10EA828BDD009278496 |
SHA-512: | 4E56D36912A0B8F62F901830576124C517D0CE06051EF47F86B415A525A70E6D6BAECD6B1805DE25609BAEB46B578CD911269E1F199A1410CDB66731960E8DAA |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 16221 |
Entropy (8bit): | 7.627533868952096 |
Encrypted: | false |
SSDEEP: | 384:9HPfrJcQaXPjfZ4lGvSaRRRP2FwMj+D76GiBLEBZ+kJeYwy:9vFcPLZ4gvRR+j+aGidEX+6jB |
MD5: | 80B821DAEA2A0E801734616302747511 |
SHA1: | E0B06D02397863B6BBF86EAF52FE1CF8228F77B2 |
SHA-256: | 1600CF5DE3388B246CF5B414520D2B0508579CD12F959F9E06E02586E623F0D8 |
SHA-512: | 6727C8092C4D94D7B4AF2B6A366D4328CA27B330531ABFDDCF4D00F4F55D732BF38BA8C4E930C9840C3D8491DF5A6754D006F108E3A2F9C946BE423DDE66CCDE |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 882 |
Entropy (8bit): | 7.685339557961777 |
Encrypted: | false |
SSDEEP: | 24:o/2x+Q1N9aKf8+ToXH6DbwgrzzyUYLyYSlavi8mq:9+gfRfoXU/zzynLyvlQi/q |
MD5: | 3C9A18F0691B2DEF6EB4259CF12ED9BA |
SHA1: | 5AE8221D24143C8EC7F18087ABC559C61B6CA399 |
SHA-256: | 9F09762D94A0FE51E5AF52D6E18159523F8244FEE2DE0284D025FA98A562791E |
SHA-512: | 2A04F25A0BC956F286E20FF517B46E092316B3510E18BA1527CBF673AD7113F8EFD893BBBC41A9FD2F93202F69D023DD1FD4F4DB754BBF3CF042EB3026993C58 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 763 |
Entropy (8bit): | 7.606734686199198 |
Encrypted: | false |
SSDEEP: | 12:6v/7J/tkOynLulDOc6Vi9vBm4DL/l06YkC+tFFsiiTNDobHn+aIiPaYbhedpFlZG:uHhOcgi95m4Dq6M+CiaU6iPdbkb1DC |
MD5: | 0604A1D7D0303382026338A44FA4B38A |
SHA1: | 4C6109CA6CC751C6A21802EA39EA0CD5C87DBADF |
SHA-256: | D25137B3A8D83AC3B0EF4EE375ECBFF8248344B66B0D8A3ECA4770E6073EBF97 |
SHA-512: | F0DE6751D555352AED3B58758870C47261BDA2CF49FA94D18FE3590BF2DE97A7E251EBB90E7BED437CFF1BF98A7F6D4A6C07472CA16975EA0C6AAE508388D981 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 34768 |
Entropy (8bit): | 7.9743113272505095 |
Encrypted: | false |
SSDEEP: | 768:TGJVDQOyYaSM6MsUnTuNoW3CrNtrAUDaHKwPe75Jia:QSsi2oW3CrNtrASKq5Jia |
MD5: | D2963CA100A705CF333D9D34D7A1A808 |
SHA1: | 53D26BD3220D77672EEA6DD19B9003A0BDAB9C3D |
SHA-256: | 1FBDC34562FDBE0EE74FDA376EA33B23B67713D91A2239387797A0BFE9E82014 |
SHA-512: | E93FA2322082DC049FAA9BF1D4EBA1FE5C24D00B866AB1ED98366DB01ABE26B1900BDD2EE969E44E9F2C044A416E5243DF36A416E3F4D83F3CF6EB335B320D06 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 585 |
Entropy (8bit): | 7.4482373216805335 |
Encrypted: | false |
SSDEEP: | 12:6v/7nK/MjQUY3MLR4otUJi+4PKFA6D7VbKwxCaMs1/6b5Y7:oaU6M7UJ14POA27VvxCaMo/R7 |
MD5: | A3E601703F21B1DB4A03F341CB5D54C3 |
SHA1: | C4105DB24EC3B4AEA789EF098376B8BB3EB9E792 |
SHA-256: | 762E3CDF0E7DDE65FF58A7FF49626FEB6C799305B1D0BA3212AD1F26F860C8A1 |
SHA-512: | D0596F0B9264D0BBA32FF7040E0D159854306AC8BF4724538D67D6F119973404BE145B05B98DBEFB9FB56F3627D6B2B0977292E84019E4FB3831A50B4294A835 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 3167 |
Entropy (8bit): | 7.916434050322473 |
Encrypted: | false |
SSDEEP: | 48:1VIx8ZDib/Yu+VIpxxkVVm6K02+9zTExuPG8uLnL3nGzcdSFWua5M:1iFcxqxK26KZ+hQxuLHzcQFWJC |
MD5: | 1451037937D98B286D900E836E1D0529 |
SHA1: | 8BF22227F5D0F7E8A8BD192CE027D63CD6A416C1 |
SHA-256: | 91770D739A042E364319F7ECF3474DFAD9A021FE9CAF16B6D6F822049485FA07 |
SHA-512: | 4291F618D9C6F6A9B4C1F6851AF38FB58F22FAAA648F71C7835E7ADA8B4C486710C5E65E850485A9FD0AD0CD1F1ED3340E5174E60C3CFC54A7B5C95E44C6C25F |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 585 |
Entropy (8bit): | 7.4482373216805335 |
Encrypted: | false |
SSDEEP: | 12:6v/7nK/MjQUY3MLR4otUJi+4PKFA6D7VbKwxCaMs1/6b5Y7:oaU6M7UJ14POA27VvxCaMo/R7 |
MD5: | A3E601703F21B1DB4A03F341CB5D54C3 |
SHA1: | C4105DB24EC3B4AEA789EF098376B8BB3EB9E792 |
SHA-256: | 762E3CDF0E7DDE65FF58A7FF49626FEB6C799305B1D0BA3212AD1F26F860C8A1 |
SHA-512: | D0596F0B9264D0BBA32FF7040E0D159854306AC8BF4724538D67D6F119973404BE145B05B98DBEFB9FB56F3627D6B2B0977292E84019E4FB3831A50B4294A835 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 63377 |
Entropy (8bit): | 7.749318190420506 |
Encrypted: | false |
SSDEEP: | 768:3VH95lC9zVTAMCBnwwR2L+ZFf76ynZDtOb+aZAxhQDkrEOe9ydM9W4Jw2L1iU6wp:FEToBG+ZF5dtOd0QDxkWrJLHjM4RyC7 |
MD5: | BC5DC27521AAF7EE5F7471454EAFBF51 |
SHA1: | FFB025199ABB338CA362BC29FBFEE3F4341D031B |
SHA-256: | D8FAF2EC686C3D8B4606EB056633439BE5409B755A25C75D3969A12112F7526A |
SHA-512: | A41EEE7D60A32B8A675DCEE63012714D4D50AF02BB6731A4C42DEA5663100704B56C7D581A288BC9140C04895BD5F016D2B391019A379D293603DC7D6069F1BB |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 3167 |
Entropy (8bit): | 7.916434050322473 |
Encrypted: | false |
SSDEEP: | 48:1VIx8ZDib/Yu+VIpxxkVVm6K02+9zTExuPG8uLnL3nGzcdSFWua5M:1iFcxqxK26KZ+hQxuLHzcQFWJC |
MD5: | 1451037937D98B286D900E836E1D0529 |
SHA1: | 8BF22227F5D0F7E8A8BD192CE027D63CD6A416C1 |
SHA-256: | 91770D739A042E364319F7ECF3474DFAD9A021FE9CAF16B6D6F822049485FA07 |
SHA-512: | 4291F618D9C6F6A9B4C1F6851AF38FB58F22FAAA648F71C7835E7ADA8B4C486710C5E65E850485A9FD0AD0CD1F1ED3340E5174E60C3CFC54A7B5C95E44C6C25F |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 63377 |
Entropy (8bit): | 7.749318190420506 |
Encrypted: | false |
SSDEEP: | 768:3VH95lC9zVTAMCBnwwR2L+ZFf76ynZDtOb+aZAxhQDkrEOe9ydM9W4Jw2L1iU6wp:FEToBG+ZF5dtOd0QDxkWrJLHjM4RyC7 |
MD5: | BC5DC27521AAF7EE5F7471454EAFBF51 |
SHA1: | FFB025199ABB338CA362BC29FBFEE3F4341D031B |
SHA-256: | D8FAF2EC686C3D8B4606EB056633439BE5409B755A25C75D3969A12112F7526A |
SHA-512: | A41EEE7D60A32B8A675DCEE63012714D4D50AF02BB6731A4C42DEA5663100704B56C7D581A288BC9140C04895BD5F016D2B391019A379D293603DC7D6069F1BB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LUN35Q36\DDTA202403389 (002).pdf
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 65986 |
Entropy (8bit): | 7.486932543043902 |
Encrypted: | false |
SSDEEP: | 1536:+SuLqvgt3EJxs4nSkSUFNW06M7ykK9232B:8qvskxs4nxpjW06M7vu232B |
MD5: | 6C72FC34B8FE19DB86BF363D734CCD16 |
SHA1: | 1A7B7552924AA0C31001695CDDE629E6A2C8AD28 |
SHA-256: | 4BDF1D582D77B9F74259ECA5E4E861C2ABF8E641B0EB694F49BBBEF1D2D48560 |
SHA-512: | 5EE1376A2A6B50FF8088BD0007472D5B843A0EFB2D10C07317BAFD232892F9818B88D088370F084A298954D267184EF00A52E60C90746660778CA49784160402 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LUN35Q36\DDTA202403389 (002).pdf:Zone.Identifier
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:gAWY3n:qY3n |
MD5: | FBCCF14D504B7B2DBCB5A5BDA75BD93B |
SHA1: | D59FC84CDD5217C6CF74785703655F78DA6B582B |
SHA-256: | EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913 |
SHA-512: | AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LUN35Q36\DDTA202403389.pdf
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 65986 |
Entropy (8bit): | 7.486932543043902 |
Encrypted: | false |
SSDEEP: | 1536:+SuLqvgt3EJxs4nSkSUFNW06M7ykK9232B:8qvskxs4nxpjW06M7vu232B |
MD5: | 6C72FC34B8FE19DB86BF363D734CCD16 |
SHA1: | 1A7B7552924AA0C31001695CDDE629E6A2C8AD28 |
SHA-256: | 4BDF1D582D77B9F74259ECA5E4E861C2ABF8E641B0EB694F49BBBEF1D2D48560 |
SHA-512: | 5EE1376A2A6B50FF8088BD0007472D5B843A0EFB2D10C07317BAFD232892F9818B88D088370F084A298954D267184EF00A52E60C90746660778CA49784160402 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LUN35Q36\DDTA202403389.pdf:Zone.Identifier
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:gAWY3n:qY3n |
MD5: | FBCCF14D504B7B2DBCB5A5BDA75BD93B |
SHA1: | D59FC84CDD5217C6CF74785703655F78DA6B582B |
SHA-256: | EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913 |
SHA-512: | AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{34D4891B-1321-4DED-8063-4C7250047D4C}.tmp
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1024 |
Entropy (8bit): | 0.03351732319703582 |
Encrypted: | false |
SSDEEP: | 3:ol3lG:40 |
MD5: | 830FBF83999E052538EAF156AB6ECB17 |
SHA1: | 9F6C69FA4232801D3A4857C630BA7A719662135A |
SHA-256: | D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869 |
SHA-512: | A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{652CD4E4-4141-4D50-B0E3-F59D50AC9FC0}.tmp
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 4096 |
Entropy (8bit): | 2.8927214380531066 |
Encrypted: | false |
SSDEEP: | 24:yIIYkN3JhCxNxecJhCxN0oTi2WYeNajJhoN1efIO4JhCxN9oTigYelJhoNUoTigC:ENnKeg+lH7ueedHUHq |
MD5: | 4DF147E101127BFC0F8BA995DFDB3917 |
SHA1: | B89BFE804730C69A32078A8DCA402E6DAA89525D |
SHA-256: | 2ECDB2390AF2BDD9184AE4E9CB2FCD8291A0A2242BD920ED5EEABB80B4662449 |
SHA-512: | 78D172D37C5322EE0E0A1ADADE90BE0D6A352D655FF4788F96AE4B6D2C1BF991DD1391CA104B8856BA890798BBFBA02260791F41F0D88AFB14E0D6C67A253CDB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{96C6C273-FDBF-4111-8E2D-9A38567629B8}.tmp
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 114496 |
Entropy (8bit): | 3.452781425298797 |
Encrypted: | false |
SSDEEP: | 768:qWrldDzeLjJk+ldEhbC6CKakPaqldJhb6p8wsy5Uld5EwSbP/zMEldQldwwO7XAy:Tn0nIFC7qn0inO/rQnzQnWo |
MD5: | 8C1B8CF4F5168C91D4DAA7BA9D9D7A78 |
SHA1: | 9B4171D390B14C956231829D3D25D61F8E62ABB3 |
SHA-256: | 67CDF2DA420A115E9996CEA855304690F136BCFD3A51D206E98C353E7B76F269 |
SHA-512: | B6527347DAB8D76FB88D56E82328E3344940FED0F36093D452DA47D68C2567D1820CEF128479257103684370F5522EB492B11C2C058BF79BFA7AEFC52AF5220E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{B36B5C5F-AA35-49A1-9CCE-8D04DB90F264}.tmp
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1024 |
Entropy (8bit): | 0.03351732319703582 |
Encrypted: | false |
SSDEEP: | 3:ol3lG:40 |
MD5: | 830FBF83999E052538EAF156AB6ECB17 |
SHA1: | 9F6C69FA4232801D3A4857C630BA7A719662135A |
SHA-256: | D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869 |
SHA-512: | A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{B9312E54-C7EC-4DD3-B3FC-C801D0739E31}.tmp
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1024 |
Entropy (8bit): | 0.03351732319703582 |
Encrypted: | false |
SSDEEP: | 3:ol3lG:40 |
MD5: | 830FBF83999E052538EAF156AB6ECB17 |
SHA1: | 9F6C69FA4232801D3A4857C630BA7A719662135A |
SHA-256: | D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869 |
SHA-512: | A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\Diagnostics\OUTLOOK\App1730407323706745300_C9BC49E1-CC5E-4242-8A53-633AF35D2C07.log
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 20971520 |
Entropy (8bit): | 0.007111863737532669 |
Encrypted: | false |
SSDEEP: | 192:SsogXuxKTCL4hGjWhisrkVD54v4NT32wCBd/:Ss+8TCLAGjWhiUkVD54vaT32wCBd/ |
MD5: | F9DD40F5E0EBF2E949F0619A32B359BC |
SHA1: | 510B5E2BA7EB97D838A0E1DABB061DEEB94D6E67 |
SHA-256: | B4BEBF42557A9951792D0F6CE1EF128F4EDA81DDB21F9712624C90EB1B3BE3E0 |
SHA-512: | 71CE50AE47FFB3E03BC918B47483A4EE62F0C3E4C798F43029D5E1E8F6DFACECAF76DDC61FD411BF3B22B9EE74759FC8285051A3932B679A52142D747AC3E6C1 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\Diagnostics\OUTLOOK\App1730407323707348600_C9BC49E1-CC5E-4242-8A53-633AF35D2C07.log
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 20971520 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 8F4E33F3DC3E414FF94E5FB6905CBA8C |
SHA1: | 9674344C90C2F0646F0B78026E127C9B86E3AD77 |
SHA-256: | CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC |
SHA-512: | 7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.505069684106714 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8fQRqrNJH:Qw946cPbiOxDlbYnuRKuvNJH |
MD5: | 67C379E0C35905D4CA675E9F3D0C2425 |
SHA1: | F9A1A0B1559015B8C2CE9093DCA08D7166DE1330 |
SHA-256: | 98380FF1E4B9D7C0B14AC401AB70408DCB18D099E3B23E09E4A07FA12B0B6B96 |
SHA-512: | BCD4352AA571AA7D75B96FC8B02D5668F990EFBB2410151ABFDB3E0CF1D27A044A5415810675D36053CFAF7D8B88F055A00DE076F9EA3FEDF1A9E279106FCD6B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241031T1642030473-6864.etl
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 4.706596165408622 |
Encrypted: | false |
SSDEEP: | 1536:w94OwE9EKwfOskwclIXDmzdh5Jg2NvXHKbPhz:m4OwEaKwfOskwclIXDoNvXHKbPhz |
MD5: | 41DB543CDFEDA1C1A526DAA26E85E624 |
SHA1: | DE9A3E541ABCDFB4D8728AAE97D6D4B244587AA8 |
SHA-256: | 5AE8B1FC745026C9031C9AD698DC7D4D965A8EFD5981A7352854EFE608F245F5 |
SHA-512: | B69441CA036E92D23015479FCED12776C7A70EE6E4BBCF87667AD631635328450AE629070CED8B199AF878F508447890A766885CDA899E9848038158B9D8D2B7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-31 16-42-17-299.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.353642815103214 |
Encrypted: | false |
SSDEEP: | 384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL |
MD5: | 91F06491552FC977E9E8AF47786EE7C1 |
SHA1: | 8FEB27904897FFCC2BE1A985D479D7F75F11CEFC |
SHA-256: | 06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB |
SHA-512: | A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.3442003372484885 |
Encrypted: | false |
SSDEEP: | 384:lx9s22LsJXIItAyzxatuhYyOmJG8K9lMTU4vdl1ZoEcNfydVFSraTMT+bQmsr6aS:PAlvKP |
MD5: | 2371928D567398635922634B654B725F |
SHA1: | E6C1717319C7BAF7A03DDF0E0A86054A98A1170B |
SHA-256: | 4E63E24C8E109C20348299F589BEC86E67672B6855553B73D003CE4414604548 |
SHA-512: | FD2F3CB020BF0EB2A62B197B9ED0DCF0462DAAFB098F9B6395C1B513B99387129D12B5CB9A76DF1A0BB2DF90BAFA97A0A3C6FDB6EE0E4CED4593B93C51F00D01 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.417675012880368 |
Encrypted: | false |
SSDEEP: | 192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbkcbSHIFXcb1:fhWlA/TVRoFw |
MD5: | 1EE3F72703AEC95888DCE7600AB58A4A |
SHA1: | 66B14A4AC708299016387376008FA6ACFFE3AC8A |
SHA-256: | F351C5EBD1BCD98323ED1CF068246291083A9BB6015D0BC840555C95EA420D2A |
SHA-512: | 8A50E29F115D7E86DEA018763DC8CCE644C97BA0DAA82C9E2CCA1C5B9960A8873BE21FACC075A404A1B365716661EB08CBD6254C56E99CCCFC4721523F8FCC2D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/M7oMOWLaGZ4ZwYIGNP8dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RVWLaGZ4ZwZGm3mlind9i4ufFXpAXkru |
MD5: | E787F9888A1628BE8234F19E8EE26D68 |
SHA1: | 44D5180C06ADBBDAADDBCE350CE4DEC997CD83E5 |
SHA-256: | 3A09F3799148DA49F039A35AEDD22F368FB35B8D6022C4691C10606F704DAF80 |
SHA-512: | EE9B602898706CC0F33AA570E29A79A58ED748E1B738D74DF0C8C8DF193E23421B47AC8C862623ED774289D94FA90662A4CC436B80479D6420433D81752E9CA9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:rBgI81ReWQ53+sQ3POSTJJJJEQ6T9UkRm1XX/FLYVbxrr/IxktOQZ1mau4yBwsOo:r+Tegs6lTJJJJv+9UZd1ybxrr/IxkB1m |
MD5: | 774036904FF86EB19FCE18B796528E1E |
SHA1: | 2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16 |
SHA-256: | D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD |
SHA-512: | 9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:GqA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:5VB3mlind9i4ufFXpAXkrfUs03WLaGZw |
MD5: | 408F8BA5ED5014C1E10FA19D75C944A6 |
SHA1: | 87595F69D692B4D785AAFAD71394426879C7980F |
SHA-256: | FFFE47EBC7E157F63F4BE40AC0B2DCD73A5DCDF57B9D03FEA3EB99212A7EC16F |
SHA-512: | 01B286CA276C6B4302AC6ABA30466CE2048F6AC7FA5ACD7DCA375541C91339CEE94377B783A3A7710D10C315CA062CAE79DD2A073406D1C3C76AC4787DA5A793 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 663 |
Entropy (8bit): | 5.949125862393289 |
Encrypted: | false |
SSDEEP: | 12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF |
MD5: | ED3C1C40B68BA4F40DB15529D5443DEC |
SHA1: | 831AF99BB64A04617E0A42EA898756F9E0E0BCCA |
SHA-256: | 039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A |
SHA-512: | C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 30 |
Entropy (8bit): | 1.2389205950315936 |
Encrypted: | false |
SSDEEP: | 3:imz1:im |
MD5: | 0894FB752041A134FB3F9B6F8DE86F61 |
SHA1: | D1D3D37006D083A045E3B688CCCB11B2211A3FC5 |
SHA-256: | DE4AA793380154F33B73A9D91E2EEC362AB418F8B6979B22D392D21988A19086 |
SHA-512: | 7E18DE563D211071E65388A37DA238721ECD32AED7E78CC1D91E3E2CEC1ED12CFB55F4C2B6185EF4ADA094AD9E6310478E7B9A27A1FAF1D9A4DC41C3CDA18388 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 16384 |
Entropy (8bit): | 0.6706940961211854 |
Encrypted: | false |
SSDEEP: | 12:rl3baFERqLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheCwKp:rGmnq1Py961J |
MD5: | A39182A48032352DD2AEC7314E0F893C |
SHA1: | 96602C159D29D5B0E416AEE750F6A4BF09855802 |
SHA-256: | DA1DBA8328682B03AE239BDA4BFF0EC6434F0162C9CDA914149EF538AAD71001 |
SHA-512: | 15DEFB260226E3DA754208AAFE0CA58D0EB6432E161279AE2620B570B86EA77E609A354033E1F079E33970B8DD9B3FDAA34BA50CB09E1646ED99C892F259242E |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2302976 |
Entropy (8bit): | 3.68607717982854 |
Encrypted: | false |
SSDEEP: | 12288:vcuYb/ZRQVee7WZBOxQ3NrL5V8fjvQUZJNPD/QraYcMS+aiPfXcZIIP:EjZTjB2ZZoyCTH1S |
MD5: | 803856471C72C5E0FB7C22D66DF9ECF1 |
SHA1: | 52C6B834EB13D546B3C4441A34FE32A42E01DEA8 |
SHA-256: | B78179EFBC0EFB73E459689B1909D7D53C0035740C4F4CCA4E55AEDDFC71270D |
SHA-512: | BC0C95136A31012ED9C9AF859E3EEDA4D5906FAD8E0EBCDA8BF07B9166288691DD827D7C2DFE09FC98215C3974629F0EEDC0B0A56156BFF762BA2F94D831019C |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 917504 |
Entropy (8bit): | 7.285232619388771 |
Encrypted: | false |
SSDEEP: | 12288:w4SVXiVmI9Cg5AhEmBGcg3Z+QlDNq3OyOQFqgLWhNOFQH1gc2ogfZz:9BBsVXgEGNWwbRcz |
MD5: | 4C034909DBC6F599E1EE1A7AC64A21A4 |
SHA1: | DD3E551C54AE2040573D3C496B80CA3AF4339686 |
SHA-256: | 51D98251CF4845ED0FDEFBBFE3BA04D41D62EC6632323F26B9552307DFEB9D8D |
SHA-512: | 0FF9AD12413209194252E19527BE6FB0F544C6E27046B506AD61D29AD4B20A746D18F519699C1CF25DD8C1D5926F10B9E620AF25B174385C99A9041B775A935D |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.116704888116091 |
TrID: | |
File name: | R_ stampa su plotter SESTE CARNIVAL.eml |
File size: | 985'089 bytes |
MD5: | 525c3c0f7e7a7bf75ebd440ca598a46b |
SHA1: | e0c30f30fe1ff3e6670acec02ed77762041841c3 |
SHA256: | c35adccd8d5c7425063277a60e610d4e067050f45f74e81d130e26a79f861264 |
SHA512: | ede1b98ea153b90ce598686700531d844db497300272a8cc6dc8b61be5ec6613dd4958910e9685aa67bce93bac57794992f53a9131c264117c9da079fe0f9cec |
SSDEEP: | 24576:IFxOT/gTxOpI8oFxOT/gCyFxOT/gyFxOT/g2FxOT/gjdnu:p/Zpp/D/8/4/h |
TLSH: | 3A25BE329C516EDA17638186B0CF39E06C5C7BCB93AB54E9206915F3FCEA87043F5998 |
File Content Preview: | Authentication-Results: relay.mimecast.com;...dkim=none;...arc=pass ("microsoft.com:s=arcselector10001:i=1");...dmarc=none;...spf=pass (relay.mimecast.com: domain of davide@acubesrl.it designates 40.107.103.91 as permitted sender) smtp.mailfrom=davide@acu |
Subject: | R: stampa su plotter SESTE CARNIVAL |
From: | Davide Marinelli <davide@acubesrl.it> |
To: | Serena Solvino <serena.solvino@apiresinfloors.com> |
Cc: | Gabriele De Francesco <Gabriele.DeFrancesco@apiresinfloors.com>, Juan Carlos Mauri <Juan.Mauri@apiresinfloors.com> |
BCC: | Gabriele De Francesco <Gabriele.DeFrancesco@apiresinfloors.com>, Juan Carlos Mauri <Juan.Mauri@apiresinfloors.com> |
Date: | Wed, 30 Oct 2024 13:54:05 +0000 |
Communications: |
|
Attachments: |
|
Key | Value |
---|---|
Authentication-Results | relay.mimecast.com; dkim=none; arc=pass ("microsoft.com:s=arcselector10001:i=1"); dmarc=none; spf=pass (relay.mimecast.com: domain of davide@acubesrl.it designates 40.107.103.91 as permitted sender) smtp.mailfrom=davide@acubesrl.it |
Received | from AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM ([fe80::2f73:bfc1:99ef:97f1]) by AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM ([fe80::2f73:bfc1:99ef:97f1%5]) with mapi id 15.20.8114.015; Wed, 30 Oct 2024 13:54:05 +0000 |
X-MC-Unique | CrcFtJOgMLudijjJlWHDbg-1 |
ARC-Seal | i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=mphBMaUEM7qktYYAzJf/wTBXaT4ggvD0zVAAX3HhAjwRNsnek2qBB3zyj2JpKdeQy21nsoOKoqBioDeiurUuSJX+qkYnfrlq7faQRyZ2hsCSSpS3ce2MOEjhgHxP3MBFSo3eRQmchgv2hkEsVdTKMERTKhHLKmIWFqUk9SiEBM9ve9Wb94owUCwc8E4TqLmWXIf61RlR+B1J99lPdUHUCJmDkYp/CM4Ss9YTTR0b6q0ejMWI0KZ6MjfCaHmtfWD6mGnYhptJyIf70prSMc0ndmnRfeMBgF0aF0UU1J0f/XabTOso9rz5xiVIxNIgFNMOaTJt+UbMFl5zkA27CtVf1A== |
ARC-Message-Signature | i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=hVIeRC6b3Gwm6jmBR4j8xuNCwq0BN9wjW2hNbEV2R9E=; b=BzanZ39Vm2V1i9VXnf/Pn72CAQBrQNG1doTEHiJFTB1T4/mTuCFMzQ1qgY5oIedRIgwa6bQu+vmhhGXE8pBygJWZ6JtnLoVoxZDFjlLGBIiOvQ5WzWh1fzrSJzN+U5hkHnIASDelLBxa5aDhR6SL2JoqITusk0pYv0+2nl2/y05I5wKgcEeDIoUAZrvFZmi59VMCeUtFd55pdLgBAkHeO3vYvYU8Ok8GqjAZoppYxLpOWSzpFIDmbRzEwef+axosycKVQ60Bv2S/kP5kvUXszqO6WTvNx3W5qRkH9C9uMCXmLZ9llR15isVu1eaE8MkTrcNbXgso3ORhAZL9E66lbA== |
ARC-Authentication-Results | i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=acubesrl.it; dmarc=pass action=none header.from=acubesrl.it; dkim=pass header.d=acubesrl.it; arc=none |
From | Davide Marinelli <davide@acubesrl.it> |
To | Serena Solvino <serena.solvino@apiresinfloors.com> |
CC | Gabriele De Francesco <Gabriele.DeFrancesco@apiresinfloors.com>, Juan Carlos Mauri <Juan.Mauri@apiresinfloors.com> |
Subject | R: stampa su plotter SESTE CARNIVAL |
Thread-Topic | stampa su plotter SESTE CARNIVAL |
Thread-Index | Adsl52sWrE5TtFFlRAGblPtycts5MwAP42qAAACzbnAAAl3MYQAtXCARAIs11lAADdX6XgAAmIQQAAFXaqwALrb9PwAAEPlOAAA4IaIAAKuWYAAlyopfAAn0daIAADcH9g== |
Date | Wed, 30 Oct 2024 13:54:05 +0000 |
Message-ID | <AM5PR10MB155481BDF2B91F504E96D7B2CF542@AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM> |
References | <BY3PR18MB4545A9FC76F58710D81DD2C3F94E2@BY3PR18MB4545.namprd18.prod.outlook.com> <BY3PR18MB45458414CE1FF9ED4EB5AEDEF94E2@BY3PR18MB4545.namprd18.prod.outlook.com> <DB5PR10MB7666DE6EBC9E1ED977E37F79DA4E2@DB5PR10MB7666.EURPRD10.PROD.OUTLOOK.COM> <DB9PR10MB75783251D2A7D446CDB5052FF94E2@DB9PR10MB7578.EURPRD10.PROD.OUTLOOK.COM> <AS2PR10MB64484F830911948320B7C243CF4F2@AS2PR10MB6448.EURPRD10.PROD.OUTLOOK.COM> <BY3PR18MB45458624354C02DFE7A8A829F94A2@BY3PR18MB4545.namprd18.prod.outlook.com> <AM5PR10MB15543739C0AFA8421B40BFFCCF4A2@AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM> <CO1PR18MB4556939072A7B782E18171CBF94A2@CO1PR18MB4556.namprd18.prod.outlook.com> <AM5PR10MB1554384079E60D5252F9D091CF4A2@AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM> <PH0PR18MB3816843B1781AD1692DBC291EB4B2@PH0PR18MB3816.namprd18.prod.outlook.com> <AM5PR10MB1554D7D5E5CA52D0B61FC45CCF4B2@AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM> <PH0PR18MB3816C1F87DA748A6637D11FEEB4B2@PH0PR18MB3816.namprd18.prod.outlook.com> <AM5PR10MB15548A34EEEBFA6B18D09586CF4B2@AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM> <PH0PR18MB381637741FF33E78321091D7EB542@PH0PR18MB3816.namprd18.prod.outlook.com> <PH0PR18MB3816C6225CF38CCF244CC946EB542@PH0PR18MB3816.namprd18.prod.outlook.com> |
In-Reply-To | <PH0PR18MB3816C6225CF38CCF244CC946EB542@PH0PR18MB3816.namprd18.prod.outlook.com> |
Accept-Language | it-IT, en-US |
X-MS-Has-Attach | yes |
X-MS-TNEF-Correlator | |
msip_labels | |
x-ms-publictraffictype | |
x-ms-traffictypediagnostic | AM5PR10MB1554:EE_|DU0PR10MB6679:EE_ |
x-ms-office365-filtering-correlation-id | 518acca0-bb2b-4378-d5ab-08dcf8ea518a |
x-ms-exchange-senderadcheck | 1 |
x-ms-exchange-antispam-relay | 0 |
x-microsoft-antispam | BCL:0;ARA:13230040|376014|366016|1800799024|8096899003|38070700018 |
x-microsoft-antispam-message-info | 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 |
x-forefront-antispam-report | CIP:255.255.255.255;CTRY:;LANG:it;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(376014)(366016)(1800799024)(8096899003)(38070700018);DIR:OUT;SFP:1102 |
x-ms-exchange-antispam-messagedata-chunkcount | 1 |
x-ms-exchange-antispam-messagedata-0 | 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 |
MIME-Version | 1.0 |
X-OriginatorOrg | acubesrl.it |
X-MS-Exchange-CrossTenant-AuthAs | Internal |
X-MS-Exchange-CrossTenant-AuthSource | AM5PR10MB1554.EURPRD10.PROD.OUTLOOK.COM |
X-MS-Exchange-CrossTenant-Network-Message-Id | 518acca0-bb2b-4378-d5ab-08dcf8ea518a |
X-MS-Exchange-CrossTenant-originalarrivaltime | 30 Oct 2024 13:54:05.3586 (UTC) |
X-MS-Exchange-CrossTenant-fromentityheader | Hosted |
X-MS-Exchange-CrossTenant-id | 0b78eb51-ab84-4136-b801-5d3ededd5a9d |
X-MS-Exchange-CrossTenant-mailboxtype | HOSTED |
X-MS-Exchange-CrossTenant-userprincipalname | oM10x4pn2H8CvyRTiNIe8ez2olhobyaFcRduq18fgplVhfRoptdYJ2NaF5SYxEd9Qqh3zdZ6DBXM/O2Gs3ihlg== |
X-MS-Exchange-Transport-CrossTenantHeadersStamped | DU0PR10MB6679 |
X-Mimecast-Spam-Score | -4 |
Content-Language | it-IT |
Content-Type | multipart/mixed; boundary="_034_AM5PR10MB155481BDF2B91F504E96D7B2CF542AM5PR10MB1554EURP_" |
Icon Hash: | 46070c0a8e0c67d6 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T21:42:05.430849+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 4.175.87.197 | 443 | 192.168.2.16 | 49704 | TCP |
2024-10-31T21:42:43.370438+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 4.175.87.197 | 443 | 192.168.2.16 | 49722 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 21:42:28.327917099 CET | 49894 | 53 | 192.168.2.16 | 1.1.1.1 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 31, 2024 21:42:28.327917099 CET | 192.168.2.16 | 1.1.1.1 | 0x3b3 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 31, 2024 21:42:28.337970972 CET | 1.1.1.1 | 192.168.2.16 | 0x3b3 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 21:42:41.994546890 CET | 1.1.1.1 | 192.168.2.16 | 0x1cc2 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 21:42:41.994546890 CET | 1.1.1.1 | 192.168.2.16 | 0x1cc2 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 16:42:03 |
Start date: | 31/10/2024 |
Path: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa30000 |
File size: | 34'446'744 bytes |
MD5 hash: | 91A5292942864110ED734005B7E005C0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 8 |
Start time: | 16:42:06 |
Start date: | 31/10/2024 |
Path: | C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64e110000 |
File size: | 710'048 bytes |
MD5 hash: | EC652BEDD90E089D9406AFED89A8A8BD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 10 |
Start time: | 16:42:13 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6fcf20000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 11 |
Start time: | 16:42:14 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff604a10000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 12 |
Start time: | 16:42:15 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff604a10000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |