Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Scan_03774843.pdf

Overview

General Information

Sample name:Scan_03774843.pdf
Analysis ID:1569697
MD5:23cd3cf42ddbddd512c4580a0c57147d
SHA1:727c281d97c9af128d216463872404c1c04baa5a
SHA256:8b1d0c645659186848fd2d9cae70676c8d2ce2f03cde24907fa1ba78691ed096
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • Acrobat.exe (PID: 4396 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Scan_03774843.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1788 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7208 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1656,i,11340287547864190980,13859108779843620939,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://synbion.com.my/12902x/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1876,i,8094767685831595573,14824771187475822948,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://synbion.com.my/12902x/Joe Sandbox AI: Score: 8 Reasons: The brand 'Intersport' is a well-known international sporting goods retailer., The URL 'synbion.com.my' does not match the legitimate domain 'intersport.com'., The domain 'synbion.com.my' does not have any clear association with the brand 'Intersport'., The use of a '.com.my' domain extension is unusual for a global brand like Intersport, which typically uses '.com'., The presence of an input field requesting an email address without clear brand association is suspicious. DOM: 1.0.pages.csv
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The provided URL 'synbion.com.my' does not match the legitimate domain for Microsoft., The domain 'synbion.com.my' does not have any known association with Microsoft., The URL uses a '.com.my' extension which is not typical for Microsoft's global or regional sites., The presence of input fields for 'Email, phone, or Skype' is common in phishing attempts targeting Microsoft services. DOM: 3.2.pages.csv
Source: PDF documentJoe Sandbox AI: Page contains button: 'Download File' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'download file'
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://synbion.com.my/88x9l/... Script contains multiple high-risk indicators: heavily obfuscated code using _0x prefix pattern, encoded base64 strings, and suspicious variable names (autograb). Code uses dynamic execution patterns and contains console manipulation techniques typically used to evade detection. The presence of URL manipulation and location references suggests potential redirect capability.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://synbion.com.my/12902x/... Script shows concerning behaviors: 1) Stores user email in localStorage without clear purpose (+2), 2) Redirects to a suspicious domain 'synbion.com.my' with an unusual path pattern (+3), 3) Uses blur effect on page content which is common in overlay/modal phishing tactics (+1), 4) Automatically captures email as user types without explicit consent (+1). The pattern suggests potential credential harvesting or phishing attempt.
Source: https://synbion.com.my/12902x/HTTP Parser: Number of links: 0
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: Number of links: 0
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://synbion.com.my/88x9l/HTTP Parser: Base64 decoded: BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw
Source: https://synbion.com.my/12902x/HTTP Parser: Title: INTERSPORT WARRNAMBOOL does not match URL
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: Title: Confirm your credentials does not match URL
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: Invalid link: Forgot password?
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: Invalid link: Terms of use
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: Invalid link: Privacy & cookies
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: <input type="password" .../> found
Source: https://synbion.com.my/12902x/HTTP Parser: No favicon
Source: https://synbion.com.my/88x9l/HTTP Parser: No favicon
Source: https://synbion.com.my/12902x/HTTP Parser: No <meta name="author".. found
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: No <meta name="author".. found
Source: https://synbion.com.my/12902x/HTTP Parser: No <meta name="copyright".. found
Source: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyHTTP Parser: No <meta name="copyright".. found
Source: Joe Sandbox ViewIP Address: 23.56.162.204 23.56.162.204
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.2.137 151.101.2.137
Source: Joe Sandbox ViewIP Address: 151.101.2.137 151.101.2.137
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.162.204
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /12902x/ HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /12902x/DD HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/12902x/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/12902x/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /88x9l/ HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://synbion.com.my/12902x/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /88x9l/ HTTP/1.1Host: synbion.com.myConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://synbion.com.my/88x9l/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/index HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://synbion.com.my/88x9l/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/styles/app.css HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://synbion.com.my/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/back.png HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/logo.png HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/info.png HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/appnotif2.png HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/verify.png HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/verify_app.png HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/verify_code.png HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/back.png HTTP/1.1Host: synbion.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/appnotif2.png HTTP/1.1Host: synbion.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/logo.png HTTP/1.1Host: synbion.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/info.png HTTP/1.1Host: synbion.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/verify_app.png HTTP/1.1Host: synbion.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/verify.png HTTP/1.1Host: synbion.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/verify_sms.png HTTP/1.1Host: synbion.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/verify_code.png HTTP/1.1Host: synbion.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficHTTP traffic detected: GET /88x9l/page/images/verify_sms.png HTTP/1.1Host: synbion.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: synbion.com.my
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Fri, 06 Dec 2024 06:04:28 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Fri, 06 Dec 2024 06:04:30 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: Scan_03774843.pdfString found in binary or memory: https://synbion.com.my/12902x/)
Source: chromecache_219.9.drString found in binary or memory: https://synbion.com.my/88x9l/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: classification engineClassification label: mal56.phis.winPDF@38/95@15/7
Source: Scan_03774843.pdfInitial sample: https://synbion.com.my/12902x/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-06 01-04-01-068.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Scan_03774843.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1656,i,11340287547864190980,13859108779843620939,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://synbion.com.my/12902x/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1876,i,8094767685831595573,14824771187475822948,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1656,i,11340287547864190980,13859108779843620939,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1876,i,8094767685831595573,14824771187475822948,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Scan_03774843.pdfInitial sample: PDF keyword /JS count = 0
Source: Scan_03774843.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Scan_03774843.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Scan_03774843.pdf6%ReversingLabs
Scan_03774843.pdf2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
synbion.com.my0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://synbion.com.my/12902x/)0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/index0%Avira URL Cloudsafe
https://synbion.com.my/12902x/DD0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/images/appnotif2.png0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/images/logo.png0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/images/info.png0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/images/verify_sms.png0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/images/back.png0%Avira URL Cloudsafe
https://synbion.com.my/favicon.ico0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/images/verify_code.png0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/images/verify_app.png0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/images/verify.png0%Avira URL Cloudsafe
https://synbion.com.my/88x9l/page/styles/app.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    synbion.com.my
    101.99.77.51
    truetrueunknown
    code.jquery.com
    151.101.2.137
    truefalse
      high
      www.google.com
      142.250.181.100
      truefalse
        high
        x1.i.lencr.org
        unknown
        unknownfalse
          high
          cdn.jsdelivr.net
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/indexfalse
            • Avira URL Cloud: safe
            unknown
            https://code.jquery.com/jquery-3.6.0.min.jsfalse
              high
              https://synbion.com.my/88x9l/page/images/appnotif2.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://synbion.com.my/12902x/DDtrue
              • Avira URL Cloud: safe
              unknown
              https://synbion.com.my/88x9l/page/images/logo.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://synbion.com.my/88x9l/page/images/info.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://synbion.com.my/88x9l/page/images/verify_sms.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://synbion.com.my/12902x/true
                unknown
                https://synbion.com.my/88x9l/page/images/back.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://synbion.com.my/88x9l/true
                  unknown
                  https://synbion.com.my/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verifytrue
                    unknown
                    https://synbion.com.my/88x9l/page/images/verify_code.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://synbion.com.my/88x9l/page/images/verify_app.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://synbion.com.my/88x9l/page/images/verify.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://synbion.com.my/88x9l/page/styles/app.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                      high
                      https://synbion.com.my/12902x/)Scan_03774843.pdftrue
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      23.56.162.204
                      unknownUnited States
                      16625AKAMAI-ASUSfalse
                      142.250.181.100
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      151.101.130.137
                      unknownUnited States
                      54113FASTLYUSfalse
                      151.101.2.137
                      code.jquery.comUnited States
                      54113FASTLYUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      101.99.77.51
                      synbion.com.myMalaysia
                      45839SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYtrue
                      IP
                      192.168.2.4
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1569697
                      Start date and time:2024-12-06 07:03:10 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 5m 26s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowspdfcookbook.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:13
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:Scan_03774843.pdf
                      Detection:MAL
                      Classification:mal56.phis.winPDF@38/95@15/7
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .pdf
                      • Found PDF document
                      • Close Viewer
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 23.218.208.137, 52.6.155.20, 3.219.243.226, 3.233.129.217, 52.22.41.97, 172.64.41.3, 162.159.61.3, 23.195.39.65, 199.232.210.172, 2.19.198.56, 23.32.238.161, 23.32.238.88, 2.19.198.74, 23.32.238.155, 23.32.238.113, 23.32.238.107, 23.32.238.160, 2.19.198.50, 2.19.198.48, 23.32.238.115, 2.19.198.64, 23.32.238.98, 23.32.238.146, 2.19.198.75, 172.217.19.227, 172.217.19.238, 64.233.162.84, 172.217.17.46, 172.217.19.234, 142.250.181.106, 142.250.181.10, 172.217.17.74, 142.250.181.138, 172.217.17.42, 216.58.208.234, 142.250.181.74, 172.217.19.202, 172.217.21.42, 172.217.19.170, 172.217.17.35, 172.217.17.78, 104.18.187.31, 104.18.186.31
                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, cdn.jsdelivr.net.cdn.cloudflare.net, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      TimeTypeDescription
                      01:04:08API Interceptor2x Sleep call for process: AcroCEF.exe modified
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      151.101.2.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                      • code.jquery.com/jquery-3.3.1.min.js
                      http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                      • code.jquery.com/jquery-1.7.min.js
                      http://soporte-store.info/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                      • code.jquery.com/jquery-1.11.3.min.js
                      http://applela.za.com/isignesp.php?id=Get hashmaliciousUnknownBrowse
                      • code.jquery.com/jquery-1.11.3.min.js
                      http://www.oodlesoftraffic.com/ec/JaneMarksHealth/1934/acmariix2/Get hashmaliciousUnknownBrowse
                      • code.jquery.com/jquery-1.9.1.js
                      http://awqffg.newburuan2023.biz.id/next.phpGet hashmaliciousHTMLPhisherBrowse
                      • code.jquery.com/jquery-1.10.2.min.js
                      23.56.162.204Rappel de paiement.pdfGet hashmaliciousUnknownBrowse
                        https://www.wixsite.com/_api/invoice/2d5e7023-6014-4f5e-ab31-c1e25d999b96:9b27124a-a130-45dc-b81f-e5675b538826/view?token=56c18155-b636-4505-b95c-630f3d19901aGet hashmaliciousHTMLPhisherBrowse
                          lCc7eClats.pdfGet hashmaliciousUnknownBrowse
                            wX7zgpJHJS.pdfGet hashmaliciousUnknownBrowse
                              http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdfGet hashmaliciousUnknownBrowse
                                Isabella County Emergency Management-protected.pdfGet hashmaliciousUnknownBrowse
                                  f5dc5302-022c-8bef-7a8e-e20ea821f59b.emlGet hashmaliciousHTMLPhisherBrowse
                                    151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                    • code.jquery.com/jquery-1.11.3.min.js
                                    http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                    • code.jquery.com/jquery-1.11.3.min.js
                                    http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                    • code.jquery.com/jquery-1.7.min.js
                                    https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                    • code.jquery.com/jquery-3.3.1.min.js
                                    http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                    • code.jquery.com/jquery-1.7.2.min.js
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    code.jquery.comhttps://es.ineffable9.com/7GbZu6Idv_m2at7xgNmWkk/Get hashmaliciousUnknownBrowse
                                    • 151.101.194.137
                                    https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Ffileshareinfoviewnow.s3-website.us-east-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=6Get hashmaliciousUnknownBrowse
                                    • 151.101.2.137
                                    https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Ffileshareinfoviewnow.s3-website.us-east-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=6Get hashmaliciousUnknownBrowse
                                    • 151.101.194.137
                                    Sweet Group.emlGet hashmaliciousUnknownBrowse
                                    • 151.101.66.137
                                    https://www.calameo.com/read/00783464726989e2a209aGet hashmaliciousUnknownBrowse
                                    • 151.101.66.137
                                    FW Microsoft account unusual sign-in activity.msgGet hashmaliciousUnknownBrowse
                                    • 151.101.130.137
                                    https://tippfloorcovering-my.sharepoint.com/:f:/g/personal/inderjeet_tippfloor_com/EpEIzIGDzrlMs2z8rWgki5MBO5-d64iEaOqqeF3ulFqTiw?e=T39wglGet hashmaliciousUnknownBrowse
                                    • 151.101.2.137
                                    MOV-0903787857-(Jmulvey)MMS0%3A28.mp4.htmlGet hashmaliciousHTMLPhisherBrowse
                                    • 151.101.194.137
                                    #U25b6#Ufe0fPlayVoiceMessage9312.emlGet hashmaliciousUnknownBrowse
                                    • 151.101.66.137
                                    https://yrcisodockdxc.wixsite.com/so/ffPELWCGk/c?w=fTz-zc0Je0uykVBAmif5UmM6Rsu4kk-G5MXIVA5XOqg.eyJ1IjoiaHR0cHM6Ly9zZGtmaW93ZWkuY2xpY2svaG9tZS5waHAiLCJyIjoiZTU4NTRhMDUtMTAwNS00YjFmLTk5YzYtZjNhOTEzZjg3NDlmIiwibSI6Im1haWwiLCJjIjoiOTkwNzEzOGMtZWE2My00ODc4LTg3YTItZGEyMGZkMmQwZWY0In0Get hashmaliciousUnknownBrowse
                                    • 151.101.194.137
                                    bg.microsoft.map.fastly.netfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                    • 199.232.214.172
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 199.232.210.172
                                    1733422023-2434b714ff08ea0001-xGCiqq.emlGet hashmaliciousUnknownBrowse
                                    • 199.232.210.172
                                    32.exeGet hashmaliciousCobaltStrikeBrowse
                                    • 199.232.214.172
                                    SADP.zipGet hashmaliciousUnknownBrowse
                                    • 199.232.210.172
                                    1733418140de6eff55fb568a29814debaf3ad46ee7119730b1019aa5b47c07d232cf03fefd427.dat-decoded.exeGet hashmaliciousAsyncRATBrowse
                                    • 199.232.214.172
                                    rundll32.exeGet hashmaliciousUnknownBrowse
                                    • 199.232.214.172
                                    8JuGuaUaZP.exeGet hashmaliciousAgentTeslaBrowse
                                    • 199.232.210.172
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 199.232.214.172
                                    uC70JKtV2B.exeGet hashmaliciousScreenConnect ToolBrowse
                                    • 199.232.210.172
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.65.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.65.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.129.91
                                    https://do.not.click.on.this.link.instantrevert.net/XSEg2WDlKd2JCRDJOMWtwUGE5L0dpYzEyZUF0UjVQWmNQaWl2Q21KaDZSeUhuKzhLc243eHpPN1h4NjVNTnAzblZ6ZFZhaGwydDB1ZHJNUnQ5S25RRk0yTEtDbkhEZUlDZ29KY3lveXU2YW9kWkxheHEvTm1wWU5tWjUvT0lGZHkvR3k2MXBCbkYxdmJkZWl2NnNHa1dFcTFVd29uTklraVNkNHdISUFEbCszRE9tc3RETjdZSXdsaWl3PT0tLWJIaFJQTDlXUWhZQ0V6eWMtLWtnaFdmOHAzRW9zTE12VmNnY2lDS2c9PQ==?cid=2314349904Get hashmaliciousKnowBe4Browse
                                    • 199.232.196.193
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.129.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.1.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.65.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.129.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.129.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.193.91
                                    FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.65.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.65.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.129.91
                                    https://do.not.click.on.this.link.instantrevert.net/XSEg2WDlKd2JCRDJOMWtwUGE5L0dpYzEyZUF0UjVQWmNQaWl2Q21KaDZSeUhuKzhLc243eHpPN1h4NjVNTnAzblZ6ZFZhaGwydDB1ZHJNUnQ5S25RRk0yTEtDbkhEZUlDZ29KY3lveXU2YW9kWkxheHEvTm1wWU5tWjUvT0lGZHkvR3k2MXBCbkYxdmJkZWl2NnNHa1dFcTFVd29uTklraVNkNHdISUFEbCszRE9tc3RETjdZSXdsaWl3PT0tLWJIaFJQTDlXUWhZQ0V6eWMtLWtnaFdmOHAzRW9zTE12VmNnY2lDS2c9PQ==?cid=2314349904Get hashmaliciousKnowBe4Browse
                                    • 199.232.196.193
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.129.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.1.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.65.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.129.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.129.91
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                    • 151.101.193.91
                                    AKAMAI-ASUSmain_mpsl.elfGet hashmaliciousMiraiBrowse
                                    • 23.40.203.7
                                    main_sh4.elfGet hashmaliciousMiraiBrowse
                                    • 104.101.138.147
                                    bin.sh.elfGet hashmaliciousMiraiBrowse
                                    • 104.100.16.48
                                    https://fastbposolutions.com/language/overrides/message.alibaba.com/login.alibaba-com/saexy7ktc4fw1k7zk9xpnx19.phpGet hashmaliciousUnknownBrowse
                                    • 23.201.89.151
                                    FW_ _Reminder_ Membership Credit Verification - TPIS Industrial Services_ LLC.msgGet hashmaliciousUnknownBrowse
                                    • 23.217.172.185
                                    https://www.dropbox.com/l/AADbLOqftgPkdsTWgBgFyNpmu-iGeYJGM4IGet hashmaliciousUnknownBrowse
                                    • 88.221.60.75
                                    SADP.zipGet hashmaliciousUnknownBrowse
                                    • 23.50.252.167
                                    PHuHRcCpaJ.exeGet hashmaliciousLummaCBrowse
                                    • 104.121.10.34
                                    FW Microsoft account unusual sign-in activity.msgGet hashmaliciousUnknownBrowse
                                    • 184.30.24.109
                                    EI0WLvSYFS.exeGet hashmaliciousLummaC StealerBrowse
                                    • 104.121.10.34
                                    No context
                                    No context
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):5.245421594756614
                                    Encrypted:false
                                    SSDEEP:6:FDfYSIq2P92nKuAl9OmbnIFUt8cDfUZmw+cDfUkwO92nKuAl9OmbjLJ:FDfQv4HAahFUt8cDfU/+cDfU5LHAaSJ
                                    MD5:7BBC11F807CAC7A87E538DAC049248CC
                                    SHA1:B77FDB7FBC1BA515637681EB91D79989A24B8CC0
                                    SHA-256:FE194A139059923A6E8213F30EB2736B54BB69DF4C758EC559E1BED6D2351F4A
                                    SHA-512:94B5D6CE39029A386C473AD5BFEA659DCE79BFF7925B38F2C2375E91660845A10882953307AAA7CCB18B2C7AA3AF0384FCC5F0070FF7D1E4D8EF41F1A80BCE99
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/12/06-01:03:58.914 17c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/06-01:03:58.917 17c4 Recovering log #3.2024/12/06-01:03:58.917 17c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):5.245421594756614
                                    Encrypted:false
                                    SSDEEP:6:FDfYSIq2P92nKuAl9OmbnIFUt8cDfUZmw+cDfUkwO92nKuAl9OmbjLJ:FDfQv4HAahFUt8cDfU/+cDfU5LHAaSJ
                                    MD5:7BBC11F807CAC7A87E538DAC049248CC
                                    SHA1:B77FDB7FBC1BA515637681EB91D79989A24B8CC0
                                    SHA-256:FE194A139059923A6E8213F30EB2736B54BB69DF4C758EC559E1BED6D2351F4A
                                    SHA-512:94B5D6CE39029A386C473AD5BFEA659DCE79BFF7925B38F2C2375E91660845A10882953307AAA7CCB18B2C7AA3AF0384FCC5F0070FF7D1E4D8EF41F1A80BCE99
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/12/06-01:03:58.914 17c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/06-01:03:58.917 17c4 Recovering log #3.2024/12/06-01:03:58.917 17c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):338
                                    Entropy (8bit):5.199056203381649
                                    Encrypted:false
                                    SSDEEP:6:FDfKEcM+q2P92nKuAl9Ombzo2jMGIFUt8cDfbvNJZmw+cDfbvNcMVkwO92nKuAlx:FDfKpM+v4HAa8uFUt8cDfzX/+cDfzqM8
                                    MD5:25E736F2246F1A9368656EBE37CAD56A
                                    SHA1:498F617175FFDFC36E1FFB4C1ABCFB3E597AE6FA
                                    SHA-256:FB7EA39405D3841C7B75998D41A01006F20739BC32365FFBFD8881181177A203
                                    SHA-512:900410C3445CA5F09141F4065CE257DBA8F7E31B229EBE27680C48B77455E854E5F7CB2F87624D47ECDE1BF1A0CB136561958924B3C4CD39CF4D1A3A020D0EE3
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/12/06-01:03:58.943 1c6c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/06-01:03:58.945 1c6c Recovering log #3.2024/12/06-01:03:58.945 1c6c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):338
                                    Entropy (8bit):5.199056203381649
                                    Encrypted:false
                                    SSDEEP:6:FDfKEcM+q2P92nKuAl9Ombzo2jMGIFUt8cDfbvNJZmw+cDfbvNcMVkwO92nKuAlx:FDfKpM+v4HAa8uFUt8cDfzX/+cDfzqM8
                                    MD5:25E736F2246F1A9368656EBE37CAD56A
                                    SHA1:498F617175FFDFC36E1FFB4C1ABCFB3E597AE6FA
                                    SHA-256:FB7EA39405D3841C7B75998D41A01006F20739BC32365FFBFD8881181177A203
                                    SHA-512:900410C3445CA5F09141F4065CE257DBA8F7E31B229EBE27680C48B77455E854E5F7CB2F87624D47ECDE1BF1A0CB136561958924B3C4CD39CF4D1A3A020D0EE3
                                    Malicious:false
                                    Reputation:low
                                    Preview:2024/12/06-01:03:58.943 1c6c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/06-01:03:58.945 1c6c Recovering log #3.2024/12/06-01:03:58.945 1c6c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):508
                                    Entropy (8bit):5.047195090775108
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                    MD5:70321A46A77A3C2465E2F031754B3E06
                                    SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                    SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                    SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):508
                                    Entropy (8bit):5.047195090775108
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                    MD5:70321A46A77A3C2465E2F031754B3E06
                                    SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                    SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                    SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                    Malicious:false
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):508
                                    Entropy (8bit):5.047195090775108
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                    MD5:70321A46A77A3C2465E2F031754B3E06
                                    SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                    SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                    SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                    Malicious:false
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:JSON data
                                    Category:modified
                                    Size (bytes):508
                                    Entropy (8bit):5.057469265871315
                                    Encrypted:false
                                    SSDEEP:12:YH/um3RA8sqysBdOg2Hjdcaq3QYiubxnP7E4TfF+:Y2sRdsidMHjs3QYhbxP7np+
                                    MD5:8C6FD646F01052324EBD5EFC90971330
                                    SHA1:A59F97D8CACE2D5BB4D0C9A20BD36F3630FB3607
                                    SHA-256:8A8B752386209B366D79762C3D2ED3C593C285E2F2BFB575289387837D9EECFF
                                    SHA-512:D2267823BFA6C44ED5DF061DD9AD27C4594469FDEA948679562A3490D0037D56BCD6A896F12A38738E280C07CFE5C446F387E80FC87BE3003133F4E41ED27486
                                    Malicious:false
                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378025051236020","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":582277},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4509
                                    Entropy (8bit):5.231332749612903
                                    Encrypted:false
                                    SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLU4cSBMPZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLG
                                    MD5:56B9D5B257494EFE5866B414BB0213B1
                                    SHA1:2D42055DD3A7E132AEE920A4DE7FD70749274602
                                    SHA-256:201143640151BFA77E29B88A2FFF9DDDDB87ED7391898CE6D8E69CD23013BD22
                                    SHA-512:CC67589AE437C0757067A297418D4DF89707F7520D05AF88DE236CF39BB6A70D9F0B1798E5A1773DFC60BD7EBC05DB80965BD03CB87DDED19C43CACA64208FB0
                                    Malicious:false
                                    Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):326
                                    Entropy (8bit):5.154213750737061
                                    Encrypted:false
                                    SSDEEP:6:FDfJLNJocM+q2P92nKuAl9OmbzNMxIFUt8cDfJL7vUEEJZmw+cDfJL7vUEEcMVko:FDfJ5JlM+v4HAa8jFUt8cDfJ6/+cDfJI
                                    MD5:43423A5404219CCCC983032615D01884
                                    SHA1:F1516B460440282B157E6F20B8DF86A53D81A938
                                    SHA-256:4F71228AFDD4EB4034136EA6DF3D6C9FAFAFF8938282486D4F02E82244FF66DD
                                    SHA-512:20AD1E253379BF22E60136C8F628F7AC58849A6B5AFAA3E21B7C4457078DADB19F2313B312F25E32C07B22D83594BD4FE79DD24EB3C4D330C3F50113BEC0C537
                                    Malicious:false
                                    Preview:2024/12/06-01:03:59.039 1c6c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/06-01:03:59.040 1c6c Recovering log #3.2024/12/06-01:03:59.040 1c6c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):326
                                    Entropy (8bit):5.154213750737061
                                    Encrypted:false
                                    SSDEEP:6:FDfJLNJocM+q2P92nKuAl9OmbzNMxIFUt8cDfJL7vUEEJZmw+cDfJL7vUEEcMVko:FDfJ5JlM+v4HAa8jFUt8cDfJ6/+cDfJI
                                    MD5:43423A5404219CCCC983032615D01884
                                    SHA1:F1516B460440282B157E6F20B8DF86A53D81A938
                                    SHA-256:4F71228AFDD4EB4034136EA6DF3D6C9FAFAFF8938282486D4F02E82244FF66DD
                                    SHA-512:20AD1E253379BF22E60136C8F628F7AC58849A6B5AFAA3E21B7C4457078DADB19F2313B312F25E32C07B22D83594BD4FE79DD24EB3C4D330C3F50113BEC0C537
                                    Malicious:false
                                    Preview:2024/12/06-01:03:59.039 1c6c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/06-01:03:59.040 1c6c Recovering log #3.2024/12/06-01:03:59.040 1c6c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                    Category:dropped
                                    Size (bytes):71190
                                    Entropy (8bit):3.054729049176655
                                    Encrypted:false
                                    SSDEEP:192:5edX6piHiihiiiiiigiiiiiiiiiiiiiiiiiiiiiiiiiiii0qHTmQpBNEgQob4+PD:5ZS4meXPEQWeR0v4AXwFsy
                                    MD5:EB9CCB392F137E1463D36AFC4212A62B
                                    SHA1:485ECDEFDFDDE32631CEA759943A9F78431D2018
                                    SHA-256:EBFE2E21DEE886270546E57C28DF61DF0EF0A02C2AC7E911EBEFB8DE1D98B225
                                    SHA-512:54B7ABD441B9D1219EC6465B3BF2D5BAC4D72FE0E7A88B64285C2B5E8D1B9D8AE856648DEF0DC086FD9D2C359A2837E3FBE8D894E3BB7087AC0F87A045F621AD
                                    Malicious:false
                                    Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:Certificate, Version=3
                                    Category:dropped
                                    Size (bytes):1391
                                    Entropy (8bit):7.705940075877404
                                    Encrypted:false
                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                    Malicious:false
                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                    Category:dropped
                                    Size (bytes):71954
                                    Entropy (8bit):7.996617769952133
                                    Encrypted:true
                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                    Malicious:false
                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):192
                                    Entropy (8bit):2.7529698674325394
                                    Encrypted:false
                                    SSDEEP:3:kkFklcSklfllXlE/HT8kXJtNNX8RolJuRdxLlGB9lQRYwpDdt:kKFS9T8QRNMa8RdWBwRd
                                    MD5:B3A5093A77ECEC65E3F39C83CB5E1128
                                    SHA1:7970DC40E388DD46BFA198591F769FD800FCF921
                                    SHA-256:8290AB9AAF1DD39A26855E5023EFAA3D05E8C77E0E0446185EDE1B5610A1CBB7
                                    SHA-512:49D215D46C5968614908D70AF707859D37A5EFF921A883DB27ACB5DDF264594F2C44FA08652729F266AAE73C801EAB39046582CD8173E890539553FE92D527A1
                                    Malicious:false
                                    Preview:p...... ........o...G..(....................................................... ..........W...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:data
                                    Category:modified
                                    Size (bytes):328
                                    Entropy (8bit):3.238004231589766
                                    Encrypted:false
                                    SSDEEP:6:kKb9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:aDImsLNkPlE99SNxAhUe/3
                                    MD5:99EC745E91DA9943BC090B9B2B92C7D6
                                    SHA1:41FB4B68B334828D6B86B9CF26BDE6479B61877A
                                    SHA-256:D9B090F3E776DC4895E83D562ABD6579ACC0617279ECDC88518A6DC9A4A66250
                                    SHA-512:593D1426309B783A3AB2C439C61994858AB940491A9179CBFC28B86B228F0E46B31BADDCB62640AFDCA0EDFB7E930A23C96B27826339EDEFD7436BA39D70A023
                                    Malicious:false
                                    Preview:p...... ........bK..G..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1233
                                    Entropy (8bit):5.233980037532449
                                    Encrypted:false
                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1233
                                    Entropy (8bit):5.233980037532449
                                    Encrypted:false
                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):1233
                                    Entropy (8bit):5.233980037532449
                                    Encrypted:false
                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):10880
                                    Entropy (8bit):5.214360287289079
                                    Encrypted:false
                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:PostScript document text
                                    Category:dropped
                                    Size (bytes):10880
                                    Entropy (8bit):5.214360287289079
                                    Encrypted:false
                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                    Malicious:false
                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):227002
                                    Entropy (8bit):3.392780893644728
                                    Encrypted:false
                                    SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                    MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                    SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                    SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                    SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                    Malicious:false
                                    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):295
                                    Entropy (8bit):5.3482429956425666
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJM3g98kUwPeUkwRe9:YvXKXItYpW7oGMbLUkee9
                                    MD5:555423BB0AE0DCBBB84AB6FF034D124F
                                    SHA1:57367918063F3D72C429EB2A05D3247608EA0B12
                                    SHA-256:899093AB6F4842EAA80C207FA0E3F3BFD0B520838BAB6D34E0E347ABB63D5301
                                    SHA-512:6BD67AAD123359B0D8CC4DC4AF7090C0573997D14226F03BFEB2FF904319AADF64909129F99BBEEB90BE39E8AE4C77CBD4E5380CFA35712B44BA0C6F129E3A25
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):5.286026752357782
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJfBoTfXpnrPeUkwRe9:YvXKXItYpW7oGWTfXcUkee9
                                    MD5:1D0335735D765DCAF1980C066BF0DF93
                                    SHA1:3F84778A84E5DE6121E324FAD3FFB10EA718365D
                                    SHA-256:CB4D19C6504BBCD56F00EE1189CCC791FFF9724B0B48401BEF70E2A069037761
                                    SHA-512:EC73879316662A6390C2EE3BBC5666F071C710D1E98389D21C3F522C8788BD5A63DCFB937324ACDAD1E5F9958600F897F8B3897466116AAF62E4C9D87EC1AC9A
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):294
                                    Entropy (8bit):5.26484782740338
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJfBD2G6UpnrPeUkwRe9:YvXKXItYpW7oGR22cUkee9
                                    MD5:E61FD5D8700DCF69FA61B36FE8814FAA
                                    SHA1:5C5225B26E11C1B69239FB8C00F788AAADE369E5
                                    SHA-256:DDE852943423BD4B234B75474D04921B7A4C75F013D060303521D476096A901E
                                    SHA-512:9257DFA0DFB38EAF48BFE30FB84C898BB0C37EA5D98876321DDB63765826177536D5DC60CC0D2D790CED2F1F63695A09857332651CAC8EF266D1C50A807CEA44
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):285
                                    Entropy (8bit):5.326605333272831
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJfPmwrPeUkwRe9:YvXKXItYpW7oGH56Ukee9
                                    MD5:0D3A9848C2F06B7F43E215CEA01FA38C
                                    SHA1:DA730DB58079DF640C363247313B9FC9FE156E9A
                                    SHA-256:041E44349E7709E21656C9EA91EE2DF15437E0631A14CDD0F567DF80AE2E477F
                                    SHA-512:95F64982AE5D4252908567D36944F1741394248021D747ED386DA7CAA58A03C58635181E0EFC507F8A937C4B6CDA52B1914C105E71123396B486ABDD6368489D
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1123
                                    Entropy (8bit):5.687806146492814
                                    Encrypted:false
                                    SSDEEP:24:Yv6XImilpLgE9cQx8LennAvzBvkn0RCmK8czOCCSl3:YvHRlhgy6SAFv5Ah8cv/l3
                                    MD5:14701FDC189FA2E7CBFDA892D772788F
                                    SHA1:FA53F208BB34CC96179B5DE6804C0DFA0C586724
                                    SHA-256:9EB5AC2AFFE1F9F22D8F0D6A377D58BD307EFDC377C80C355187F64FA18CE55A
                                    SHA-512:3BB205E017157C293C8B6588212ADFB868EFF29A698B83B20E7DE9FE7D38906CE7ADA147786434EFF10B208BC8BAE3774E4347295212355B7AD1EF6E1584A688
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1122
                                    Entropy (8bit):5.679528235863503
                                    Encrypted:false
                                    SSDEEP:24:Yv6XImipVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBc3:YvHRpFgSNycJUAh8cvYHj3
                                    MD5:73B14FB038B4E0D7ACCCA03178203DE8
                                    SHA1:98BFDA8CCA978A45172E79559A150B83436CFA3D
                                    SHA-256:3B7ADA7ED2CC182A2FB77BFE6FDB3FF37782A5211F17ADCA80E71AFBBA3FC947
                                    SHA-512:45229C9055DD82FD173E9F66BCB88ECE58618CFF3B19C068C85FC3C6981D8426D5F22499DA2914A4591960A0BBE56C74193B9AC9C0260A2BECB82DD860154553
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):292
                                    Entropy (8bit):5.274135040117793
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJfQ1rPeUkwRe9:YvXKXItYpW7oGY16Ukee9
                                    MD5:38E8D50E98B0F938C5C29A380534AE17
                                    SHA1:4F45457C9A39F4DDBA57450C9C90487A9905BFB8
                                    SHA-256:665AF775E96148A049E5100E3480F8946D0C22167CB072F86A846EB2C85CBF27
                                    SHA-512:AE90A024F6686E5C2E50AA81889EB22B6509E5271D0DC0DD1637743402F950BA09D2F1AE53EEFC08B6925813525395BEA49DA25028BB39CE3ED69F74E1E30BCD
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1102
                                    Entropy (8bit):5.6718742039302015
                                    Encrypted:false
                                    SSDEEP:24:Yv6XImiY2LgErcXWl7y0nAvzIBcSJCBViVc3:YvHRYogH47yfkB5kVl3
                                    MD5:FB3B967894562C01728D379D0246F7F2
                                    SHA1:3CD1606FCAAB29F75E204EB9994F85CE80DFC27E
                                    SHA-256:8755F7E7712B98131590ADA416E060B31F22A38712896FD828AA17FDD8863183
                                    SHA-512:DE843451875B3885A6D46325752DCBCBB2B92923E34AD1C5D48F2F54E8DF3FE8BDF4340BD935D0CB652F3C532B858F01642A1683D9E091B8D5E16F4E3F2F2D9A
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1164
                                    Entropy (8bit):5.700484467436556
                                    Encrypted:false
                                    SSDEEP:24:Yv6XImiQKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5c3:YvHRQEgqprtrS5OZjSlwTmAfSKC3
                                    MD5:58EC261D50ACEE7429189744BE98B444
                                    SHA1:661499925B620D7A34245EDF26E582714317C208
                                    SHA-256:6183A5D1B0A01E994CEF2D307FD1737C63353744463C09C269ECDC3C445493B1
                                    SHA-512:3BD9E27D50B383CB1D140A65D702B5B0715E1BDB5893DB68B1C7593A7F4D346FA413813C563AF18891B28BAF21983479F70E5EB203DE917CAA59CE4EAC8A8677
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):289
                                    Entropy (8bit):5.2811674200790115
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJfYdPeUkwRe9:YvXKXItYpW7oGg8Ukee9
                                    MD5:FB3274FB7EEBA39F57DF69BF4E5CCDF4
                                    SHA1:70664AC4E17D057BF499E6D7C32DF12780DA93DC
                                    SHA-256:2647B43BAB4001F23D1AF0A6D3F8908DB1A347C0E3FDAAAF910E4CDA4ADCA79D
                                    SHA-512:6E6D807E08BC3ABA76579FDF71EEAB0D91023ED3407627E1A165E9B3895ED4F68AE75F0AB96C4F1096BB72266B4F7E584096A83CF3A5B8AEB03C9E20A1E7F821
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):284
                                    Entropy (8bit):5.267467587016694
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJf+dPeUkwRe9:YvXKXItYpW7oG28Ukee9
                                    MD5:F6FE821066B2E031CB361CF7A3C2C2B1
                                    SHA1:FE4BA5FA85165736260E4F6E0A263FCD0A65EEF2
                                    SHA-256:275D5D83DA28A20150D647DBE0BC4FF0119B98D144F28DCDDB99A69E8C111D64
                                    SHA-512:F534EAC61C9EACB61164C46509F665CDB02DA4A7E0464474E17EE92557B05B3CB6DF7942FDB856CB167174FC0D0AF20F11A3770AFAA9B4DD44276F55CB1389F2
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):291
                                    Entropy (8bit):5.2648439512918515
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJfbPtdPeUkwRe9:YvXKXItYpW7oGDV8Ukee9
                                    MD5:B22352636BD2C331BC8B4247DBBDEAD4
                                    SHA1:7E7025FE3E2264ECB105169D6A0D89B193CF1CC4
                                    SHA-256:50634063BDF4654AB8F6A04D08DD793A0E4284E5DD09CA5696F3E15237690160
                                    SHA-512:5971265B1D1333DA7A5C157B6617852C42B2D6821340475A7645782E7C656D2954D4CA5387DCB4B145632425FCCBA5BD5DB0A0297E268D354C0AF80399C0A000
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):287
                                    Entropy (8bit):5.2659421189344
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJf21rPeUkwRe9:YvXKXItYpW7oG+16Ukee9
                                    MD5:393DA621E8EC90ADE272BAC272812551
                                    SHA1:5E096883E1F0A134CCDAC3134E515185D275DDC7
                                    SHA-256:01091D89B136943D8B7EE1E90F43DF4784A342E01C2A2B897E795E191C74BA82
                                    SHA-512:42418E44185E5A4A8D9FFA7B629B50953881DAFFA92EC902333584F786F32537E19A91364C9ED39516E6B01D38BB3AA5A5BBD9E62397A1FF62950CCF329084A1
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1090
                                    Entropy (8bit):5.6608910843886475
                                    Encrypted:false
                                    SSDEEP:24:Yv6XImi9amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSl3:YvHRRBgkDMUJUAh8cvMl3
                                    MD5:8A685E771DCB8B30D9B3D1F554775997
                                    SHA1:F1F8E7086A0BA556D5E2E74D84F61E78B17D8CC9
                                    SHA-256:3F194ED935E9C4DC3AF3216888E8BA32FC51D406E1530854F2CA74CB1B54E231
                                    SHA-512:AE51F04C17CBD8F713620F3A56ABEC94E982576B5590FA08F928E37C08447CF0EBC8A068E2F732161E86DF2FBDF0C32CE1E4E46BE0C16152D0060289697D8C43
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):286
                                    Entropy (8bit):5.2433760865420895
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJfshHHrPeUkwRe9:YvXKXItYpW7oGUUUkee9
                                    MD5:5CBB3F4ACDD2FF49CF9814F1DC78A693
                                    SHA1:15196B246D3CB3B5D5C6D36E6592472DE172CBDA
                                    SHA-256:0409D72361F138C5DC1AAF6E0599C6D82874AF15194E6EABA3C1BE1A86EAC38B
                                    SHA-512:D171DCBD4999CB764CA92D04998026DD9E054A4EA2F66982D1587EE6307843216C1906E3E5ECC2B006162F1CDCB1C43A9F2F6E5F50F203C8FA07D172DC01BA4F
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):282
                                    Entropy (8bit):5.251763028122428
                                    Encrypted:false
                                    SSDEEP:6:YEQXJ2HXVmH0q4+FIbRI6XVW7+0YjSoAvJTqgFCrPeUkwRe9:YvXKXItYpW7oGTq16Ukee9
                                    MD5:A75CDA724FCA333CEF177FE6CCD7544A
                                    SHA1:8D5D8F09EE110049E804DD23CD37A7728F2BA8D7
                                    SHA-256:C30EC65C5E5E41DFEDC45277A3447457AEE308AC3AA27116103629CBD56587A3
                                    SHA-512:602DEF6AF35E5B1A20861DF168D9E77D35168FAAF01D0684FFBC38908D58C17B79D07BA8725F94B55AAA31265074A531CA4274DF1B3D8F3EF43E965B75EB859A
                                    Malicious:false
                                    Preview:{"analyticsData":{"responseGUID":"cb285825-18f8-4947-8320-e626c04ea99e","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733639319907,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):4
                                    Entropy (8bit):0.8112781244591328
                                    Encrypted:false
                                    SSDEEP:3:e:e
                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                    Malicious:false
                                    Preview:....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):2817
                                    Entropy (8bit):5.1476651283794155
                                    Encrypted:false
                                    SSDEEP:48:YPMeTc6gPmsSfhO9SeR92zI6q3zPKU3cQxfFn/UF7kF2r9MFkHFjMt:wMeTc6gPmsSfhO9DR92zItjCacQFn/UU
                                    MD5:8653BACE931E2BC61FC3A6F174F3A442
                                    SHA1:A3D4ED862F6B3BE1F9BEC7569F9F013DC55BC706
                                    SHA-256:535EFD7778F2B91E0546BE053A68932CDE4441A1421CD2A35FA2EE3D06EA13AA
                                    SHA-512:8DCAC5F75667B7CA635E459701144D990781D92C1232D4EB8E88E02CE2DDF0BD63703436C6D91CBCF18DAD014078DE95667674E89E64684A8C879BB5E9A24BD1
                                    Malicious:false
                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"37a3d7da45dde143c56c833c87287f23","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1733465049000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"ccf7592ec9d503a25185b8ed0360183e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1733465049000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ea0008e1f56417be1612bfcfeb73bcc5","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1733465049000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"3e45161dad11b5685cd4faae7302d0f3","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1733465049000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"ca8d92db817b16dddb0c53b1c117994b","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1733465049000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"398e5fa427925f4187b65e51b99a796b","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                    Category:dropped
                                    Size (bytes):12288
                                    Entropy (8bit):0.9838767856194975
                                    Encrypted:false
                                    SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpRlE4zJwtNBwtNbRZ6bRZ4IlEF:TVl2GL7ms6ggOVpRlvzutYtp6PzlI
                                    MD5:6E5A6EC2075CB942625C294B3A5153E3
                                    SHA1:58F7A1A6299AE65F3EE8C49E68B340878F8AFFE5
                                    SHA-256:76006AAD6A3DC38951685EEDE165DEF55DB2796D88EB152F0EBAD0514ADDACB2
                                    SHA-512:E8D8A3113212DD1FC172461F7862EB8BE131AAF91A811B880F3C8D98BD9F9BF17DF34324FA59E8BA0D4C6179408A8C42A56DA4E0383244FD353E76F8A9840289
                                    Malicious:false
                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:SQLite Rollback Journal
                                    Category:dropped
                                    Size (bytes):8720
                                    Entropy (8bit):1.337927165141921
                                    Encrypted:false
                                    SSDEEP:48:7MyGgOVpRlYzutYtp6PM9qnqll2GL7ms6E:7BOVpRlPa+qVmsz
                                    MD5:275B58F0A8BB98B8045C73BCD4E07256
                                    SHA1:69FEDFA0349715EA2571EF14320AB634808AF2B4
                                    SHA-256:967B9C06783ABF73367FC1C13AA05E3F912DE7D20ACBEC3686101A216FF343CE
                                    SHA-512:08E098A4E50708C65522695559A9489C6073D6ADF0BA1F95EE5A3FD9C15E789A01413654A374D286135039064AFF4F2A137979BC9508036E93B5863903967E02
                                    Malicious:false
                                    Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):66726
                                    Entropy (8bit):5.392739213842091
                                    Encrypted:false
                                    SSDEEP:768:RNOpblrU6TBH44ADKZEgBoqAw0vFiJJYFGjPWbTOwUSQJYyu:6a6TZ44ADEBoE0vFiJaMjPS0K
                                    MD5:2DEC43B4B340F4AF34EA594029FA850A
                                    SHA1:EAEABDA09C1214542E9153530F4EF7662B382551
                                    SHA-256:E5EB436AE8E3EE040362580079839DC2CD56C76B507D3C22A5171B2EF317FC4C
                                    SHA-512:764B2D17DC623C6B8FEBCE9ADE2D114C9AD13F376F1C87BD63BB4E82F00BC2DF35C73AEA9C19449AEFCDCE4C37293EE1A86712C26F0DFDEBC6ACCEE8A16B1A90
                                    Malicious:false
                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):246
                                    Entropy (8bit):3.5030768995714583
                                    Encrypted:false
                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8V6i4le:Qw946cPbiOxDlbYnuRKkV
                                    MD5:1C4E766E664255B5D594FAD0F6C3E22D
                                    SHA1:75EC9AB717D8DCA17CD9AA2FAB2C55FD342B6ED0
                                    SHA-256:BC3D86944E02E15E39DE8A17DCC1E152AB7C1B02A12DB1C49F0647A3D00C8FC3
                                    SHA-512:A87A04C887F1A89450B05245DDFAB772A9BEDAA5F10CF79DC0B91B99E838D22D867B56C64EB20300F5D75D7BF5A2322DBCBEF85D794609B17C6913E21E017203
                                    Malicious:false
                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.6./.1.2./.2.0.2.4. . .0.1.:.0.4.:.0.6. .=.=.=.....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with very long lines (393)
                                    Category:dropped
                                    Size (bytes):16525
                                    Entropy (8bit):5.376360055978702
                                    Encrypted:false
                                    SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                    MD5:1336667A75083BF81E2632FABAA88B67
                                    SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                    SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                    SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                    Malicious:false
                                    Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):16603
                                    Entropy (8bit):5.314941453892024
                                    Encrypted:false
                                    SSDEEP:384:TwsUVfVPVzYZP0KjwnZUJNGbppAQnowRzTBWd9HBJXQF/UfhN1V8vl5uVuvKQaZ0:ctR2+ZN
                                    MD5:642B1B40E8DEBB5E5CE91D7E38AEE31D
                                    SHA1:47A765688FFA0372C395BBD62C2D4E8D251A23D9
                                    SHA-256:00E2A303EA3983CF5DBA655099F235216D71C82EB8EC418E762C8900C310442C
                                    SHA-512:CB77BC28C90135D57E62BC063DB7202206013516BBCE26AC09C1C8C2EA4A39C04FC8714DA96DA522BF6CE2044A63AE8F804C72D9FEEDC4A4B3035EB2FFEDA8F2
                                    Malicious:false
                                    Preview:SessionID=0fe24c09-6316-4d76-bb6b-4217ab544125.1733465041091 Timestamp=2024-12-06T01:04:01:091-0500 ThreadID=7680 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=0fe24c09-6316-4d76-bb6b-4217ab544125.1733465041091 Timestamp=2024-12-06T01:04:01:098-0500 ThreadID=7680 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=0fe24c09-6316-4d76-bb6b-4217ab544125.1733465041091 Timestamp=2024-12-06T01:04:01:098-0500 ThreadID=7680 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=0fe24c09-6316-4d76-bb6b-4217ab544125.1733465041091 Timestamp=2024-12-06T01:04:01:099-0500 ThreadID=7680 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=0fe24c09-6316-4d76-bb6b-4217ab544125.1733465041091 Timestamp=2024-12-06T01:04:01:099-0500 ThreadID=7680 Component=ngl-lib_NglAppLib Description="SetConf
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):29752
                                    Entropy (8bit):5.391797793704486
                                    Encrypted:false
                                    SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbM:r0
                                    MD5:04C3818B8C0A24DBC74DA610AAA48117
                                    SHA1:C99D985B1A49669123F3BF3FB1BA076870414A41
                                    SHA-256:75B18E921E1DD18B96A68516380448D6CC839A260C5D958A176D14BD7E31FFD8
                                    SHA-512:0758ED2231437FB338704FE37BF53D7D50D29167D1A04C807C03556B5C04E00BB62CB0616A9026076518A9205E06F091E02D703E4714E9D41209A01A825554CC
                                    Malicious:false
                                    Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                    Category:dropped
                                    Size (bytes):1407294
                                    Entropy (8bit):7.97605879016224
                                    Encrypted:false
                                    SSDEEP:24576:GqA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:5VB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                    MD5:A9C99A0DD153B23D2C4DC943CC1567B4
                                    SHA1:B7B59DEEA23EDB8F8868D28D6BD67B20B21AFC58
                                    SHA-256:2BAC328B0024285F5D0CC1407253D2C82EF65770FE5538FDB5863E05837D96D9
                                    SHA-512:27873463B8DEB439C9550A0BD0FF2E4E46B2B3B485839BA25FFB17825A13D43C35C8BDD93A3239D9FAC408FB69EC15CA7D458A4A3D9DAFB29E7622BEBFC8CDA0
                                    Malicious:false
                                    Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                    Category:dropped
                                    Size (bytes):1419751
                                    Entropy (8bit):7.976496077007677
                                    Encrypted:false
                                    SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                    MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                    SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                    SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                    SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                    Malicious:false
                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                    Category:dropped
                                    Size (bytes):758601
                                    Entropy (8bit):7.98639316555857
                                    Encrypted:false
                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                    MD5:3A49135134665364308390AC398006F1
                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                    Malicious:false
                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                    Category:dropped
                                    Size (bytes):386528
                                    Entropy (8bit):7.9736851559892425
                                    Encrypted:false
                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                    Malicious:false
                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 05:04:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.9773123250110434
                                    Encrypted:false
                                    SSDEEP:48:85odUTYooHqidAKZdA19ehwiZUklqehKy+3:8Z39Fy
                                    MD5:DEDED9124BA17A09F974CE3EBB9A28CD
                                    SHA1:47C5DACCBD4055CB680F7BE45BCD1ADF6D74BAD9
                                    SHA-256:EE8400A3BA49E9F408D0673B76545E2B98DF541303F2A70F50E611B1735DE8DE
                                    SHA-512:502A6A83DE87EC62A1B8101EE81F5D544E36F42D8F734FA83FBDCE0E1BF4390EE1C77E2DF9DFA5A49373B253784C690958BA5384BB9E9556B5221655A8336835
                                    Malicious:false
                                    Preview:L..................F.@.. ...$+.,.....a...G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y}0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 05:04:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.994565923374845
                                    Encrypted:false
                                    SSDEEP:48:8codUTYooHqidAKZdA1weh/iZUkAQkqeh1y+2:8i339Qoy
                                    MD5:372F494D947496A02E1704AFB9FC4EDF
                                    SHA1:0271D9AE5FF989457BC337F73A0163250412B880
                                    SHA-256:59BF55CA0DEE7055977262E094B0803A39C8E1172E61D16BCEF1FBD6C79A0F45
                                    SHA-512:E2C1B19795F722BA9802BF6B17B64850F39D8375893826C94E88055A00A3D7CA383A8B9C18B84CA12C608EA9F2347BD2017631A089FA973CB5086008535B430E
                                    Malicious:false
                                    Preview:L..................F.@.. ...$+.,......y..G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y}0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2693
                                    Entropy (8bit):4.007075952133955
                                    Encrypted:false
                                    SSDEEP:48:8xnodUTYosHqidAKZdA14tseh7sFiZUkmgqeh7sby+BX:8x73Tn5y
                                    MD5:A80DECD2D601102562AE058E7B20D006
                                    SHA1:B6782B740B4D1055C50148C5F59B53A7DBCCE9EE
                                    SHA-256:7FF24A6DA1E45420AC1E78A6D317C36117D69702ED9D0726C86E1705666C6D12
                                    SHA-512:84C2FE66E47FC36FBE00D8A2602D3EDF28B69ED39F4340CD06EA0D1340F56A623F64EB7385549A4589E4104AB58BAC99EC6C8DE8BBF23F2A35B5E9C579824A96
                                    Malicious:false
                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y}0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 05:04:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2681
                                    Entropy (8bit):3.9924542348753445
                                    Encrypted:false
                                    SSDEEP:48:8ModUTYooHqidAKZdA1vehDiZUkwqehxy+R:8y30zy
                                    MD5:62BB260CD91D00B7CCA6D43ECCCBCCDA
                                    SHA1:8626A4D9ECB4F6DD7404BE99BDFE02C644DF3076
                                    SHA-256:0D4FF78D568C4DC6A37B12896B7AEDD4D9D19A50DB2327A2355A513E639C75B4
                                    SHA-512:168D511CE12C8C25A05DE43F5D0A5C7DC76DD4663A023799B70E75A6FB4F53DE2811401AD4A66BBDD667128A38F55F98943FB59E3953F4B8F4C46B7E07F76FF1
                                    Malicious:false
                                    Preview:L..................F.@.. ...$+.,....-<t..G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y}0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 05:04:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2681
                                    Entropy (8bit):3.9851566441548227
                                    Encrypted:false
                                    SSDEEP:48:8AodUTYooHqidAKZdA1hehBiZUk1W1qehPy+C:8O3U9vy
                                    MD5:97910AF2DE4734B6BCF418565303CA05
                                    SHA1:F33F6C8A48DD7C59DCD582154483C579EF661D59
                                    SHA-256:3757FA82BA449348508380343726A510E0AC18D200B2B0642F4A145F3C10A8B6
                                    SHA-512:B39838081F84A6A93E848BC795657D06C10103CF68412CD965419329446E39AE0D4C86D697FA34E83C485B971AD5D47B7AB708EA3C263A58BB0C63DECBE88F92
                                    Malicious:false
                                    Preview:L..................F.@.. ...$+.,....z....G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y}0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 05:04:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2683
                                    Entropy (8bit):3.9921938375335144
                                    Encrypted:false
                                    SSDEEP:48:8todUTYooHqidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:8V36T/TbxWOvTb5y7T
                                    MD5:51189558881A771650FDEB5B111B414D
                                    SHA1:256107B4E4864E5CD771B30AC6AF137E166DF7CC
                                    SHA-256:924680BCBAF39E0352B98701B49F87FD93BBF84A40C1982DDA12387E8D972B5E
                                    SHA-512:83D779E70760992E9ADA6884B27C9451A61CB6395C338E82E9E2FC67C777CABF187B46CE7534AABA66114B212DDB9CF5F9DC9C7EE8676740062D256AF2787761
                                    Malicious:false
                                    Preview:L..................F.@.. ...$+.,....s.k..G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y}0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 51 x 42, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1229
                                    Entropy (8bit):7.795282114082737
                                    Encrypted:false
                                    SSDEEP:24:vgEq3r36F6CRRtOD5R+wQmZQqdxfNxUsVadACg0aG:vgEq3DcRRu7QfmUsVadAl0aG
                                    MD5:E198D3D3F75FF270E4DE1C36E0BF4A8A
                                    SHA1:C9B68D5472B2B32B46CB0922CEC0FEA76ABB1DC3
                                    SHA-256:029B50BBBC9BCE1593AE21671033736AE44111EE275E346B6316AE508DD61685
                                    SHA-512:24A9385BB7AA23B8656843591B34200EDFBB13AE77062780892897C77005F299D31CD29325D62D48F2230DF016C98643D8BD0CB02CBEEDA08E7AF78A4EFC67F6
                                    Malicious:false
                                    Preview:.PNG........IHDR...3...*......xcy....sRGB.........IDAThC..K+W....Q...P.....b....N2...nZZJW]va.....A]vU..A7....h...B)..n..F..5.d......G:30d&.s...{....vp.%".....~h...^...Oqm..8.6.E...$I..........&.^/U.U..0.....?uX...zy.R1.......\...5.Q.......a........_w..4M.G..&...............k...R.F.e...YF.J.$I.@..`.8.~.".........,...k.0B.r9844D.L..3;;k..E.p{{...*....r.?,.J.......6GFF.?...:.FQ...~.....tpp.QU....R.f...a..L........A6........(J...<CR.u...l&.`gg..0.1..b..>.....#.r^..g..a....SW..| I.+`.c..Q.0..y..3..........[`. ..j0^./........MD...(.r.A...v.u....cgD4...".=q....=n..Xa.....D6sj..........a..m3..q..Isss...)...X..6.cW..e.CEz..R...:......EQ.3..D.QK7...i.#`.c...I$.&....S`..$G..Y.....R..-A....f..h.C.}..1f...q3......Q...c.q..D.......RL.>..p.8.........Y.] (...J!R/.3C0......[6......b.....0....oR:S...../.0:......P.v.Dh.~...H&..J.....y.............I.R....|vvvf.t.. ...q...P(....!QI..b..i{.[\\.,..I...x$..9.N.......A...f...E..i|.z..W...t..F ..A,...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 263 x 31, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4022
                                    Entropy (8bit):7.933685664446488
                                    Encrypted:false
                                    SSDEEP:96:UMwbd5diYRViGbbv5XxAHc0+c1dXciRWpbV6WSNYl:U3di1GpBSpsiRWvX
                                    MD5:EF984B9CE53801ADAE1FAE29B5A5792F
                                    SHA1:653DE3EACDAA9B38634892A021FF63CC46D84C2E
                                    SHA-256:C2B2CA401F18B83BB197CED34FB80BAE4A3E3E2259F86CE4946EFE36BB7ACADF
                                    SHA-512:1D447C32A79198B4EAAAB54A6A7483D9E107A41721CDB2DE88EE282F57ED97ADEB9CAFD6AA77C30CF36D7A886FC48960FE317B225FE1CF1035DCD9F10631334D
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/images/verify.png
                                    Preview:.PNG........IHDR..............Y......sRGB.........gAMA......a.....pHYs..........o.d...KIDATx^...Us......J4...,.DQ..[..5BH5.aj"..)!#2...-.*..5.....8....N.=.{.{......w..=.......s_..Gj.....1C../.O.U.VI.N..;..v.!8*.&.p.B...e........./;.s.7......H~..W.....W^yE...`O&.....z.r..g.k.....p..5k.rJ..s...w....c.9..R<.R..a....v...G..4q>p.7.|sxn....U.....<..#2v.Xy.7d..2o.`.z....&...?.l..s.=..C.u.C.5Z?.h.{.9.>|....;r.-...S.=..b.u.....K.....L.O>..-..~..?.0X.....e.M6..*..k..K....#./.."...j.&r..7./.(.?..<..C.e.`OJUc...\...K..i.....0..1e>...P9..d..z...).."].v.&M..W^.!.E...O?u.(..].H....zJ..G.9..Se.M7.+..B.>..`..n..?. .<.\t.E.....{2._p.....>...e.e...B@....h..}z...}....xV.^...4(<.e...%%%.5...-].4....`...[.n....b..~.N?..P....b.6i...7.~...2..VA6..E...d..6.....i.!%%?.B@.].v...{.....~..'{.[NII.0....D.w..!...J....m..6..z..G..).ww.g.]wu..Y.$...g.....r8..#..d..<.@...........;.m...(1=......t.I...?.G...w...=..........._....CZ*..O..z,..(+W
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 61 x 73, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4082
                                    Entropy (8bit):7.932033069392358
                                    Encrypted:false
                                    SSDEEP:96:/11FsF7PC9PVG4ARxiLWMAm2ysYsBCxdWjjjHu41:t1KKST35DmTmCx8bB
                                    MD5:F69BD1A8C5D18C08C140445DC8DBC7E2
                                    SHA1:ED7CBF47983BD9B39D188A531C350C3B3D05DB0E
                                    SHA-256:C6E325A690B4378B2C1E25F604A4E1F197910F75B55218A495FACFF076ADF97B
                                    SHA-512:F411945CF6124CA7FC7547F647A47180E87FA5670B7F1EAA85865122B12C07F0E97F708223B5371D056AA648563F79268E17EA2D8B313A51479E4E05C19407A6
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/images/verify_app.png
                                    Preview:.PNG........IHDR...=...I........>....sRGB.........IDATx^.[{P.W.O@@.....u,.W.*m...H..SGg.qv...#.*.........DA."...k...:"....P......ug....@....^>.....fbLr..w..u/b.$?....p:.............EO.>.V....M.:U$..E+V......[.ry.$.$.O....]Z.....;w..}..($$D444.-.....L..."88X422"....I$..TTT.KII.>....tsss.G.}t....2.Y.(.=....9((...._......g.\YY.A.R...|.@..rSCCC2......I......3...tY....o.qS@G..7.l6y.....T*}2888....^.4...%.%-{......w.&66..S...b....f..T.......d....q2_............A..H.RQoo/g.555oi4......V..6l.;..(...w.D.I..,Y..A...h.O.6.%..'.....z.Z...+p.AK$...(0.2.7..g...<90.... i[..0....=.N.R.T.......Z...Z.Zr4`..i...!.e.B`X.M.(..;..hM.Ry...n.+.}...E.W..%.HD}}}.......t....a.^_?{..[YYY_'$$p!.`0.B.555.M&...ad=d.d-.C...V.*.B..-p.5....}..`.`.L......1<...}]QQ.K.cr......X82.A...!P8=.T:.p8...f.x.Z.P.......9sf...W!..3g.tuu..!...vFF......*Y...X..w.>}..4o...tddd...F......EFF.8.......!M.......y``...!.!.p..........w0X..A.QQQ.O.<..F........l...fsX....4...-..N......<6.2;...`.......-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.625
                                    Encrypted:false
                                    SSDEEP:3:HYOvinY:4OD
                                    MD5:2824F3BA5F591CD0F71B7F459AD29AE5
                                    SHA1:65369608C6BD54AC4C703B6904D17D7D759878BE
                                    SHA-256:0C0A807545A0344B360C0F692D284799A2447310C7A9AACF3CB92C22D13E906A
                                    SHA-512:C1C3FFD34A4E9131B0F68CF6A2A35B62994D55332D18BA06E3464C213D4245B6C89DD55E797317078A3705E265D65AC232E042C8BB9531F65871659EE4DA50DD
                                    Malicious:false
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkT_M06vdF-cBIFDXCu2Qk=?alt=proto
                                    Preview:CgkKBw1wrtkJGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:dropped
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 50 x 58, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):5096
                                    Entropy (8bit):7.803339345841521
                                    Encrypted:false
                                    SSDEEP:96:NIfVT/yFUlLCyPp+9k0fRLQbWiwO6WSksCabRy7DoicRSFocjdqPo2Ua9xyo:NoT/yaFok0ibwO6asMIJPo2jKo
                                    MD5:804F72421862425A01D9697F9F36C9A2
                                    SHA1:B73DF25467E364FB229E7715E5393B5931491977
                                    SHA-256:112D2EAC21572A13C7DC55466DDD3091E28829611716C911714C05D183CFC56C
                                    SHA-512:0F4D8A9BF24D190311D5DE9FD9F8A08E2BC9848230DE53570A264DB00711080292785CD59231D4B8BCBE9D7BBEDF470EFEBE832AE7212BA04524B4C00552DCDA
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/images/appnotif2.png
                                    Preview:.PNG........IHDR...2...:......l.....miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 61 x 73, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4082
                                    Entropy (8bit):7.932033069392358
                                    Encrypted:false
                                    SSDEEP:96:/11FsF7PC9PVG4ARxiLWMAm2ysYsBCxdWjjjHu41:t1KKST35DmTmCx8bB
                                    MD5:F69BD1A8C5D18C08C140445DC8DBC7E2
                                    SHA1:ED7CBF47983BD9B39D188A531C350C3B3D05DB0E
                                    SHA-256:C6E325A690B4378B2C1E25F604A4E1F197910F75B55218A495FACFF076ADF97B
                                    SHA-512:F411945CF6124CA7FC7547F647A47180E87FA5670B7F1EAA85865122B12C07F0E97F708223B5371D056AA648563F79268E17EA2D8B313A51479E4E05C19407A6
                                    Malicious:false
                                    Preview:.PNG........IHDR...=...I........>....sRGB.........IDATx^.[{P.W.O@@.....u,.W.*m...H..SGg.qv...#.*.........DA."...k...:"....P......ug....@....^>.....fbLr..w..u/b.$?....p:.............EO.>.V....M.:U$..E+V......[.ry.$.$.O....]Z.....;w..}..($$D444.-.....L..."88X422"....I$..TTT.KII.>....tsss.G.}t....2.Y.(.=....9((...._......g.\YY.A.R...|.@..rSCCC2......I......3...tY....o.qS@G..7.l6y.....T*}2888....^.4...%.%-{......w.&66..S...b....f..T.......d....q2_............A..H.RQoo/g.555oi4......V..6l.;..(...w.D.I..,Y..A...h.O.6.%..'.....z.Z...+p.AK$...(0.2.7..g...<90.... i[..0....=.N.R.T.......Z...Z.Zr4`..i...!.e.B`X.M.(..;..hM.Ry...n.+.}...E.W..%.HD}}}.......t....a.^_?{..[YYY_'$$p!.`0.B.555.M&...ad=d.d-.C...V.*.B..-p.5....}..`.`.L......1<...}]QQ.K.cr......X82.A...!P8=.T:.p8...f.x.Z.P.......9sf...W!..3g.tuu..!...vFF......*Y...X..w.>}..4o...tddd...F......EFF.8.......!M.......y``...!.!.p..........w0X..A.QQQ.O.<..F........l...fsX....4...-..N......<6.2;...`.......-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2804)
                                    Category:dropped
                                    Size (bytes):2805
                                    Entropy (8bit):5.420340244119878
                                    Encrypted:false
                                    SSDEEP:48:vnuDl1H1Qjy1TSIBf3oJDLNP4I0F0fx4l0XtAmNPtMlSyi+huuyH6IcHwI2s4KHD:vnuDl1H1Qjy1TSkwJDLNMF0fxJamNuSW
                                    MD5:0CB699A5581C3F985C95D7622A448B27
                                    SHA1:22E6428F3893AB5F272C4A4D7C694CC0F9C67E20
                                    SHA-256:D156C15C56A07666D0DE4E518C4960DA11648012D8B0ADB6AD0D549A45594E30
                                    SHA-512:48D31F0AAF970B87041039924F4EB357D4F56CE7524FAA829D62ED5E8BD22449F11B33AF91EB4125DEAE965FC99241184764A9D256932DB1BC31F0FA7785F7BA
                                    Malicious:false
                                    Preview:function _0x506b(_0x52d135,_0x2abb60){const _0x296419=_0x2964();return _0x506b=function(_0x506b4f,_0xc1d7be){_0x506b4f=_0x506b4f-0xc5;let _0x2d424f=_0x296419[_0x506b4f];return _0x2d424f;},_0x506b(_0x52d135,_0x2abb60);}const _0x2d79db=_0x506b;function _0x2964(){const _0x656d5d=['517468euUvch','16950EGNhgN','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+I).','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+C).','ctrlKey','contextmenu','224JURqQa','4158816MoNdKj','4TRBLDd','Inspect\x20element\x20attempt\x20mitigated\x20(F12).','ZX983','preventDefault','248112xvRdHJ','keyCode','2636682ItKhpn','62760XQSWbN','error','addEventListener','3474275OIjssd','shiftKey','keydown','3564bVGTCp'];_0x2964=function(){return _0x656d5d;};return _0x2964();}(function(_0x499840,_0x461de1){const _0x3f1eea=_0x506b,_0x4f9def=_0x499840();while(!![]){try{const _0x13250a=-parseInt(_0x3f1eea(0xd0))/0x1*(-parseInt(_0x3f1eea(0xc8))/0x2)+parseInt(_0x3f1eea(0xd7))/0x3+-parseInt(_0x3f1eea(0xcf))/0x4+
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1400
                                    Entropy (8bit):7.808470583085035
                                    Encrypted:false
                                    SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                    MD5:333EE830E5AB72C41DD9126A27B4D878
                                    SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                    SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                    SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/images/logo.png
                                    Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 49 x 63, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):6626
                                    Entropy (8bit):7.863868068132476
                                    Encrypted:false
                                    SSDEEP:96:UIfVT/yFUlLCyPp+9k0fRLQbWiwO6WSksCabRy7DoxPgRSFocjdwsiuGH6+Nsyy3:UoT/yaFok0ibwO6asM4gdhu4DuG9tNTG
                                    MD5:3AFF8064BB4CA017473290B5E3B9F949
                                    SHA1:D3F110D0C60CD21D3F7A2725157FC419F5B9DD99
                                    SHA-256:153A445447F6DC712D29916BE3B172055729D7E132B5E75041C34BCF4AF19951
                                    SHA-512:D785FDF9B9E7345A23803E2047ED2F749390E92CB9E2167B3B8F1D05562B4A1D9DF46027B390D5BD90E9D78FAF244E85E13FE2237C91888662E30A56C4AFD885
                                    Malicious:false
                                    Preview:.PNG........IHDR...1...?.....I. l...miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 52 x 40, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2612
                                    Entropy (8bit):7.893325741442987
                                    Encrypted:false
                                    SSDEEP:48:JaJUWubrnA4Xcyhd30hiCxexgGY5peuasS24P2lp:TWgrnA4XdzKjNxaXi
                                    MD5:8244AF7FE59CC67A3B69CD98F19862C6
                                    SHA1:C0D505C27802EBC71C5D551A55D56A78138EA3A7
                                    SHA-256:F8917DA114B5593AFD3C934A2A588DB7191D6E645833B6809D81DE64722CD21A
                                    SHA-512:2E4E8B28E6627DA6D7576A74566826DD54A7A2CC0FA95E576DEEC38E887262F24BCEC488C9AEC30295E8015220F427169112FA3547407718E76A5D08D839AAA7
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/images/verify_code.png
                                    Preview:.PNG........IHDR...4...(......l......sRGB.........IDAThC.Y.L...>...=..jG|.A.Z5b)...?...n......8..,.@...h... ...5Y....T....c..6.A%.L.*2..W]...<....2..4.&....s.=.=..%..6H4<...s....A..w$...R........;.6....z....n..........'.. ..+V|.v.c.A`Y.U..n.T*.......A........|.T*....(..P(..........)..G555.....h:.b.l....(.J..U..B<%...\.......!.o...,.H$BpO...a........"....t....w.a...T....!8i\Pk....%...j.....Am).J.....|>.D".c.Z....^...x<..A.mll...c:M..2.....9..........b.x....j......R.\......H....z.s...V..gY.s:.]MMM..).B.a-...t:]. ...|..|.3^......w..0..b)))...p...<..`L..'Z..&..SJ.m6[.K.1...j..eY-..1.......+..1..%..j........j....h4...C..y..a...v...{..OMM.d.....V.u.[.......LFbbb:.fs..d.s..........<Z..(..Hg.Z.H@=...NM<.=.....x...2.een......&..z(..l.|..,.T..#}..?.F..R.}..b.^....:.n.... ..1......LV.n.......N..V.y^ g|..V.}...).m6.mI$....]UUU[<...#7."...........}ee...........B.J..>z.h...)....9.K.Ju...........~.$66....G.P(..N.d...Uii.f.N..h.4..MBH .F...Lk.x.....c.U......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 52 x 40, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2612
                                    Entropy (8bit):7.893325741442987
                                    Encrypted:false
                                    SSDEEP:48:JaJUWubrnA4Xcyhd30hiCxexgGY5peuasS24P2lp:TWgrnA4XdzKjNxaXi
                                    MD5:8244AF7FE59CC67A3B69CD98F19862C6
                                    SHA1:C0D505C27802EBC71C5D551A55D56A78138EA3A7
                                    SHA-256:F8917DA114B5593AFD3C934A2A588DB7191D6E645833B6809D81DE64722CD21A
                                    SHA-512:2E4E8B28E6627DA6D7576A74566826DD54A7A2CC0FA95E576DEEC38E887262F24BCEC488C9AEC30295E8015220F427169112FA3547407718E76A5D08D839AAA7
                                    Malicious:false
                                    Preview:.PNG........IHDR...4...(......l......sRGB.........IDAThC.Y.L...>...=..jG|.A.Z5b)...?...n......8..,.@...h... ...5Y....T....c..6.A%.L.*2..W]...<....2..4.&....s.=.=..%..6H4<...s....A..w$...R........;.6....z....n..........'.. ..+V|.v.c.A`Y.U..n.T*.......A........|.T*....(..P(..........)..G555.....h:.b.l....(.J..U..B<%...\.......!.o...,.H$BpO...a........"....t....w.a...T....!8i\Pk....%...j.....Am).J.....|>.D".c.Z....^...x<..A.mll...c:M..2.....9..........b.x....j......R.\......H....z.s...V..gY.s:.]MMM..).B.a-...t:]. ...|..|.3^......w..0..b)))...p...<..`L..'Z..&..SJ.m6[.K.1...j..eY-..1.......+..1..%..j........j....h4...C..y..a...v...{..OMM.d.....V.u.[.......LFbbb:.fs..d.s..........<Z..(..Hg.Z.H@=...NM<.=.....x...2.een......&..z(..l.|..,.T..#}..?.F..R.}..b.^....:.n.... ..1......LV.n.......N..V.y^ g|..V.}...).m6.mI$....]UUU[<...#7."...........}ee...........B.J..>z.h...)....9.K.Ju...........~.$66....G.P(..N.d...Uii.f.N..h.4..MBH .F...Lk.x.....c.U......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:assembler source, ASCII text, with very long lines (496)
                                    Category:downloaded
                                    Size (bytes):8390
                                    Entropy (8bit):4.859481128380926
                                    Encrypted:false
                                    SSDEEP:192:k3S5sLPFbCuze5upKYLe6ZN/dGNUsv7u+myfFgmn/FBgC4XloqPZ9GF0VnwlJrwb:fAFbZLhZN1yfFdF+e4nQ0
                                    MD5:CDF90F3517EE6CA9B704681368DAF1CB
                                    SHA1:BECB98AE7A483339F6ACF03201A4B089CF4673F0
                                    SHA-256:9C812D66179E70116FF42E7F6191883B0F0797EF797831C75B294F4684383248
                                    SHA-512:AF4E05A67DB3966D7C883A34C74D8C74EA963D317EC04A387AE7950B2CF02B0B5AFEEEDE6C228CDF57804BE49534079A31D5C5A12D10A3D7232C45B64BD461BE
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/styles/app.css
                                    Preview:* {. padding: 0;. margin: 0;. box-sizing: border-box;. font-family: "Segoe UI", "Helvetica Neue", "Lucida Grande", "Roboto", "Ebrima", "Nirmala UI", "Gadugi", "Segoe Xbox Symbol", "Segoe UI Symbol", "Meiryo UI", "Khmer UI", "Tunga", "Lao UI", "Raavi", "Iskoola Pota", "Latha", "Leelawadee", "Microsoft YaHei UI", "Microsoft JhengHei UI", "Malgun Gothic", "Estrangelo Edessa", "Microsoft Himalaya", "Microsoft New Tai Lue", "Microsoft PhagsPa", "Microsoft Tai Le", "Microsoft Yi Baiti", "Mongolian Baiti", "MV Boli", "Myanmar Text", "Cambria Math";.}..html,.body {. background-color: #e2e5d3;. color: #1b1b1b;.}..section {. display: table-cell;. vertical-align: middle;. height: 100vh;. width: 1000rem;. max-width: 100%;.}.../* Wrapper styling */...auth-wrapper {. position: relative;. max-width: 440px;. width: calc(100% - 40px);. padding: 44px;. margin: auto;. margin-bottom: 28px;. background-color: #fff;. -webkit-box-shadow: 0 2px 6px rgba
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):231
                                    Entropy (8bit):6.725074433303473
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                    MD5:547988BAC5584B4608466D761E16F370
                                    SHA1:C11BB71049702528402A31027F200184910A7E23
                                    SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                    SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/images/back.png
                                    Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 263 x 31, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4022
                                    Entropy (8bit):7.933685664446488
                                    Encrypted:false
                                    SSDEEP:96:UMwbd5diYRViGbbv5XxAHc0+c1dXciRWpbV6WSNYl:U3di1GpBSpsiRWvX
                                    MD5:EF984B9CE53801ADAE1FAE29B5A5792F
                                    SHA1:653DE3EACDAA9B38634892A021FF63CC46D84C2E
                                    SHA-256:C2B2CA401F18B83BB197CED34FB80BAE4A3E3E2259F86CE4946EFE36BB7ACADF
                                    SHA-512:1D447C32A79198B4EAAAB54A6A7483D9E107A41721CDB2DE88EE282F57ED97ADEB9CAFD6AA77C30CF36D7A886FC48960FE317B225FE1CF1035DCD9F10631334D
                                    Malicious:false
                                    Preview:.PNG........IHDR..............Y......sRGB.........gAMA......a.....pHYs..........o.d...KIDATx^...Us......J4...,.DQ..[..5BH5.aj"..)!#2...-.*..5.....8....N.=.{.{......w..=.......s_..Gj.....1C../.O.U.VI.N..;..v.!8*.&.p.B...e........./;.s.7......H~..W.....W^yE...`O&.....z.r..g.k.....p..5k.rJ..s...w....c.9..R<.R..a....v...G..4q>p.7.|sxn....U.....<..#2v.Xy.7d..2o.`.z....&...?.l..s.=..C.u.C.5Z?.h.{.9.>|....;r.-...S.=..b.u.....K.....L.O>..-..~..?.0X.....e.M6..*..k..K....#./.."...j.&r..7./.(.?..<..C.e.`OJUc...\...K..i.....0..1e>...P9..d..z...).."].v.&M..W^.!.E...O?u.(..].H....zJ..G.9..Se.M7.+..B.>..`..n..?. .<.\t.E.....{2._p.....>...e.e...B@....h..}z...}....xV.^...4(<.e...%%%.5...-].4....`...[.n....b..~.N?..P....b.6i...7.~...2..VA6..E...d..6.....i.!%%?.B@.].v...{.....~..'{.[NII.0....D.w..!...J....m..6..z..G..).ww.g.]wu..Y.$...g.....r8..#..d..<.@...........;.m...(1=......t.I...?.G...w...=..........._....CZ*..O..z,..(+W
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 51 x 42, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1229
                                    Entropy (8bit):7.795282114082737
                                    Encrypted:false
                                    SSDEEP:24:vgEq3r36F6CRRtOD5R+wQmZQqdxfNxUsVadACg0aG:vgEq3DcRRu7QfmUsVadAl0aG
                                    MD5:E198D3D3F75FF270E4DE1C36E0BF4A8A
                                    SHA1:C9B68D5472B2B32B46CB0922CEC0FEA76ABB1DC3
                                    SHA-256:029B50BBBC9BCE1593AE21671033736AE44111EE275E346B6316AE508DD61685
                                    SHA-512:24A9385BB7AA23B8656843591B34200EDFBB13AE77062780892897C77005F299D31CD29325D62D48F2230DF016C98643D8BD0CB02CBEEDA08E7AF78A4EFC67F6
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/images/verify_sms.png
                                    Preview:.PNG........IHDR...3...*......xcy....sRGB.........IDAThC..K+W....Q...P.....b....N2...nZZJW]va.....A]vU..A7....h...B)..n..F..5.d......G:30d&.s...{....vp.%".....~h...^...Oqm..8.6.E...$I..........&.^/U.U..0.....?uX...zy.R1.......\...5.Q.......a........_w..4M.G..&...............k...R.F.e...YF.J.$I.@..`.8.~.".........,...k.0B.r9844D.L..3;;k..E.p{{...*....r.?,.J.......6GFF.?...:.FQ...~.....tpp.QU....R.f...a..L........A6........(J...<CR.u...l&.`gg..0.1..b..>.....#.r^..g..a....SW..| I.+`.c..Q.0..y..3..........[`. ..j0^./........MD...(.r.A...v.u....cgD4...".=q....=n..Xa.....D6sj..........a..m3..q..Isss...)...X..6.cW..e.CEz..R...:......EQ.3..D.QK7...i.#`.c...I$.&....S`..$G..Y.....R..-A....f..h.C.}..1f...q3......Q...c.q..D.......RL.>..p.8.........Y.] (...J!R/.3C0......[6......b.....0....oR:S...../.0:......P.v.Dh.~...H&..J.....y.............I.R....|vvvf.t.. ...q...P(....!QI..b..i{.[\\.,..I...x$..9.N.......A...f...E..i|.z..W...t..F ..A,...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1400
                                    Entropy (8bit):7.808470583085035
                                    Encrypted:false
                                    SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                    MD5:333EE830E5AB72C41DD9126A27B4D878
                                    SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                    SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                    SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                    Malicious:false
                                    Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):6293
                                    Entropy (8bit):4.342522594806701
                                    Encrypted:false
                                    SSDEEP:48:tpAp+kF2UtD9cifxU1KkTwLevDRexH5d3JG5cxUXGmU1mAw9kx9rax6K4AshZtBm:op+kFbeUUPwLc9exHjoGwSO4ApKk
                                    MD5:8C545DCD749E49C8DF83CB8EBD8DE2DD
                                    SHA1:18E5488BDE304B05E7895C9DEA495F02B9F79FF8
                                    SHA-256:B115C7ECE112EB8CCDDDC484E4992F48B865F6A28887ACD58D413DCAF0B90941
                                    SHA-512:99E4E8A9DA3871F2315250619F98F3A437A81262031F7DB8977D7092383C93D6DC3A2B584BEFB2D9790F58078CA2D279207C6AD161139468B08D93F6BC2B57CA
                                    Malicious:false
                                    URL:https://synbion.com.my/12902x/
                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>INTERSPORT WARRNAMBOOL</title>.. <style>.. body, html {.. height: 100%;.. margin: 0;.. font-family: Arial, sans-serif;.. overflow-x: hidden;.. }.. .content img{.. padding: 20px;.. transition: filter 0.3s ease;.. }.. .blur {.. filter: blur(9.5px);.. }.. .modal-overlay {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. background-color: rgba(75, 85, 99, 0.7);.. display: flex;.. justify-content: center;.. align-items: flex-start;.. padding-top: 100px;.. }.. .modal {.. background-color: white;.. padding: 2rem;.. position:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):231
                                    Entropy (8bit):6.725074433303473
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                    MD5:547988BAC5584B4608466D761E16F370
                                    SHA1:C11BB71049702528402A31027F200184910A7E23
                                    SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                    SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                    Malicious:false
                                    Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:downloaded
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2804)
                                    Category:downloaded
                                    Size (bytes):2805
                                    Entropy (8bit):5.420340244119878
                                    Encrypted:false
                                    SSDEEP:48:vnuDl1H1Qjy1TSIBf3oJDLNP4I0F0fx4l0XtAmNPtMlSyi+huuyH6IcHwI2s4KHD:vnuDl1H1Qjy1TSkwJDLNMF0fxJamNuSW
                                    MD5:0CB699A5581C3F985C95D7622A448B27
                                    SHA1:22E6428F3893AB5F272C4A4D7C694CC0F9C67E20
                                    SHA-256:D156C15C56A07666D0DE4E518C4960DA11648012D8B0ADB6AD0D549A45594E30
                                    SHA-512:48D31F0AAF970B87041039924F4EB357D4F56CE7524FAA829D62ED5E8BD22449F11B33AF91EB4125DEAE965FC99241184764A9D256932DB1BC31F0FA7785F7BA
                                    Malicious:false
                                    URL:https://cdn.jsdelivr.net/gh/syntaxerror019/HTML-STO/ld.min.js
                                    Preview:function _0x506b(_0x52d135,_0x2abb60){const _0x296419=_0x2964();return _0x506b=function(_0x506b4f,_0xc1d7be){_0x506b4f=_0x506b4f-0xc5;let _0x2d424f=_0x296419[_0x506b4f];return _0x2d424f;},_0x506b(_0x52d135,_0x2abb60);}const _0x2d79db=_0x506b;function _0x2964(){const _0x656d5d=['517468euUvch','16950EGNhgN','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+I).','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+C).','ctrlKey','contextmenu','224JURqQa','4158816MoNdKj','4TRBLDd','Inspect\x20element\x20attempt\x20mitigated\x20(F12).','ZX983','preventDefault','248112xvRdHJ','keyCode','2636682ItKhpn','62760XQSWbN','error','addEventListener','3474275OIjssd','shiftKey','keydown','3564bVGTCp'];_0x2964=function(){return _0x656d5d;};return _0x2964();}(function(_0x499840,_0x461de1){const _0x3f1eea=_0x506b,_0x4f9def=_0x499840();while(!![]){try{const _0x13250a=-parseInt(_0x3f1eea(0xd0))/0x1*(-parseInt(_0x3f1eea(0xc8))/0x2)+parseInt(_0x3f1eea(0xd7))/0x3+-parseInt(_0x3f1eea(0xcf))/0x4+
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):60
                                    Entropy (8bit):4.842749405075779
                                    Encrypted:false
                                    SSDEEP:3:HvHBthlx9Ekz1GwM8nsYn:jn3EkzMP2sYn
                                    MD5:3E3A9DBE5828D868CF824DB636665521
                                    SHA1:96E9874716E098DDAEAFE1A30A3AD201085B1A28
                                    SHA-256:F9A7BA5B9CEFD0301A4367E653D5EFBE8F6913977C6CB137811D554CE936E941
                                    SHA-512:C4C3A4A94F2CAB65AA70BB5A99D63F0DF55A26A814BB4B753C9886D9C48CAC96F57BF7E06027E18450830287CF975B0783B47E2A9F065F976EAEB4494056D60F
                                    Malicious:false
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAldIsNGRTPSshIFDc8jKv8SEAke224G97_I7hIFDcWTxCQSEAkqV3qz0bTH0xIFDXVfuUESEAlpkpLkHKPaNBIFDXVfuUE=?alt=proto
                                    Preview:CgkKBw3PIyr/GgAKCQoHDcWTxCQaAAoJCgcNdV+5QRoACgkKBw11X7lBGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 50 x 58, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):5096
                                    Entropy (8bit):7.803339345841521
                                    Encrypted:false
                                    SSDEEP:96:NIfVT/yFUlLCyPp+9k0fRLQbWiwO6WSksCabRy7DoicRSFocjdqPo2Ua9xyo:NoT/yaFok0ibwO6asMIJPo2jKo
                                    MD5:804F72421862425A01D9697F9F36C9A2
                                    SHA1:B73DF25467E364FB229E7715E5393B5931491977
                                    SHA-256:112D2EAC21572A13C7DC55466DDD3091E28829611716C911714C05D183CFC56C
                                    SHA-512:0F4D8A9BF24D190311D5DE9FD9F8A08E2BC9848230DE53570A264DB00711080292785CD59231D4B8BCBE9D7BBEDF470EFEBE832AE7212BA04524B4C00552DCDA
                                    Malicious:false
                                    Preview:.PNG........IHDR...2...:......l.....miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 49 x 63, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):6626
                                    Entropy (8bit):7.863868068132476
                                    Encrypted:false
                                    SSDEEP:96:UIfVT/yFUlLCyPp+9k0fRLQbWiwO6WSksCabRy7DoxPgRSFocjdwsiuGH6+Nsyy3:UoT/yaFok0ibwO6asM4gdhu4DuG9tNTG
                                    MD5:3AFF8064BB4CA017473290B5E3B9F949
                                    SHA1:D3F110D0C60CD21D3F7A2725157FC419F5B9DD99
                                    SHA-256:153A445447F6DC712D29916BE3B172055729D7E132B5E75041C34BCF4AF19951
                                    SHA-512:D785FDF9B9E7345A23803E2047ED2F749390E92CB9E2167B3B8F1D05562B4A1D9DF46027B390D5BD90E9D78FAF244E85E13FE2237C91888662E30A56C4AFD885
                                    Malicious:false
                                    URL:https://synbion.com.my/88x9l/page/images/info.png
                                    Preview:.PNG........IHDR...1...?.....I. l...miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                                    File type:PDF document, version 1.7, 1 pages (zip deflate encoded)
                                    Entropy (8bit):7.602498767641155
                                    TrID:
                                    • Adobe Portable Document Format (5005/1) 100.00%
                                    File name:Scan_03774843.pdf
                                    File size:39'904 bytes
                                    MD5:23cd3cf42ddbddd512c4580a0c57147d
                                    SHA1:727c281d97c9af128d216463872404c1c04baa5a
                                    SHA256:8b1d0c645659186848fd2d9cae70676c8d2ce2f03cde24907fa1ba78691ed096
                                    SHA512:6e0bc204f024534f10fb93b15424d522b3ab02fab6ce5b642a39e72e4ddddea1cc389d64b3acff586d802bb9d972ef80dd54d21903c903c9732081c8b85ab827
                                    SSDEEP:768:yGIljT0r70OTJ7RQC6CCQEOnMbgs0aWLUr+xXdIVlrwCB:aqNQC6CCmM8s0aWLUrwXd2OU
                                    TLSH:79033C83CF0819DFD02597A97EC76C2FDB687A2CF4D263EE346C0DC56B805165E9A01A
                                    File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /Metadata 15 0 R/ViewerPreferences 16 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R>>/ExtGState<</GS7 7
                                    Icon Hash:62cc8caeb29e8ae0

                                    General

                                    Header:%PDF-1.7
                                    Total Entropy:7.602499
                                    Total Bytes:39904
                                    Stream Entropy:7.608242
                                    Stream Bytes:36926
                                    Entropy outside Streams:5.421112
                                    Bytes outside Streams:2978
                                    Number of EOF found:2
                                    Bytes after EOF:
                                    NameCount
                                    obj17
                                    endobj17
                                    stream6
                                    endstream6
                                    xref2
                                    trailer2
                                    startxref2
                                    /Page1
                                    /Encrypt0
                                    /ObjStm0
                                    /URI2
                                    /JS0
                                    /JavaScript0
                                    /AA0
                                    /OpenAction0
                                    /AcroForm0
                                    /JBIG2Decode0
                                    /RichMedia0
                                    /Launch0
                                    /EmbeddedFile0

                                    Image Streams

                                    IDDHASHMD5Preview
                                    11ccd4b4b4c8c8c8c81e22964ca3809e3c64602f8ac4dd5adf
                                    TimestampSource PortDest PortSource IPDest IP
                                    Dec 6, 2024 07:04:12.491334915 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:12.491357088 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:12.491441011 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:12.491687059 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:12.491703033 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:13.709629059 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:13.710407972 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:13.710419893 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:13.711445093 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:13.711514950 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:13.755513906 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:13.755594969 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:13.755605936 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:13.803319931 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:13.810954094 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:13.810965061 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:13.857817888 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:14.144963980 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:14.145042896 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:14.145179987 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:14.145500898 CET49719443192.168.2.523.56.162.204
                                    Dec 6, 2024 07:04:14.145512104 CET4434971923.56.162.204192.168.2.5
                                    Dec 6, 2024 07:04:26.274333954 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:26.274374008 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:26.274435997 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:26.274827957 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:26.274838924 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:26.275342941 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:26.275382042 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:26.275449038 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:26.275646925 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:26.275660038 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.954360962 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.954438925 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.993642092 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:27.993657112 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.993818045 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:27.993835926 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.994911909 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.994982958 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:27.995018959 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.995064974 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:27.997909069 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:27.998002052 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.999342918 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:27.999412060 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:27.999821901 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:27.999828100 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:28.040910006 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:28.040920019 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:28.040976048 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:28.086725950 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:28.771014929 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:28.771192074 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:28.771199942 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:28.771296978 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:28.771323919 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:28.771368980 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:28.771447897 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:28.771490097 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:28.797154903 CET49746443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:28.797172070 CET44349746101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:28.811966896 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:28.859329939 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:29.357460022 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:29.357639074 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:29.357711077 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:29.358392000 CET49747443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:29.358412027 CET44349747101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:29.365747929 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:29.365791082 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:29.365860939 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:29.366333961 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:29.366344929 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:30.237555981 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:30.237596989 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:30.237659931 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:30.237920046 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:30.237932920 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:31.066411018 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:31.070422888 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:31.070446014 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:31.070796967 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:31.071176052 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:31.071239948 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:31.071326971 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:31.119342089 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:31.123583078 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:31.908905983 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:31.909053087 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:31.910190105 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:31.910376072 CET49754443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:04:31.910388947 CET44349754101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:04:31.931977987 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:31.932195902 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:31.932208061 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:31.933154106 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:31.933309078 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:31.934175968 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:31.934236050 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:31.983050108 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:31.983062983 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:32.029923916 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:41.648154020 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:41.648206949 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:04:41.648267031 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:41.968276024 CET49760443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:04:41.968296051 CET44349760142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:30.156879902 CET49902443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:05:30.156909943 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:30.156991959 CET49902443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:05:30.157388926 CET49902443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:05:30.157402039 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:31.850034952 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:31.850375891 CET49902443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:05:31.850394011 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:31.850724936 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:31.851111889 CET49902443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:05:31.851228952 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:31.904158115 CET49902443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:05:41.546852112 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:41.546930075 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:05:41.547009945 CET49902443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:05:41.969453096 CET49902443192.168.2.5142.250.181.100
                                    Dec 6, 2024 07:05:41.969479084 CET44349902142.250.181.100192.168.2.5
                                    Dec 6, 2024 07:06:45.044301987 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:45.044333935 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:45.044430017 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:45.046288013 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:45.046350002 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:45.046438932 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:45.047348022 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:45.047369003 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:45.047642946 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:45.047656059 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:46.721386909 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:46.721899986 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:46.721916914 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:46.722271919 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:46.722568035 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:46.722620964 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:46.722719908 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:46.767328978 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:46.910049915 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:46.960062027 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:47.020256996 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:47.020277023 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:47.020668030 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:47.024493933 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:47.024559021 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:47.069854975 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.546818018 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:48.546858072 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:48.547024965 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.547043085 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:48.547091007 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.547730923 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:48.547791004 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:48.547833920 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.547842026 CET44349980101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:48.547873974 CET49980443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.574062109 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.574098110 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:48.574171066 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.574702978 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.574713945 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:48.574973106 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:48.615339994 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.507249117 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.530524969 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.530555964 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.530606031 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.530618906 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.530685902 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.530800104 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:49.530800104 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:49.559256077 CET49981443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:49.559287071 CET44349981101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.599881887 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:49.599915981 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:49.599984884 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:49.600445032 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:49.600460052 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.033478975 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.033802032 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:51.033818960 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.034183979 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.034534931 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:51.034607887 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.034674883 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:51.075339079 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.283217907 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.285154104 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:51.285196066 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.285497904 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.285968065 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:51.286024094 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.341051102 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:51.886215925 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.886253119 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.886425018 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:51.886442900 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.886535883 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:51.886560917 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:51.891387939 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:52.083385944 CET49982443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:52.083406925 CET44349982101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:52.116780043 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:52.116789103 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:52.116799116 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:52.119308949 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:52.119688988 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:52.119699955 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:52.163337946 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.556534052 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.606245041 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.606281996 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.647574902 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.795353889 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.795366049 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.795412064 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.795427084 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.795443058 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.795460939 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.795520067 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.795542002 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.802727938 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.802972078 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.802983999 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.803349018 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.803625107 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.803680897 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.803764105 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.842098951 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.844023943 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.844029903 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.850161076 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.850169897 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.850202084 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.850212097 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.850227118 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.850234032 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:53.850250959 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:53.850297928 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.039589882 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.039602041 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.039643049 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.039653063 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.039814949 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.039814949 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.039848089 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.039907932 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.075709105 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.075717926 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.075746059 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.075921059 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.075921059 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.075949907 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.076001883 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.118551970 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.118570089 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.118666887 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.118684053 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.118832111 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.160557985 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.160579920 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.160686970 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.160696030 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.160849094 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.280188084 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.280213118 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.280298948 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.280313969 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.280359983 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.301132917 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.301151991 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.301332951 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.301341057 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.301389933 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.309624910 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.309700966 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.309708118 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.319648981 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.319685936 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.319720984 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.319729090 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.319778919 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.319791079 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.321666002 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.321682930 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.321751118 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.321957111 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.321969986 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.328078985 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.328114986 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.328171015 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.328177929 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.328213930 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.332211971 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.332253933 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.332315922 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.332524061 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.332535982 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.342331886 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.342377901 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.342421055 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.342430115 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.342483997 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.387089014 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.387115955 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.387238026 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.387248993 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.433073997 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.460258961 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.460270882 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.460309029 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.460324049 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.460498095 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.460499048 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.460511923 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.460565090 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.464982033 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:54.465009928 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:54.465080023 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:54.465306997 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:54.465317965 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:54.497518063 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.497525930 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.497561932 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.497713089 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.497713089 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.497725964 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.497767925 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.506079912 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.506127119 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.506201029 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.506215096 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.506258965 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.513144970 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.513168097 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.513232946 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.513245106 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.513279915 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.513297081 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.521063089 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.521079063 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.521146059 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.521152973 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.521194935 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.528965950 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.528985023 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.529048920 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.529057026 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.529098034 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.535876989 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.535896063 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.535959959 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.535968065 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.536019087 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.544316053 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.544332981 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.544408083 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.544414043 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.544456005 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.575295925 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.634972095 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.644706964 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.644715071 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.644745111 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.644757986 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.644776106 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.644789934 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.644798040 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.644843102 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.648374081 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.648379087 CET49985443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.648391962 CET44349985101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.648395061 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.648469925 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.648480892 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.648528099 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.648539066 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.687784910 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.687804937 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.687871933 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.687879086 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.687921047 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.689735889 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.689796925 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.690345049 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:54.690395117 CET44349983101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:54.690454006 CET49983443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:55.677905083 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:55.678188086 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:55.678209066 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:55.679495096 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:55.679559946 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:55.680551052 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:55.680612087 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:55.680804968 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:55.680813074 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:55.734472036 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.108225107 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.108292103 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.108319044 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.108342886 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.108344078 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.108362913 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.108505011 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.116353035 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.116415977 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.116427898 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.124840975 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.124903917 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.124914885 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.133270025 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.133322001 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.133332014 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.172686100 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.172698021 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.219748974 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.228085995 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.282687902 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.343233109 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.343242884 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.343272924 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.343333006 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.343501091 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.343556881 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.343564034 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.343578100 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.343602896 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.343620062 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.384799957 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.384809971 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.384836912 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.384862900 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.384870052 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.384886026 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.384955883 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.385117054 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.385122061 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.385164976 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.510829926 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.510839939 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.510865927 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.510925055 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.510931969 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.510973930 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.539617062 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.539644957 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.539690971 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.539702892 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.539738894 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.539757013 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.551285028 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.551363945 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.551373005 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.551387072 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.551445961 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.552366972 CET49988443192.168.2.5151.101.2.137
                                    Dec 6, 2024 07:06:56.552380085 CET44349988151.101.2.137192.168.2.5
                                    Dec 6, 2024 07:06:56.566418886 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.566456079 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:56.566510916 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.566771030 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.566782951 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:56.571686029 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.571733952 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:56.571819067 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.572030067 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.572043896 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:56.572678089 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.572689056 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:56.572741985 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.572973967 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.572983027 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:56.574172020 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.574209929 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:56.574270010 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.574526072 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:56.574539900 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:56.738929987 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:56.738970995 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:56.739037991 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:56.739574909 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:56.739590883 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:57.947743893 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:57.948069096 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:57.948101044 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:57.948978901 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:57.949035883 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:57.949486017 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:57.949548006 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:57.949655056 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:57.949661970 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.000053883 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.252657890 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.253134966 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.253148079 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.255739927 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.255908966 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.256159067 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.256324053 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.256330967 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.256340981 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.302613974 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.302620888 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.349306107 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.381917953 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.436109066 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.443902969 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.444217920 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.444227934 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.445213079 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.445297956 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.445976019 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.446029902 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.446702003 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.446708918 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.500262022 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.501674891 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.501691103 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.501728058 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.501740932 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.501745939 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.501766920 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.501775026 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.501780987 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.501820087 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.614641905 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.614692926 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.614737988 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.614795923 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.614825964 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.614845037 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.614850998 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.614913940 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.654961109 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.654983044 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.655071020 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.655096054 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.655159950 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.781886101 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.781907082 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.781990051 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.782006025 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.782052994 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.782083035 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.783224106 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.783529997 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.783539057 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.784624100 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.784693003 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.785012007 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.785074949 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.785177946 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.785183907 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.795384884 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.795805931 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.795845985 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.796852112 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.796911955 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.797228098 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.797276974 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.797427893 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.797435999 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.809741020 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.809758902 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.809837103 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.809849024 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.809907913 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.821319103 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.821379900 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.821408033 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.821449995 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.821728945 CET49993443192.168.2.5151.101.130.137
                                    Dec 6, 2024 07:06:58.821743965 CET44349993151.101.130.137192.168.2.5
                                    Dec 6, 2024 07:06:58.825395107 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.840454102 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.991538048 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.991894960 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.991925955 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.992240906 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.992543936 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:58.992592096 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:58.992722988 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.001306057 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.001518011 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.001533031 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.001843929 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.002108097 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.002162933 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.002229929 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.035355091 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.043318987 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.085433006 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.086021900 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.087439060 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.088057041 CET49989443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.088074923 CET44349989101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.090686083 CET49997443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.090737104 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.091425896 CET49997443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.092278004 CET49997443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.092292070 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.533596039 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.533670902 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.533792019 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.613025904 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.613081932 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.613208055 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.643722057 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.643758059 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.643784046 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.643846035 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.643877029 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.643882036 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.643903971 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.643908024 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.643910885 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.643960953 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.645778894 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.646152020 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.646208048 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.646224022 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.646250010 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.821337938 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.821715117 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.821768045 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.821841002 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.821897984 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.831871986 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.831916094 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.831969023 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.831984043 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.832032919 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.832041979 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.832067013 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.832099915 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.892097950 CET49990443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.892131090 CET44349990101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.900698900 CET49992443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.900717020 CET44349992101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.902160883 CET49991443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.902184963 CET44349991101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.903439999 CET50000443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.903482914 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.903549910 CET50000443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.904016018 CET49987443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.904031992 CET44349987101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:06:59.906024933 CET50000443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:06:59.906039000 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.092931986 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.092986107 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.093045950 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.093250990 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.093264103 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.098913908 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.098934889 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.098989964 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.099206924 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.099214077 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.101118088 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.101136923 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.101188898 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.101418018 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.101430893 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.102207899 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.102256060 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.102324009 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.102468967 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.102480888 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.376019001 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.376121044 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.376173019 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.376195908 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.376243114 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.377119064 CET49986443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.377137899 CET44349986101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.778114080 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.778424978 CET49997443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.778453112 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.778785944 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.779056072 CET49997443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.779118061 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:00.779220104 CET49997443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:00.823323011 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.333528042 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.333822012 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.333852053 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.334748030 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.334815979 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.335079908 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.335136890 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.335231066 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.335238934 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.389184952 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.523396969 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.526626110 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.526653051 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.527889013 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.527951002 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.528270960 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.528337002 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.528450012 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.571333885 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.578010082 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.578017950 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.611377954 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.611656904 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.611716986 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.611779928 CET49997443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.612147093 CET49997443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.612164974 CET44349997101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.625730991 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.776792049 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.783401966 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.783710957 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.784904957 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.784949064 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.785052061 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.785079002 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.785166025 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.785196066 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.785969019 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.786036015 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.786089897 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.786144972 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.786161900 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.786212921 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.786384106 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.786447048 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.786665916 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.786724091 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.786938906 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.787000895 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.787132978 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.787141085 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.787189007 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.787195921 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.787242889 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.787250996 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.827879906 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.827884912 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.843888998 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.974735975 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.991075993 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.991090059 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.992109060 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.992178917 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.993592024 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.993658066 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:01.993844032 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:01.993855000 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.035263062 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.136167049 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.137900114 CET50000443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.137917995 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.138228893 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.138662100 CET50000443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.138712883 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.138819933 CET50000443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.159326077 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.159615040 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.159673929 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.179339886 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.336229086 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.336389065 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.336397886 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.336447001 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.336467028 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.336519003 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.361802101 CET49999443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.361823082 CET44349999101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.362097025 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.362128019 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.362185955 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.363027096 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.363040924 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.400420904 CET49998443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.400434017 CET44349998101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.597716093 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.597835064 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.597888947 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.597909927 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.597934961 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.606652975 CET50001443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.606672049 CET44350001101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.611691952 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.611840010 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.611897945 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.611901999 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.611942053 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.613368988 CET50004443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.613384962 CET44350004101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.615340948 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.629900932 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.629947901 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.629966974 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.629990101 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.630042076 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.630229950 CET50002443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.630245924 CET44350002101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.804831982 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.804873943 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.804933071 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.804955959 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.805013895 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.805067062 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.805116892 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.805161953 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.806102991 CET50003443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.806117058 CET44350003101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.957627058 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.958302975 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.958348989 CET50000443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.958700895 CET50000443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.958715916 CET44350000101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.965604067 CET50006443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.965650082 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:02.965709925 CET50006443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.966161013 CET50006443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:02.966177940 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.035033941 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.035284996 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.035322905 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.035620928 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.035958052 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.036019087 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.036103964 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.083337069 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.655180931 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.656001091 CET50006443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.656028986 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.656405926 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.656735897 CET50006443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.656801939 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.656910896 CET50006443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.699342966 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.874295950 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.874332905 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.874474049 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.874511003 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.874583960 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:04.874634981 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.880201101 CET50005443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:04.880213022 CET44350005101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:06.061352015 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:06.061496019 CET44350006101.99.77.51192.168.2.5
                                    Dec 6, 2024 07:07:06.061626911 CET50006443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:06.062743902 CET50006443192.168.2.5101.99.77.51
                                    Dec 6, 2024 07:07:06.062768936 CET44350006101.99.77.51192.168.2.5
                                    TimestampSource PortDest PortSource IPDest IP
                                    Dec 6, 2024 07:04:08.290831089 CET6464853192.168.2.51.1.1.1
                                    Dec 6, 2024 07:04:25.453777075 CET6233153192.168.2.51.1.1.1
                                    Dec 6, 2024 07:04:25.453929901 CET6012153192.168.2.51.1.1.1
                                    Dec 6, 2024 07:04:25.578135014 CET53624731.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:25.592303038 CET53607021.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:26.273181915 CET53601211.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:26.273732901 CET53623311.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:28.494641066 CET53549751.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:28.983308077 CET53507391.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:30.099075079 CET5187553192.168.2.51.1.1.1
                                    Dec 6, 2024 07:04:30.099518061 CET5647953192.168.2.51.1.1.1
                                    Dec 6, 2024 07:04:30.236131907 CET53518751.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:30.236783981 CET53564791.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:30.357249022 CET53560871.1.1.1192.168.2.5
                                    Dec 6, 2024 07:04:45.449229002 CET53547651.1.1.1192.168.2.5
                                    Dec 6, 2024 07:05:04.418057919 CET53615451.1.1.1192.168.2.5
                                    Dec 6, 2024 07:05:25.499984026 CET53517341.1.1.1192.168.2.5
                                    Dec 6, 2024 07:05:27.233006001 CET53536091.1.1.1192.168.2.5
                                    Dec 6, 2024 07:05:56.936518908 CET53626241.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:42.667140007 CET53608041.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:54.315526009 CET5055553192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:54.315704107 CET5810453192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:54.453265905 CET53581041.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:54.453290939 CET53505551.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:56.570663929 CET5684053192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:56.570956945 CET5482053192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:56.585653067 CET5150753192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:56.585809946 CET6418853192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:56.708362103 CET53548201.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:56.724960089 CET53641881.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:56.725028992 CET53515071.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:58.496180058 CET5465453192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:58.496377945 CET5486453192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:58.599493980 CET53506291.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:58.633385897 CET53548641.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:59.092916012 CET6123953192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:59.093044996 CET5936353192.168.2.51.1.1.1
                                    Dec 6, 2024 07:06:59.479027987 CET53612391.1.1.1192.168.2.5
                                    Dec 6, 2024 07:06:59.484174967 CET53593631.1.1.1192.168.2.5
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Dec 6, 2024 07:04:08.290831089 CET192.168.2.51.1.1.10x60caStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:04:25.453777075 CET192.168.2.51.1.1.10x1990Standard query (0)synbion.com.myA (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:04:25.453929901 CET192.168.2.51.1.1.10x81eaStandard query (0)synbion.com.my65IN (0x0001)false
                                    Dec 6, 2024 07:04:30.099075079 CET192.168.2.51.1.1.10x731cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:04:30.099518061 CET192.168.2.51.1.1.10x10f7Standard query (0)www.google.com65IN (0x0001)false
                                    Dec 6, 2024 07:06:54.315526009 CET192.168.2.51.1.1.10xd837Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:54.315704107 CET192.168.2.51.1.1.10x9159Standard query (0)code.jquery.com65IN (0x0001)false
                                    Dec 6, 2024 07:06:56.570663929 CET192.168.2.51.1.1.10xaaceStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:56.570956945 CET192.168.2.51.1.1.10x68fdStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                    Dec 6, 2024 07:06:56.585653067 CET192.168.2.51.1.1.10xebfcStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:56.585809946 CET192.168.2.51.1.1.10x2be7Standard query (0)code.jquery.com65IN (0x0001)false
                                    Dec 6, 2024 07:06:58.496180058 CET192.168.2.51.1.1.10xdfe2Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:58.496377945 CET192.168.2.51.1.1.10x7820Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                    Dec 6, 2024 07:06:59.092916012 CET192.168.2.51.1.1.10xf38eStandard query (0)synbion.com.myA (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:59.093044996 CET192.168.2.51.1.1.10x5d8eStandard query (0)synbion.com.my65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Dec 6, 2024 07:04:08.430444956 CET1.1.1.1192.168.2.50x60caNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                    Dec 6, 2024 07:04:10.216731071 CET1.1.1.1192.168.2.50x7515No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:04:10.216731071 CET1.1.1.1192.168.2.50x7515No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:04:26.273732901 CET1.1.1.1192.168.2.50x1990No error (0)synbion.com.my101.99.77.51A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:04:30.236131907 CET1.1.1.1192.168.2.50x731cNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:04:30.236783981 CET1.1.1.1192.168.2.50x10f7No error (0)www.google.com65IN (0x0001)false
                                    Dec 6, 2024 07:06:54.453290939 CET1.1.1.1192.168.2.50xd837No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:54.453290939 CET1.1.1.1192.168.2.50xd837No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:54.453290939 CET1.1.1.1192.168.2.50xd837No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:54.453290939 CET1.1.1.1192.168.2.50xd837No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:56.708272934 CET1.1.1.1192.168.2.50xaaceNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    Dec 6, 2024 07:06:56.708362103 CET1.1.1.1192.168.2.50x68fdNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    Dec 6, 2024 07:06:56.725028992 CET1.1.1.1192.168.2.50xebfcNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:56.725028992 CET1.1.1.1192.168.2.50xebfcNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:56.725028992 CET1.1.1.1192.168.2.50xebfcNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:56.725028992 CET1.1.1.1192.168.2.50xebfcNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Dec 6, 2024 07:06:58.633335114 CET1.1.1.1192.168.2.50xdfe2No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    Dec 6, 2024 07:06:58.633385897 CET1.1.1.1192.168.2.50x7820No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    Dec 6, 2024 07:06:59.479027987 CET1.1.1.1192.168.2.50xf38eNo error (0)synbion.com.my101.99.77.51A (IP address)IN (0x0001)false
                                    • armmf.adobe.com
                                    • synbion.com.my
                                    • https:
                                      • code.jquery.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.54971923.56.162.2044437208C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:04:13 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                    Host: armmf.adobe.com
                                    Connection: keep-alive
                                    Accept-Language: en-US,en;q=0.9
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    If-None-Match: "78-5faa31cce96da"
                                    If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                    2024-12-06 06:04:14 UTC198INHTTP/1.1 304 Not Modified
                                    Content-Type: text/plain; charset=UTF-8
                                    Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                    ETag: "78-5faa31cce96da"
                                    Date: Fri, 06 Dec 2024 06:04:13 GMT
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.549746101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:04:27 UTC664OUTGET /12902x/ HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-06 06:04:28 UTC387INHTTP/1.1 200 OK
                                    Connection: close
                                    content-type: text/html
                                    last-modified: Fri, 06 Dec 2024 00:09:41 GMT
                                    accept-ranges: bytes
                                    content-length: 6293
                                    date: Fri, 06 Dec 2024 06:04:27 GMT
                                    server: LiteSpeed
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:04:28 UTC981INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 4e 54 45 52 53 50 4f 52 54 20 57 41 52 52 4e 41 4d 42 4f 4f 4c 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20
                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>INTERSPORT WARRNAMBOOL</title> <style> body, html { height: 100%;
                                    2024-12-06 06:04:28 UTC5312INData Raw: 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 38 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 38 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 42 33 36 37 34 3b 0d 0a 20 20 20 20 20 20 20 20 20
                                    Data Ascii: position: relative; top: 10px; border-radius: 1px; width: 100%; height: 281px; max-width: 580px; } h2 { color: #2B3674;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.549747101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:04:28 UTC589OUTGET /12902x/DD HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/12902x/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-06 06:04:29 UTC416INHTTP/1.1 404 Not Found
                                    Connection: close
                                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                    pragma: no-cache
                                    content-type: text/html
                                    content-length: 1251
                                    date: Fri, 06 Dec 2024 06:04:28 GMT
                                    server: LiteSpeed
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:04:29 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                    2024-12-06 06:04:29 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                    Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.549754101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:04:31 UTC591OUTGET /favicon.ico HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/12902x/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-06 06:04:31 UTC416INHTTP/1.1 404 Not Found
                                    Connection: close
                                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                    pragma: no-cache
                                    content-type: text/html
                                    content-length: 1251
                                    date: Fri, 06 Dec 2024 06:04:30 GMT
                                    server: LiteSpeed
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:04:31 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                    2024-12-06 06:04:31 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                    Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.549980101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:46 UTC711OUTGET /88x9l/ HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Referer: https://synbion.com.my/12902x/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-06 06:06:48 UTC668INHTTP/1.1 200 OK
                                    Connection: close
                                    x-powered-by: PHP/7.3.33
                                    set-cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948; path=/; secure
                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    cache-control: no-store, no-cache, must-revalidate
                                    pragma: no-cache
                                    content-type: text/html; charset=UTF-8
                                    content-length: 4001
                                    date: Fri, 06 Dec 2024 06:06:47 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:48 UTC700INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 69 74 69 61 6c 69 7a 69 6e 67 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Initializing..</title> <style> body.delivered { display: none;
                                    2024-12-06 06:06:48 UTC3301INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68
                                    Data Ascii: ; text-align: center; } h1 { margin: 0; } .section { margin: 20px 0; padding: 20px; background: #fff; border-radius: 5px; box-sh


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.549981101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:48 UTC768OUTGET /88x9l/ HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://synbion.com.my/88x9l/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:49 UTC602INHTTP/1.1 200 OK
                                    Connection: close
                                    x-powered-by: PHP/7.3.33
                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    cache-control: no-store, no-cache, must-revalidate
                                    pragma: no-cache
                                    content-type: text/html; charset=UTF-8
                                    transfer-encoding: chunked
                                    date: Fri, 06 Dec 2024 06:06:48 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:49 UTC766INData Raw: 32 37 65 33 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 65 20 59 6f 75 72 20 41 63 63 65 73 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70
                                    Data Ascii: 27e3<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Secure Your Access</title> <style> body.delivered { disp
                                    2024-12-06 06:06:49 UTC9453INData Raw: 20 20 20 20 20 20 20 68 31 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20
                                    Data Ascii: h1 { margin: 0; } .section { margin: 20px 0; padding: 20px; background: #fff; border-radius: 5px; box-shadow: 0 0 10px rgba(0,0,0,0.1); }
                                    2024-12-06 06:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.549982101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:51 UTC898OUTGET /88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/index HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://synbion.com.my/88x9l/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:51 UTC596INHTTP/1.1 200 OK
                                    Connection: close
                                    x-powered-by: PHP/7.3.33
                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    cache-control: no-store, no-cache, must-revalidate
                                    pragma: no-cache
                                    content-type: text/html; charset=UTF-8
                                    content-length: 4070
                                    date: Fri, 06 Dec 2024 06:06:50 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:51 UTC772INData Raw: 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 3c 74 69 74 6c 65 3e 50 72 6f 63 65 73 73 69 6e 67 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                    Data Ascii: <html lang="en"><meta charset="UTF-8"><meta content="width=device-width,initial-scale=1"name="viewport"><title>Processing..</title><style>body.delivered{display:none}body{font-family:Arial,sans-serif;line-height:1.6;margin:0;padding:0;background-color:#
                                    2024-12-06 06:06:51 UTC3298INData Raw: 5a 35 22 3e 3c 2f 61 3e 6e 64 20 44 3c 61 20 63 6c 61 73 73 3d 22 6a 46 4f 73 62 68 31 72 5a 35 22 3e 3c 2f 61 3e 72 69 6e 3c 61 20 63 6c 61 73 73 3d 22 6a 46 4f 73 62 68 31 72 5a 35 22 3e 3c 2f 61 3e 6b 20 49 6e 66 3c 61 20 63 6c 61 73 73 3d 22 6a 46 4f 73 62 68 31 72 5a 35 22 3e 3c 2f 61 3e 6f 72 6d 61 3c 61 20 63 6c 61 73 73 3d 22 6a 46 4f 73 62 68 31 72 5a 35 22 3e 3c 2f 61 3e 74 69 6f 6e 3c 2f 68 31 3e 3c 2f 68 65 61 64 65 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 46 4f 73 62 68 31 72 5a 35 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 22 3e 3c 68 32 3e 46 6f 6f 64 3c 2f 68 32 3e 3c 70 3e 45 78 70 6c 6f 3c 61 20 63 6c 61 73 73 3d 22 6a 46 4f 73 62 68 31 72 5a 35 22 3e 3c 2f 61 3e 72 65 20 61 20 76 61 72
                                    Data Ascii: Z5"></a>nd D<a class="jFOsbh1rZ5"></a>rin<a class="jFOsbh1rZ5"></a>k Inf<a class="jFOsbh1rZ5"></a>orma<a class="jFOsbh1rZ5"></a>tion</h1></header><div class="jFOsbh1rZ5container"><div class="section"><h2>Food</h2><p>Explo<a class="jFOsbh1rZ5"></a>re a var


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.549983101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:52 UTC1055OUTGET /88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/index
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:53 UTC602INHTTP/1.1 200 OK
                                    Connection: close
                                    x-powered-by: PHP/7.3.33
                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    cache-control: no-store, no-cache, must-revalidate
                                    pragma: no-cache
                                    content-type: text/html; charset=UTF-8
                                    transfer-encoding: chunked
                                    date: Fri, 06 Dec 2024 06:06:52 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:53 UTC766INData Raw: 31 30 30 30 30 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 61 70 70 6c 69 63
                                    Data Ascii: 10000<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="icon" href="data:applic
                                    2024-12-06 06:06:53 UTC14994INData Raw: 2f 50 2f 48 55 2f 7a 2f 78 31 50 38 2f 38 62 54 76 50 2f 53 6e 4c 32 2f 2f 4f 33 4d 2f 2f 77 70 51 44 2f 38 4b 59 42 2f 2f 43 6d 41 66 2f 77 70 67 48 2f 38 4b 59 42 2f 2f 43 6c 41 50 2f 33 79 32 66 2f 64 35 62 35 2f 78 6c 4d 38 2f 38 64 54 2f 50 2f 48 55 2f 7a 2f 78 31 50 38 2f 38 64 54 2f 50 2f 47 30 37 7a 2f 30 70 79 39 76 2f 7a 74 6a 4c 2f 38 4b 51 41 2f 2f 43 6c 41 50 2f 77 70 51 44 2f 38 4b 55 41 2f 2f 43 6c 41 50 2f 77 6f 77 44 2f 39 38 70 6d 2f 33 57 55 2b 50 38 56 53 66 50 2f 47 55 7a 7a 2f 78 6c 4d 38 2f 38 5a 54 50 50 2f 47 55 7a 7a 2f 78 68 4c 38 2f 39 48 63 50 62 2f 2b 74 57 47 2f 2f 6a 4c 5a 2f 2f 34 79 32 6e 2f 2b 4d 74 70 2f 2f 6a 4c 61 66 2f 34 79 32 6e 2f 2b 4d 70 6d 2f 2f 76 67 70 66 2b 32 78 76 7a 2f 67 35 2f 35 2f 34 61 67 2b 66 2b 47
                                    Data Ascii: /P/HU/z/x1P8/8bTvP/SnL2//O3M//wpQD/8KYB//CmAf/wpgH/8KYB//ClAP/3y2f/d5b5/xlM8/8dT/P/HU/z/x1P8/8dT/P/G07z/0py9v/ztjL/8KQA//ClAP/wpQD/8KUA//ClAP/wowD/98pm/3WU+P8VSfP/GUzz/xlM8/8ZTPP/GUzz/xhL8/9HcPb/+tWG//jLZ//4y2n/+Mtp//jLaf/4y2n/+Mpm//vgpf+2xvz/g5/5/4ag+f+G
                                    2024-12-06 06:06:53 UTC16384INData Raw: 41 61 44 77 57 41 77 58 42 6d 6c 69 2b 71 36 6e 63 37 68 51 52 32 55 56 77 69 78 38 37 50 6d 6f 54 58 45 6d 68 41 37 4a 54 48 4f 4f 6a 72 45 66 73 65 4a 56 31 62 45 50 51 56 46 58 42 43 41 31 31 4c 6c 44 42 46 4f 6a 50 30 34 53 75 4e 6a 73 53 63 4f 69 2f 6c 77 2b 73 6f 4b 7a 59 68 78 69 6c 75 4a 5a 53 59 54 48 74 54 6a 6d 75 32 42 77 57 41 77 47 41 77 47 77 35 56 52 36 6e 59 4e 31 42 5a 38 46 61 79 58 33 69 52 71 39 59 4f 44 77 30 4e 53 57 46 42 65 71 6f 64 70 56 53 79 2b 41 6d 69 42 53 74 38 52 50 48 46 4c 6f 56 4a 78 2f 72 79 34 72 6d 36 6e 57 71 4e 37 43 74 42 72 45 47 31 6b 6a 71 7a 41 6b 70 47 4d 62 67 32 59 55 70 62 54 56 62 7a 37 41 71 37 47 61 35 36 30 7a 66 6d 61 51 48 6d 5a 4d 45 4a 73 4d 42 67 4d 42 6f 50 42 63 42 55 55 45 32 4c 78 4b 45 78 4e
                                    Data Ascii: AaDwWAwXBmli+q6nc7hQR2UVwix87PmoTXEmhA7JTHOOjrEfseJV1bEPQVFXBCA11LlDBFOjP04SuNjsScOi/lw+soKzYhxiluJZSYTHtTjmu2BwWAwGAwGw5VR6nYN1BZ8FayX3iRq9YODw0NSWFBeqodpVSy+AmiBSt8RPHFLoVJx/ry4rm6nWqN7CtBrEG1kjqzAkpGMbg2YUpbTVbz7Aq7Ga560zfmaQHmZMEJsMBgMBoPBcBUUE2LxKExN
                                    2024-12-06 06:06:54 UTC16384INData Raw: 6c 4c 4c 61 71 57 72 45 54 56 5a 6c 52 37 39 2f 43 46 71 35 75 53 32 52 7a 6b 55 64 6c 64 52 56 58 56 42 65 69 4e 2f 30 64 4e 54 43 6e 73 70 36 73 79 79 4c 69 6f 38 74 32 53 55 2f 76 42 44 35 74 70 6c 73 73 33 56 4d 48 4d 6f 33 2f 44 73 64 6c 7a 42 71 4f 46 6c 77 79 4f 62 63 33 34 55 46 66 64 4a 76 6c 66 7a 6c 37 49 6f 71 38 79 4e 47 52 56 52 64 4b 50 70 47 68 61 63 57 31 53 6c 79 63 4d 70 61 76 49 50 4f 71 55 75 50 56 65 66 54 4f 6b 54 37 6f 68 38 4b 77 6f 50 35 66 73 6b 32 39 4a 51 61 47 45 52 2b 5a 32 36 38 76 6d 75 6d 4c 6e 48 34 6a 47 57 37 35 39 70 66 56 74 34 46 55 6f 76 58 48 51 44 66 73 7a 31 65 61 36 6a 4a 74 65 2f 6f 4d 63 2b 54 72 76 75 2b 59 74 56 6b 6e 4e 6d 77 45 64 33 7a 59 77 39 50 42 6d 7a 70 64 47 44 55 4c 57 71 4f 4f 57 6b 4a 68 53 65
                                    Data Ascii: lLLaqWrETVZlR79/CFq5uS2RzkUdldRVXVBeiN/0dNTCnsp6syyLio8t2SU/vBD5tplss3VMHMo3/DsdlzBqOFlwyObc34UFfdJvlfzl7Ioq8yNGRVRdKPpGhacW1SlycMpavIPOqUuPVefTOkT7oh8KwoP5fsk29JQaGER+Z268vmumLnH4jGW759pfVt4FUovXHQDfsz1ea6jJte/oMc+Trvu+YtVknNmwEd3zYw9PBmzpdGDULWqOOWkJhSe
                                    2024-12-06 06:06:54 UTC16384INData Raw: 4f 61 58 6c 75 2b 4c 38 6c 79 6b 4a 45 57 45 51 6e 74 76 66 75 54 69 6b 36 4a 34 72 62 79 30 47 57 63 4f 6a 46 77 46 73 78 47 74 4b 50 43 6b 31 56 4f 74 71 70 57 54 51 67 63 35 53 38 58 49 56 51 55 62 78 64 44 78 4f 53 4f 4c 6d 57 33 53 47 6a 78 6e 65 55 58 4f 47 55 54 46 49 43 6c 53 72 6f 64 4b 4d 35 64 57 73 6c 6d 39 6d 74 47 71 63 68 61 66 61 43 4f 63 7a 66 69 77 4d 64 42 6b 77 4a 2b 31 71 6c 42 53 4b 38 31 47 65 31 36 45 5a 67 32 56 53 54 57 51 5a 6e 33 65 6a 44 50 2f 32 32 4c 38 54 46 71 6a 51 69 4c 58 6a 54 6d 7a 6b 45 57 61 38 78 4f 66 4d 32 75 71 6f 70 61 2f 4e 6a 39 73 52 75 4d 63 71 64 2f 58 45 36 46 5a 77 6d 4b 41 35 51 39 5a 61 73 30 70 55 4f 52 59 44 64 54 47 41 4a 4d 63 35 78 57 2b 4e 5a 48 50 57 75 55 73 73 69 74 4b 6c 66 32 71 32 62 46 34
                                    Data Ascii: OaXlu+L8lykJEWEQntvfuTik6J4rby0GWcOjFwFsxGtKPCk1VOtqpWTQgc5S8XIVQUbxdDxOSOLmW3SGjxneUXOGUTFIClSrodKM5dWslm9mtGqchafaCOczfiwMdBkwJ+1qlBSK81Ge16EZg2VSTWQZn3ejDP/22L8TFqjQiLXjTmzkEWa8xOfM2uqopa/Nj9sRuMcqd/XE6FZwmKA5Q9Zas0pUORYDdTGAJMc5xW+NZHPWuUssitKlf2q2bF4
                                    2024-12-06 06:06:54 UTC16384INData Raw: 45 50 63 6b 48 58 75 39 55 78 54 53 2b 61 77 63 6d 2b 2b 54 4d 71 74 68 4d 73 72 34 44 6a 77 67 70 52 33 61 7a 59 55 6c 32 43 74 53 33 79 66 71 52 38 47 46 41 7a 70 57 48 4f 35 68 58 72 74 46 56 6c 61 6c 6d 79 34 35 2f 54 70 36 70 55 64 4e 6e 31 6c 33 43 53 75 55 78 7a 77 47 47 59 59 64 58 62 51 73 6e 46 6b 61 4f 65 43 62 49 58 46 79 42 43 50 77 64 6b 2b 4f 69 59 6d 4e 70 68 72 77 66 44 75 72 49 41 49 46 68 4e 6f 2b 49 4c 79 45 70 32 75 54 36 65 6e 31 2f 56 55 35 33 44 71 65 59 43 59 61 4e 6a 77 4c 71 44 77 6f 37 56 6c 44 55 2f 65 76 69 41 73 52 67 41 67 35 67 48 52 78 72 45 56 4e 57 4e 46 43 79 43 32 51 51 39 38 67 79 6d 68 76 4c 66 48 33 74 71 64 41 71 61 41 65 36 4c 68 61 76 35 4b 76 39 6e 32 30 6d 62 6d 4d 32 39 6e 47 6c 66 6b 4e 73 45 73 4e 61 36 4d
                                    Data Ascii: EPckHXu9UxTS+awcm++TMqthMsr4DjwgpR3azYUl2CtS3yfqR8GFAzpWHO5hXrtFVlalmy45/Tp6pUdNn1l3CSuUxzwGGYYdXbQsnFkaOeCbIXFyBCPwdk+OiYmNphrwfDurIAIFhNo+ILyEp2uT6en1/VU53DqeYCYaNjwLqDwo7VlDU/eviAsRgAg5gHRxrEVNWNFCyC2QQ98gymhvLfH3tqdAqaAe6Lhav5Kv9n20mbmM29nGlfkNsEsNa6M
                                    2024-12-06 06:06:54 UTC16384INData Raw: 42 69 78 57 43 4d 35 56 6b 75 75 76 78 62 48 69 75 52 49 2b 65 6f 54 30 55 52 4a 4c 46 71 73 6b 57 64 46 57 50 57 53 33 46 46 66 47 63 43 70 77 4a 33 6a 50 4c 6f 32 53 61 74 69 66 62 47 47 79 44 77 48 5a 55 52 46 6b 55 51 64 58 51 52 39 43 57 2f 6b 33 50 44 2b 45 77 76 69 7a 42 31 67 4f 57 33 48 4a 74 67 58 4f 48 6e 44 49 4f 54 70 4f 31 38 52 68 2b 33 6d 39 48 74 6f 48 78 77 6d 30 4a 46 74 62 6a 68 42 5a 76 2f 68 65 44 69 33 73 39 31 48 67 61 65 77 45 5a 50 6d 6a 63 62 69 7a 64 6b 54 63 36 62 62 4a 58 32 71 4e 54 39 79 78 30 31 33 64 76 4e 6e 67 7a 56 4b 42 65 41 68 36 62 4b 72 69 55 67 76 43 55 59 6f 56 39 4e 76 73 4b 69 7a 65 35 78 53 2f 75 72 52 78 74 65 57 78 45 56 49 47 42 48 64 4a 2b 52 73 56 54 46 6a 69 45 72 32 72 63 58 48 6b 74 69 70 78 4e 2f 47
                                    Data Ascii: BixWCM5VkuuvxbHiuRI+eoT0URJLFqskWdFWPWS3FFfGcCpwJ3jPLo2SatifbGGyDwHZURFkUQdXQR9CW/k3PD+EwvizB1gOW3HJtgXOHnDIOTpO18Rh+3m9HtoHxwm0JFtbjhBZv/heDi3s91HgaewEZPmjcbizdkTc6bbJX2qNT9yx013dvNngzVKBeAh6bKriUgvCUYoV9NvsKize5xS/urRxteWxEVIGBHdJ+RsVTFjiEr2rcXHktipxN/G
                                    2024-12-06 06:06:54 UTC16384INData Raw: 56 59 6b 47 63 55 47 49 5a 62 51 62 49 65 34 44 50 42 58 54 64 66 79 51 33 74 71 78 37 6f 33 75 33 37 57 6e 49 65 77 6e 6f 34 68 30 6f 51 63 4b 52 4c 6c 2f 37 64 6f 30 49 75 4b 65 2b 73 42 47 41 79 63 4e 42 33 4d 4d 6a 76 53 6c 48 46 4f 34 61 33 73 5a 44 46 38 4a 52 6f 69 58 44 76 52 55 64 79 63 64 34 75 73 49 4d 64 69 77 6b 46 71 68 74 6b 4a 77 48 64 6e 39 37 74 66 37 2f 2f 68 2f 4a 4d 6a 42 36 59 74 2f 6b 77 42 61 4c 41 66 46 56 54 6c 35 76 72 55 4b 54 6c 78 6f 45 6e 66 4b 6a 68 73 33 41 30 47 65 53 6d 2b 66 4a 5a 53 45 4f 44 6b 46 56 58 4a 6c 75 42 67 64 6b 30 44 6e 33 44 64 38 43 6f 52 66 50 55 56 53 63 54 33 2b 50 59 58 44 31 53 42 4f 52 76 71 71 4b 46 54 70 43 37 71 59 30 56 50 72 43 54 36 4a 61 72 4d 62 2f 6d 71 78 74 77 6b 6b 50 6d 77 75 55 63 38
                                    Data Ascii: VYkGcUGIZbQbIe4DPBXTdfyQ3tqx7o3u37WnIewno4h0oQcKRLl/7do0IuKe+sBGAycNB3MMjvSlHFO4a3sZDF8JRoiXDvRUdycd4usIMdiwkFqhtkJwHdn97tf7//h/JMjB6Yt/kwBaLAfFVTl5vrUKTlxoEnfKjhs3A0GeSm+fJZSEODkFVXJluBgdk0Dn3Dd8CoRfPUVScT3+PYXD1SBORvqqKFTpC7qY0VPrCT6JarMb/mqxtwkkPmwuUc8
                                    2024-12-06 06:06:54 UTC16384INData Raw: 42 66 45 67 68 4e 68 5a 76 35 70 63 4d 6b 77 75 4d 33 35 63 45 32 57 79 31 57 42 34 64 53 36 5a 52 6d 52 4a 56 69 69 58 43 35 4d 70 73 71 6a 76 34 73 38 73 2f 6e 6a 43 55 6b 31 55 68 47 61 70 35 6c 53 77 72 7a 70 78 5a 58 39 74 49 33 30 31 33 4e 4f 6d 75 6e 6d 45 57 4b 5a 67 59 55 6a 43 61 37 2f 66 65 43 32 55 39 2f 2f 35 7a 56 38 4c 43 66 36 50 2f 2f 4f 2f 2f 6f 65 2f 2b 54 4d 45 4f 5a 59 7a 42 53 65 47 62 72 46 77 59 68 4a 69 4b 57 52 4e 69 43 45 6b 6c 6b 74 67 77 4b 44 43 7a 71 2b 45 6c 36 44 41 77 45 49 77 4b 2b 45 31 47 55 44 73 41 68 6e 31 36 67 33 42 6a 74 69 6e 6f 4f 6f 41 57 6b 79 61 69 32 69 67 65 72 44 2f 41 44 73 50 73 46 41 6d 49 52 69 4f 38 43 38 6b 76 4c 31 63 4d 66 44 71 55 75 38 74 52 7a 32 39 48 6a 4f 74 54 44 67 46 6a 37 30 39 39 53 6f
                                    Data Ascii: BfEghNhZv5pcMkwuM35cE2Wy1WB4dS6ZRmRJViiXC5Mpsqjv4s8s/njCUk1UhGap5lSwrzpxZX9tI3013NOmunmEWKZgYUjCa7/feC2U9//5zV8LCf6P//O//oe/+TMEOZYzBSeGbrFwYhJiKWRNiCEklktgwKDCzq+El6DAwEIwK+E1GUDsAhn16g3BjtinoOoAWkyai2igerD/ADsPsFAmIRiO8C8kvL1cMfDqUu8tRz29HjOtTDgFj7099So
                                    2024-12-06 06:06:54 UTC9475INData Raw: 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 2f 2a 20 43 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 69 6d 61 67 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 20 2f 2a 20 50 72 65 76 65 6e 74 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 69 6d 61 67 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 62 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 30 25 20 7b 20 6f 70 61 63 69 74 79 3a 20 31 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 35 30 25 20
                                    Data Ascii: background-position: center; /* Center the background image */ background-repeat: no-repeat; /* Prevent repeating the image */ } } @keyframes blink { 0% { opacity: 1; } 50%


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.549985101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:53 UTC767OUTGET /88x9l/page/styles/app.css HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:54 UTC591INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:06:53 GMT
                                    content-type: text/css
                                    last-modified: Wed, 04 Dec 2024 08:22:54 GMT
                                    accept-ranges: bytes
                                    content-length: 8390
                                    date: Fri, 06 Dec 2024 06:06:53 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:54 UTC777INData Raw: 2a 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 52 6f 62 6f 74 6f 22 2c 20 22 45 62 72 69 6d 61 22 2c 20 22 4e 69 72 6d 61 6c 61 20 55 49 22 2c 20 22 47 61 64 75 67 69 22 2c 20 22 53 65 67 6f 65 20 58 62 6f 78 20 53 79 6d 62 6f 6c 22 2c 20 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 20 22 4d 65 69 72 79 6f 20 55 49 22 2c 20 22 4b 68 6d 65 72 20 55 49 22 2c 20 22 54 75 6e 67 61 22 2c 20 22 4c 61 6f 20 55 49 22 2c 20
                                    Data Ascii: * { padding: 0; margin: 0; box-sizing: border-box; font-family: "Segoe UI", "Helvetica Neue", "Lucida Grande", "Roboto", "Ebrima", "Nirmala UI", "Gadugi", "Segoe Xbox Symbol", "Segoe UI Symbol", "Meiryo UI", "Khmer UI", "Tunga", "Lao UI",
                                    2024-12-06 06:06:54 UTC7613INData Raw: 2f 0a 0a 2e 61 75 74 68 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 34 30 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 34 30 70 78 29 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 34 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 38 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64
                                    Data Ascii: /.auth-wrapper { position: relative; max-width: 440px; width: calc(100% - 40px); padding: 44px; margin: auto; margin-bottom: 28px; background-color: #fff; -webkit-box-shadow: 0 2px 6px rgba(0, 0, 0, .2); -moz-box-shad


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.549988151.101.2.1374436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:55 UTC532OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://synbion.com.my/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-06 06:06:56 UTC613INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 89501
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-15d9d"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Age: 1986747
                                    Date: Fri, 06 Dec 2024 06:06:55 GMT
                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740039-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 2774, 0
                                    X-Timer: S1733465216.954198,VS0,VE1
                                    Vary: Accept-Encoding
                                    2024-12-06 06:06:56 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                    2024-12-06 06:06:56 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                    2024-12-06 06:06:56 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                    2024-12-06 06:06:56 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                    2024-12-06 06:06:56 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                    2024-12-06 06:06:56 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                    2024-12-06 06:06:56 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                    2024-12-06 06:06:56 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                    2024-12-06 06:06:56 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                    2024-12-06 06:06:56 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.549993151.101.130.1374436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:57 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-06 06:06:58 UTC613INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 89501
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-15d9d"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Date: Fri, 06 Dec 2024 06:06:58 GMT
                                    Age: 1986750
                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740028-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 2774, 1
                                    X-Timer: S1733465218.228107,VS0,VE1
                                    Vary: Accept-Encoding
                                    2024-12-06 06:06:58 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                    2024-12-06 06:06:58 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                    2024-12-06 06:06:58 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                    2024-12-06 06:06:58 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                    2024-12-06 06:06:58 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                    2024-12-06 06:06:58 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.549989101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:58 UTC814OUTGET /88x9l/page/images/back.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:59 UTC591INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:06:57 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 231
                                    date: Fri, 06 Dec 2024 06:06:57 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:59 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.549992101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:58 UTC814OUTGET /88x9l/page/images/logo.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:59 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:06:58 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 1400
                                    date: Fri, 06 Dec 2024 06:06:58 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:59 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                    Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                    2024-12-06 06:06:59 UTC624INData Raw: 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff ad 2f b3 39 4c fb 39 2a d4 28 39 b3 0a 55 80 94 b7 78 24 23 00 43 16 1f f6 4e 6d 16 14 c6 70 c6 aa be 0c f0 9d 87 df 4a c0 bc de ac 8b cb 35 f1 a6 0d 75 20 60 ae 0c b6 fb ac 75 0b 30 9c 28 30 27 8d 01 63 c3 a9 5f ad 72 9f 89
                                    Data Ascii: VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s/9L9*(9Ux$#CNmpJ5u `u0(0'c_r


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.549991101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:58 UTC814OUTGET /88x9l/page/images/info.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:59 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:06:58 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:54 GMT
                                    accept-ranges: bytes
                                    content-length: 6626
                                    date: Fri, 06 Dec 2024 06:06:58 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:59 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 3f 08 06 00 00 00 49 96 20 6c 00 00 0c 6d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 10 20 80 80 94 d0 9b 20 52 03 48 09 a1 05 90 5e 04 1b 21 09 24 94 18 13 82 8a 1d 5d 54 70 ed 22 8a 15 5d 15 51 6c 2b 20 76 ec ca a2 d8 fb 62 41 41 59 17 75 b1 a1 f2 26 24 a0 eb be f2 bd f3 7d 73 ef 9f 33 67 fe 53 ee 4c ee 3d 00 d0 3f f0 a4 d2 3c 54 1b 80 7c 49 81 2c 21 3c 98 39 3a 2d 9d 49 ea 00 08 20 02 6d 40 07 46 3c be 5c ca 8e 8b 8b 06 50 06 ee 7f 97 77 37 a1 35 94 6b ce 4a ae 7f ce ff 57 d1 15 08 e5 7c 00 90 b1 10 67 0a e4 fc 7c 88 4f 00 80 af e3 4b 65 05 00 10 95 7a ab c9 05 52 25 9e 0d b1 9e 0c 06 08 f1 4a 25 ce 56 e1 1d 4a 9c a9 c2 47 fa 6d 92 12
                                    Data Ascii: PNGIHDR1?I lmiCCPICC ProfileHWXS[ RH^!$]Tp"]Ql+ vbAAYu&$}s3gSL=?<T|I,!<9:-I m@F<\Pw75kJW|g|OKezR%J%VJGm
                                    2024-12-06 06:06:59 UTC5850INData Raw: b3 27 3c 23 b4 12 1e 13 6e 10 da 08 77 26 88 8b 65 3f 44 39 0a b4 41 fe 30 75 2d 32 bf af 05 6e 0b 39 3d f1 60 dc 1f b2 43 66 dc 00 37 06 ce b8 07 f4 c3 c6 03 a1 67 4f a8 e5 a8 e3 56 56 85 f9 03 f7 df 32 f8 ee 69 a8 ed c8 ae 64 94 3c 84 1c 44 b6 ff 71 a5 96 a3 96 e7 20 8b b2 d6 df d7 47 15 6b e6 60 bd 39 83 33 3f fa e7 7c 57 7d 01 bc 47 fd 68 89 2d c0 0e 60 e7 b0 93 d8 05 ec 08 56 0f 98 d8 71 ac 01 6b c6 8e 2a f1 e0 ee 7a da bf bb 06 bc 25 f4 c7 93 0b 79 c4 ff f0 c7 53 fb 54 56 52 ee 5a e3 da e9 fa 59 35 57 20 9c 52 a0 3c 78 9c 89 d2 a9 32 71 b6 a8 80 c9 86 6f 07 21 93 2b e1 bb 0c 63 ba b9 ba 79 00 a0 7c d7 a8 fe be de c6 f7 bf 43 10 83 e6 6f ba b9 bf 03 e0 7f bc af af ef f0 37 5d e4 71 00 f6 79 c3 e3 7f e8 9b ce 9e 05 80 8e 26 00 e7 0f f1 15 b2 42 95 0e
                                    Data Ascii: '<#nw&e?D9A0u-2n9=`Cf7gOVV2id<Dq Gk`93?|W}Gh-`Vqk*z%ySTVRZY5W R<x2qo!+cy|Co7]qy&B


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.549990101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:58 UTC819OUTGET /88x9l/page/images/appnotif2.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:59 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:06:58 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 5096
                                    date: Fri, 06 Dec 2024 06:06:58 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:59 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 3a 08 06 00 00 00 f2 6c 0a dc 00 00 0c 6d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 10 20 80 80 94 d0 9b 20 52 03 48 09 a1 05 90 5e 04 1b 21 09 24 94 18 13 82 8a 1d 5d 54 70 ed 22 8a 15 5d 15 51 6c 2b 20 76 ec ca a2 d8 fb 62 41 41 59 17 75 b1 a1 f2 26 24 a0 eb be f2 bd f3 7d 73 ef 9f 33 67 fe 53 ee 4c ee 3d 00 d0 3f f0 a4 d2 3c 54 1b 80 7c 49 81 2c 21 3c 98 39 3a 2d 9d 49 ea 00 08 20 02 6d 40 07 46 3c be 5c ca 8e 8b 8b 06 50 06 ee 7f 97 77 37 a1 35 94 6b ce 4a ae 7f ce ff 57 d1 15 08 e5 7c 00 90 b1 10 67 0a e4 fc 7c 88 4f 00 80 af e3 4b 65 05 00 10 95 7a ab c9 05 52 25 9e 0d b1 9e 0c 06 08 f1 4a 25 ce 56 e1 1d 4a 9c a9 c2 47 fa 6d 92 12
                                    Data Ascii: PNGIHDR2:lmiCCPICC ProfileHWXS[ RH^!$]Tp"]Ql+ vbAAYu&$}s3gSL=?<T|I,!<9:-I m@F<\Pw75kJW|g|OKezR%J%VJGm
                                    2024-12-06 06:06:59 UTC4320INData Raw: b3 27 3c 23 b4 12 1e 13 6e 10 da 08 77 26 88 8b 65 3f 44 39 0a b4 41 fe 30 75 2d 32 bf af 05 6e 0b 39 3d f1 60 dc 1f b2 43 66 dc 00 37 06 ce b8 07 f4 c3 c6 03 a1 67 4f a8 e5 a8 e3 56 56 85 f9 03 f7 df 32 f8 ee 69 a8 ed c8 ae 64 94 3c 84 1c 44 b6 ff 71 a5 96 a3 96 e7 20 8b b2 d6 df d7 47 15 6b e6 60 bd 39 83 33 3f fa e7 7c 57 7d 01 bc 47 fd 68 89 2d c0 0e 60 e7 b0 93 d8 05 ec 08 56 0f 98 d8 71 ac 01 6b c6 8e 2a f1 e0 ee 7a da bf bb 06 bc 25 f4 c7 93 0b 79 c4 ff f0 c7 53 fb 54 56 52 ee 5a e3 da e9 fa 59 35 57 20 9c 52 a0 3c 78 9c 89 d2 a9 32 71 b6 a8 80 c9 86 6f 07 21 93 2b e1 bb 0c 63 ba b9 ba 79 00 a0 7c d7 a8 fe be de c6 f7 bf 43 10 83 e6 6f ba b9 bf 03 e0 7f bc af af ef f0 37 5d e4 71 00 f6 79 c3 e3 7f e8 9b ce 9e 05 80 8e 26 00 e7 0f f1 15 b2 42 95 0e
                                    Data Ascii: '<#nw&e?D9A0u-2n9=`Cf7gOVV2id<Dq Gk`93?|W}Gh-`Vqk*z%ySTVRZY5W R<x2qo!+cy|Co7]qy&B


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.549986101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:58 UTC816OUTGET /88x9l/page/images/verify.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:00 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:06:59 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 4022
                                    date: Fri, 06 Dec 2024 06:06:59 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:00 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 00 1f 08 06 00 00 00 ea 59 08 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0f 4b 49 44 41 54 78 5e ed 9d 09 b0 55 73 18 c0 bf 96 a1 84 4a 34 c8 d6 a8 ec 9a 2c 91 44 51 d4 88 ec 5b 96 c8 9e 35 42 48 35 83 61 6a 22 06 09 29 21 23 32 f6 a5 ac 2d f2 2a bb 12 35 d6 b2 14 a5 b2 a4 38 ce ef df f9 4e df 3d ef 9c 7b ef 7b ef be f7 ee eb 9d df cc 9d 77 d6 ff 3d e7 7f be ff f7 ff b6 73 5f 1d cf 47 6a 01 ff fc f3 8f cc 98 31 43 c6 8f 1f 2f d3 a7 4f 97 55 ab 56 49 a7 4e 9d e4 8e 3b ee 90 1d 76 d8 21 38 2a a5 26 b2 70 e1 42 b9 f8 e2 8b 65 ee dc b9 b2 fb ee bb cb fd f7 df 2f 3b ef bc 73 b0 37
                                    Data Ascii: PNGIHDRYsRGBgAMAapHYsodKIDATx^UsJ4,DQ[5BH5aj")!#2-*58N={{w=s_Gj1C/OUVIN;v!8*&pBe/;s7
                                    2024-12-06 06:07:00 UTC3246INData Raw: 9a 36 69 bb d0 84 0e 37 b3 7e eb d6 ad dd 32 d6 00 56 41 36 a2 2e 45 87 0e 1d 64 a3 8d 36 0a d6 8a 13 e2 0b 69 8c 21 25 25 3f c2 91 42 40 b1 5d bb 76 c1 9a c8 7b ef bd 97 d5 b5 b0 2e c5 7e fb ed 27 7b ed b5 97 5b 4e 49 49 d9 30 08 95 03 81 44 1b 77 c0 9f 21 98 17 07 4a 03 e5 a1 e0 13 6d b3 cd 36 c1 da 7a f0 f7 47 8e 1c 29 dd bb 77 77 ca 67 d7 5d 77 75 be 14 59 86 24 1f e9 d9 67 9f 0d b3 1f a4 72 38 8e 94 23 f5 08 64 19 0e 3c f0 40 f9 f8 e3 8f 13 8f 05 fe b2 ce f6 e3 8e 3b ce 6d 03 a2 bf 28 31 3d 07 df 8f a8 b0 ae 9f 74 d2 49 f2 f3 cf 3f 07 47 97 e6 dd 77 df 0d 8f 3d ef bc f3 e4 f7 df 7f 0f f6 c4 f3 e5 97 5f ba 18 87 9e 43 5a 2a 09 02 4f f8 97 7a 2c a9 d9 28 2b 57 ae 74 91 6c 72 fa f4 03 c7 69 9f e2 7b d2 df 49 d8 be ba fe fa eb e5 ef bf ff 0e f6 64 42 0a
                                    Data Ascii: 6i7~2VA6.Ed6i!%%?B@]v{.~'{[NII0Dw!Jm6zG)wwg]wuY$gr8#d<@;m(1=tI?Gw=_CZ*Oz,(+Wtlri{IdB


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.549987101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:06:58 UTC820OUTGET /88x9l/page/images/verify_app.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:06:59 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:06:58 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 4082
                                    date: Fri, 06 Dec 2024 06:06:58 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:06:59 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 49 08 06 00 00 00 8e d1 2e 3e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f ac 49 44 41 54 78 5e c5 5b 7b 50 93 57 16 4f 40 40 09 0d 0a ea d4 9d 75 2c c6 57 d1 2a 6d 15 85 bc 48 02 a9 53 47 67 9c 71 76 ac 95 aa 23 05 2a 02 02 a2 9d f6 9f f6 1f c7 aa 44 41 d9 22 e2 ba 19 b6 6b bb 7f ca 3a 22 91 84 84 f0 50 11 a9 b6 ec aa 05 9f 75 67 a7 e0 10 1a 40 04 cb ce ef 93 93 5e 3e 13 f8 f2 c0 fd 66 62 4c 72 ef b9 e7 77 ce b9 e7 75 2f 62 d1 24 3f 99 99 99 ff 70 3a 9d 91 ad ad ad fa 07 0f 1e 88 86 87 87 45 4f 9f 3e e5 56 0d 0b 0b 13 4d 9d 3a 55 24 16 8b 45 2b 56 ac f8 f1 c0 81 03 5b e5 72 79 db 24 b3 24 12 4f c6 02 97 2e 5d 5a 9e 9b 9b fb cf 3b 77 ee cc 7d f6 ec 99 28 24 24 44 34 34 34 c4 2d c5 fe
                                    Data Ascii: PNGIHDR=I.>sRGBIDATx^[{PWO@@u,W*mHSGgqv#*DA"k:"Pug@^>fbLrwu/b$?p:EO>VM:U$E+V[ry$$O.]Z;w}($$D444-
                                    2024-12-06 06:06:59 UTC3306INData Raw: a2 c2 58 38 32 d6 b9 41 eb 14 02 21 50 38 3d a9 54 3a e2 70 38 82 84 d0 66 c7 78 05 5a a1 50 d4 b5 b6 b6 aa fb fb fb 39 73 66 9d 11 1b 57 21 84 99 33 67 f6 74 75 75 cd f0 96 21 93 c9 f4 76 46 46 c6 b9 c7 8f 1f ff 11 e9 2a 59 0c bb 95 58 9a bb 77 ef 3e 7d e2 c4 89 34 6f d6 f1 0a 74 64 64 64 bf c3 e1 98 46 1e 96 1c 11 7f cf 45 46 46 f6 38 1c 0e af 01 f3 18 1f 21 4d e3 1d 0f b4 8b b5 f1 79 60 60 80 cb db 21 e0 a1 a1 21 af 70 08 1e 8c 10 95 9c 9c dc 8e d0 c2 77 30 58 1c 0c 41 db 51 51 51 bd 4f 9e 3c 89 f4 46 f2 9e c6 06 05 05 8d b0 e1 6c 8c 89 8e 66 73 58 fb c2 85 0b ab 34 1a 8d e0 bd 2d 18 b4 4e a7 ab ad ad ad e5 3c 36 1e 32 3b 12 00 c3 90 60 9a 13 09 a6 b1 b1 f1 2d 84 25 58 12 69 19 73 a0 5d 80 c5 be 87 f7 d7 6a b5 57 cd 66 73 fc 44 f4 e8 77 c1 0c 46 44 44
                                    Data Ascii: X82A!P8=T:p8fxZP9sfW!3gtuu!vFF*YXw>}4otdddFEFF8!My``!!pw0XAQQQO<FlfsX4-N<62;`-%Xis]jWfsDwFDD


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.549997101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:00 UTC821OUTGET /88x9l/page/images/verify_code.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:01 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:00 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 2612
                                    date: Fri, 06 Dec 2024 06:07:00 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:01 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 28 08 06 00 00 00 b1 6c d9 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 09 ee 49 44 41 54 68 43 dd 59 0b 4c 94 d9 15 3e f7 ff e7 3d ba ea 6a 47 7c 14 41 dd 88 5a 35 62 29 d9 ba c3 cc 3f ec d4 89 9b 6e b7 a6 c1 02 c3 0c 38 e0 83 2c 8a 40 ac d6 da 68 b2 a5 ad 20 9b d6 18 35 59 1f a8 89 d1 54 d7 c4 b5 0b cb 63 fe 81 36 8b 41 25 a0 4c c9 2a 32 b8 c1 57 5d b1 c2 c8 3c ff db 9e e9 0c 32 e3 80 e8 ae 34 f6 26 93 99 f9 ff 73 cf 3d df 3d e7 9e d7 25 f0 7f 36 48 34 3c 94 d2 d0 73 fc 0e fd a6 41 da d0 77 24 0d 03 00 52 00 98 0e 00 99 00 b0 e8 3b da ab 36 00 f8 0c 00 7a 00 c0 09 00 6e 00 f0 01 80 00 00 94 10 12 92 27 b0 dc 20 a0 15 2b 56 7c e1 76 bb 63 04 41 60 59 96 55 ba dd 6e 99 54 2a 1d 0f 00
                                    Data Ascii: PNGIHDR4(lsRGBIDAThCYL>=jG|AZ5b)?n8,@h 5YTc6A%L*2W]<24&s==%6H4<sAw$R;6zn' +V|vcA`YUnT*
                                    2024-12-06 06:07:01 UTC1836INData Raw: 2c a9 54 ba 14 23 7d 7f 7f 3f 06 46 81 10 52 bd 7d fb f6 62 bd 5e ff 8f a1 f4 3a 9d 6e 0e a5 f4 ac 20 08 8b 31 9d 19 18 18 00 99 4c 56 bb 6e dd ba 83 e9 e9 e9 7f 19 4e 16 ad 56 8b 79 5e 20 67 7c 06 90 56 ab 7d 00 00 93 29 a5 6d 36 9b 6d 49 24 93 f2 f2 f2 5d 55 55 55 5b 3c 1e 8f 0c 23 37 a6 22 f8 9d 9b 9b fb 93 ac ac ac 9a 10 7d 65 65 e5 e4 ca ca ca 1a bf df df 2e 08 42 8c 4a a5 f2 3e 7a f4 68 9e d7 eb 9d 8d 29 0b 00 d8 ce 9c 39 f3 4b 95 4a 75 17 ff ec de bd fb ad 0b 17 2e 18 fd 7e bf 24 36 36 b6 af a7 a7 47 ad 50 28 92 9c 4e e7 64 8f c7 f3 55 69 69 e9 66 9d 4e f7 d7 68 a0 34 1a cd 4d 42 48 20 a0 46 03 d4 17 4c 6b ba 78 9e 0f f8 f4 a1 63 d5 aa 55 8d bd bd bd ef e0 33 4c 89 10 10 e6 53 39 39 39 ef 64 67 67 ff 3d 44 7b e4 c8 91 b8 ab 57 af 4e aa a8 a8 68 09
                                    Data Ascii: ,T#}?FR}b^:n 1LVnNVy^ g|V})m6mI$]UUU[<#7"}ee.BJ>zh)9KJu.~$66GP(NdUiifNh4MBH FLkxcU3LS999dgg=D{WNh


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.549999101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:01 UTC416OUTGET /88x9l/page/images/back.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:02 UTC591INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:00 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 231
                                    date: Fri, 06 Dec 2024 06:07:00 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:02 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.549998101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:01 UTC421OUTGET /88x9l/page/images/appnotif2.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:02 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:01 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 5096
                                    date: Fri, 06 Dec 2024 06:07:01 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:02 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 3a 08 06 00 00 00 f2 6c 0a dc 00 00 0c 6d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 10 20 80 80 94 d0 9b 20 52 03 48 09 a1 05 90 5e 04 1b 21 09 24 94 18 13 82 8a 1d 5d 54 70 ed 22 8a 15 5d 15 51 6c 2b 20 76 ec ca a2 d8 fb 62 41 41 59 17 75 b1 a1 f2 26 24 a0 eb be f2 bd f3 7d 73 ef 9f 33 67 fe 53 ee 4c ee 3d 00 d0 3f f0 a4 d2 3c 54 1b 80 7c 49 81 2c 21 3c 98 39 3a 2d 9d 49 ea 00 08 20 02 6d 40 07 46 3c be 5c ca 8e 8b 8b 06 50 06 ee 7f 97 77 37 a1 35 94 6b ce 4a ae 7f ce ff 57 d1 15 08 e5 7c 00 90 b1 10 67 0a e4 fc 7c 88 4f 00 80 af e3 4b 65 05 00 10 95 7a ab c9 05 52 25 9e 0d b1 9e 0c 06 08 f1 4a 25 ce 56 e1 1d 4a 9c a9 c2 47 fa 6d 92 12
                                    Data Ascii: PNGIHDR2:lmiCCPICC ProfileHWXS[ RH^!$]Tp"]Ql+ vbAAYu&$}s3gSL=?<T|I,!<9:-I m@F<\Pw75kJW|g|OKezR%J%VJGm
                                    2024-12-06 06:07:02 UTC4320INData Raw: b3 27 3c 23 b4 12 1e 13 6e 10 da 08 77 26 88 8b 65 3f 44 39 0a b4 41 fe 30 75 2d 32 bf af 05 6e 0b 39 3d f1 60 dc 1f b2 43 66 dc 00 37 06 ce b8 07 f4 c3 c6 03 a1 67 4f a8 e5 a8 e3 56 56 85 f9 03 f7 df 32 f8 ee 69 a8 ed c8 ae 64 94 3c 84 1c 44 b6 ff 71 a5 96 a3 96 e7 20 8b b2 d6 df d7 47 15 6b e6 60 bd 39 83 33 3f fa e7 7c 57 7d 01 bc 47 fd 68 89 2d c0 0e 60 e7 b0 93 d8 05 ec 08 56 0f 98 d8 71 ac 01 6b c6 8e 2a f1 e0 ee 7a da bf bb 06 bc 25 f4 c7 93 0b 79 c4 ff f0 c7 53 fb 54 56 52 ee 5a e3 da e9 fa 59 35 57 20 9c 52 a0 3c 78 9c 89 d2 a9 32 71 b6 a8 80 c9 86 6f 07 21 93 2b e1 bb 0c 63 ba b9 ba 79 00 a0 7c d7 a8 fe be de c6 f7 bf 43 10 83 e6 6f ba b9 bf 03 e0 7f bc af af ef f0 37 5d e4 71 00 f6 79 c3 e3 7f e8 9b ce 9e 05 80 8e 26 00 e7 0f f1 15 b2 42 95 0e
                                    Data Ascii: '<#nw&e?D9A0u-2n9=`Cf7gOVV2id<Dq Gk`93?|W}Gh-`Vqk*z%ySTVRZY5W R<x2qo!+cy|Co7]qy&B


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.550001101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:01 UTC416OUTGET /88x9l/page/images/logo.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:02 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:01 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 1400
                                    date: Fri, 06 Dec 2024 06:07:01 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:02 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                    Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                    2024-12-06 06:07:02 UTC624INData Raw: 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff ad 2f b3 39 4c fb 39 2a d4 28 39 b3 0a 55 80 94 b7 78 24 23 00 43 16 1f f6 4e 6d 16 14 c6 70 c6 aa be 0c f0 9d 87 df 4a c0 bc de ac 8b cb 35 f1 a6 0d 75 20 60 ae 0c b6 fb ac 75 0b 30 9c 28 30 27 8d 01 63 c3 a9 5f ad 72 9f 89
                                    Data Ascii: VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s/9L9*(9Ux$#CNmpJ5u `u0(0'c_r


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.550002101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:01 UTC416OUTGET /88x9l/page/images/info.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:02 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:01 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:54 GMT
                                    accept-ranges: bytes
                                    content-length: 6626
                                    date: Fri, 06 Dec 2024 06:07:01 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:02 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 3f 08 06 00 00 00 49 96 20 6c 00 00 0c 6d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 10 20 80 80 94 d0 9b 20 52 03 48 09 a1 05 90 5e 04 1b 21 09 24 94 18 13 82 8a 1d 5d 54 70 ed 22 8a 15 5d 15 51 6c 2b 20 76 ec ca a2 d8 fb 62 41 41 59 17 75 b1 a1 f2 26 24 a0 eb be f2 bd f3 7d 73 ef 9f 33 67 fe 53 ee 4c ee 3d 00 d0 3f f0 a4 d2 3c 54 1b 80 7c 49 81 2c 21 3c 98 39 3a 2d 9d 49 ea 00 08 20 02 6d 40 07 46 3c be 5c ca 8e 8b 8b 06 50 06 ee 7f 97 77 37 a1 35 94 6b ce 4a ae 7f ce ff 57 d1 15 08 e5 7c 00 90 b1 10 67 0a e4 fc 7c 88 4f 00 80 af e3 4b 65 05 00 10 95 7a ab c9 05 52 25 9e 0d b1 9e 0c 06 08 f1 4a 25 ce 56 e1 1d 4a 9c a9 c2 47 fa 6d 92 12
                                    Data Ascii: PNGIHDR1?I lmiCCPICC ProfileHWXS[ RH^!$]Tp"]Ql+ vbAAYu&$}s3gSL=?<T|I,!<9:-I m@F<\Pw75kJW|g|OKezR%J%VJGm
                                    2024-12-06 06:07:02 UTC5850INData Raw: b3 27 3c 23 b4 12 1e 13 6e 10 da 08 77 26 88 8b 65 3f 44 39 0a b4 41 fe 30 75 2d 32 bf af 05 6e 0b 39 3d f1 60 dc 1f b2 43 66 dc 00 37 06 ce b8 07 f4 c3 c6 03 a1 67 4f a8 e5 a8 e3 56 56 85 f9 03 f7 df 32 f8 ee 69 a8 ed c8 ae 64 94 3c 84 1c 44 b6 ff 71 a5 96 a3 96 e7 20 8b b2 d6 df d7 47 15 6b e6 60 bd 39 83 33 3f fa e7 7c 57 7d 01 bc 47 fd 68 89 2d c0 0e 60 e7 b0 93 d8 05 ec 08 56 0f 98 d8 71 ac 01 6b c6 8e 2a f1 e0 ee 7a da bf bb 06 bc 25 f4 c7 93 0b 79 c4 ff f0 c7 53 fb 54 56 52 ee 5a e3 da e9 fa 59 35 57 20 9c 52 a0 3c 78 9c 89 d2 a9 32 71 b6 a8 80 c9 86 6f 07 21 93 2b e1 bb 0c 63 ba b9 ba 79 00 a0 7c d7 a8 fe be de c6 f7 bf 43 10 83 e6 6f ba b9 bf 03 e0 7f bc af af ef f0 37 5d e4 71 00 f6 79 c3 e3 7f e8 9b ce 9e 05 80 8e 26 00 e7 0f f1 15 b2 42 95 0e
                                    Data Ascii: '<#nw&e?D9A0u-2n9=`Cf7gOVV2id<Dq Gk`93?|W}Gh-`Vqk*z%ySTVRZY5W R<x2qo!+cy|Co7]qy&B


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.550004101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:01 UTC422OUTGET /88x9l/page/images/verify_app.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:02 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:01 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 4082
                                    date: Fri, 06 Dec 2024 06:07:01 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:02 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 49 08 06 00 00 00 8e d1 2e 3e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f ac 49 44 41 54 78 5e c5 5b 7b 50 93 57 16 4f 40 40 09 0d 0a ea d4 9d 75 2c c6 57 d1 2a 6d 15 85 bc 48 02 a9 53 47 67 9c 71 76 ac 95 aa 23 05 2a 02 02 a2 9d f6 9f f6 1f c7 aa 44 41 d9 22 e2 ba 19 b6 6b bb 7f ca 3a 22 91 84 84 f0 50 11 a9 b6 ec aa 05 9f 75 67 a7 e0 10 1a 40 04 cb ce ef 93 93 5e 3e 13 f8 f2 c0 fd 66 62 4c 72 ef b9 e7 77 ce b9 e7 75 2f 62 d1 24 3f 99 99 99 ff 70 3a 9d 91 ad ad ad fa 07 0f 1e 88 86 87 87 45 4f 9f 3e e5 56 0d 0b 0b 13 4d 9d 3a 55 24 16 8b 45 2b 56 ac f8 f1 c0 81 03 5b e5 72 79 db 24 b3 24 12 4f c6 02 97 2e 5d 5a 9e 9b 9b fb cf 3b 77 ee cc 7d f6 ec 99 28 24 24 44 34 34 34 c4 2d c5 fe
                                    Data Ascii: PNGIHDR=I.>sRGBIDATx^[{PWO@@u,W*mHSGgqv#*DA"k:"Pug@^>fbLrwu/b$?p:EO>VM:U$E+V[ry$$O.]Z;w}($$D444-
                                    2024-12-06 06:07:02 UTC3306INData Raw: a2 c2 58 38 32 d6 b9 41 eb 14 02 21 50 38 3d a9 54 3a e2 70 38 82 84 d0 66 c7 78 05 5a a1 50 d4 b5 b6 b6 aa fb fb fb 39 73 66 9d 11 1b 57 21 84 99 33 67 f6 74 75 75 cd f0 96 21 93 c9 f4 76 46 46 c6 b9 c7 8f 1f ff 11 e9 2a 59 0c bb 95 58 9a bb 77 ef 3e 7d e2 c4 89 34 6f d6 f1 0a 74 64 64 64 bf c3 e1 98 46 1e 96 1c 11 7f cf 45 46 46 f6 38 1c 0e af 01 f3 18 1f 21 4d e3 1d 0f b4 8b b5 f1 79 60 60 80 cb db 21 e0 a1 a1 21 af 70 08 1e 8c 10 95 9c 9c dc 8e d0 c2 77 30 58 1c 0c 41 db 51 51 51 bd 4f 9e 3c 89 f4 46 f2 9e c6 06 05 05 8d b0 e1 6c 8c 89 8e 66 73 58 fb c2 85 0b ab 34 1a 8d e0 bd 2d 18 b4 4e a7 ab ad ad ad e5 3c 36 1e 32 3b 12 00 c3 90 60 9a 13 09 a6 b1 b1 f1 2d 84 25 58 12 69 19 73 a0 5d 80 c5 be 87 f7 d7 6a b5 57 cd 66 73 fc 44 f4 e8 77 c1 0c 46 44 44
                                    Data Ascii: X82A!P8=T:p8fxZP9sfW!3gtuu!vFF*YXw>}4otdddFEFF8!My``!!pw0XAQQQO<FlfsX4-N<62;`-%Xis]jWfsDwFDD


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.550003101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:01 UTC418OUTGET /88x9l/page/images/verify.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:02 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:01 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 4022
                                    date: Fri, 06 Dec 2024 06:07:01 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:02 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 00 1f 08 06 00 00 00 ea 59 08 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0f 4b 49 44 41 54 78 5e ed 9d 09 b0 55 73 18 c0 bf 96 a1 84 4a 34 c8 d6 a8 ec 9a 2c 91 44 51 d4 88 ec 5b 96 c8 9e 35 42 48 35 83 61 6a 22 06 09 29 21 23 32 f6 a5 ac 2d f2 2a bb 12 35 d6 b2 14 a5 b2 a4 38 ce ef df f9 4e df 3d ef 9c 7b ef 7b ef be f7 ee eb 9d df cc 9d 77 d6 ff 3d e7 7f be ff f7 ff b6 73 5f 1d cf 47 6a 01 ff fc f3 8f cc 98 31 43 c6 8f 1f 2f d3 a7 4f 97 55 ab 56 49 a7 4e 9d e4 8e 3b ee 90 1d 76 d8 21 38 2a a5 26 b2 70 e1 42 b9 f8 e2 8b 65 ee dc b9 b2 fb ee bb cb fd f7 df 2f 3b ef bc 73 b0 37
                                    Data Ascii: PNGIHDRYsRGBgAMAapHYsodKIDATx^UsJ4,DQ[5BH5aj")!#2-*58N={{w=s_Gj1C/OUVIN;v!8*&pBe/;s7
                                    2024-12-06 06:07:02 UTC3246INData Raw: 9a 36 69 bb d0 84 0e 37 b3 7e eb d6 ad dd 32 d6 00 56 41 36 a2 2e 45 87 0e 1d 64 a3 8d 36 0a d6 8a 13 e2 0b 69 8c 21 25 25 3f c2 91 42 40 b1 5d bb 76 c1 9a c8 7b ef bd 97 d5 b5 b0 2e c5 7e fb ed 27 7b ed b5 97 5b 4e 49 49 d9 30 08 95 03 81 44 1b 77 c0 9f 21 98 17 07 4a 03 e5 a1 e0 13 6d b3 cd 36 c1 da 7a f0 f7 47 8e 1c 29 dd bb 77 77 ca 67 d7 5d 77 75 be 14 59 86 24 1f e9 d9 67 9f 0d b3 1f a4 72 38 8e 94 23 f5 08 64 19 0e 3c f0 40 f9 f8 e3 8f 13 8f 05 fe b2 ce f6 e3 8e 3b ce 6d 03 a2 bf 28 31 3d 07 df 8f a8 b0 ae 9f 74 d2 49 f2 f3 cf 3f 07 47 97 e6 dd 77 df 0d 8f 3d ef bc f3 e4 f7 df 7f 0f f6 c4 f3 e5 97 5f ba 18 87 9e 43 5a 2a 09 02 4f f8 97 7a 2c a9 d9 28 2b 57 ae 74 91 6c 72 fa f4 03 c7 69 9f e2 7b d2 df 49 d8 be ba fe fa eb e5 ef bf ff 0e f6 64 42 0a
                                    Data Ascii: 6i7~2VA6.Ed6i!%%?B@]v{.~'{[NII0Dw!Jm6zG)wwg]wuY$gr8#d<@;m(1=tI?Gw=_CZ*Oz,(+Wtlri{IdB


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.550000101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:02 UTC820OUTGET /88x9l/page/images/verify_sms.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://synbion.com.my/88x9l/BZs0ktBxmU27v1jLdOMMrD634FpArI8nCUibGgfBAqdA98alSWnXLTxyeHckLtPyZ1FsIwRqrRgQ3uYncIoUJ6Dhjciko48oM5vvO2lNEYDqayz67RJW5CVgHuHOKCY5eSbQiVKhfZtTbouWe3F9Jw/verify
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:02 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:01 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 1229
                                    date: Fri, 06 Dec 2024 06:07:01 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:02 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 2a 08 06 00 00 00 1e 78 63 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 87 49 44 41 54 68 43 dd 99 cf 4b 2b 57 14 c7 cf e4 97 51 1f c6 1f 50 ba ec a6 14 7f 95 62 8a e1 bd 04 e7 4e 32 04 e9 c2 6e 5a 5a 4a 57 5d 76 61 d0 a5 7f 82 10 04 41 5d 76 55 1e ef 41 37 85 12 14 cc 68 c6 08 92 42 29 a2 d4 6e ba ec 46 a4 1a 35 c6 64 e6 96 ef 98 9b cc f3 bd 97 a4 9a 47 3a 33 30 64 26 99 73 ef f9 dc 7b cf c9 dc ef 91 a8 76 70 ce 25 22 c2 f9 b6 83 db 7e 68 f6 9c dd 5e b4 e9 a9 b5 8d 4f 71 6d 12 91 38 d1 36 ae 45 1f f5 be 24 49 b2 f7 db c4 bd 9a f3 00 89 c7 e3 26 e7 9c bc 5e 2f 55 ab 55 cb c8 30 0c eb be 9b 87 df ef 87 3f 75 58 ce b9 e9 f5 7a 79 a5 52 31 03 81 00 87 af 9c f3 ab 5c 2e f7 9e 35 c2 80
                                    Data Ascii: PNGIHDR3*xcysRGBIDAThCK+WQPbN2nZZJW]vaA]vUA7hB)nF5dG:30d&s{vp%"~h^Oqm86E$I&^/UU0?uXzyR1\.5
                                    2024-12-06 06:07:02 UTC453INData Raw: ec 70 e2 be 99 38 b8 b4 b4 b4 a6 eb fa f7 98 59 91 5d 20 28 da ef 1f 4a 21 52 2f ec a1 33 43 30 87 06 8e ac 0b 10 5b 36 bb db cf e0 88 c5 62 1c 9d db cb 1a 30 c0 b2 13 86 6f 52 3a 53 a9 d4 cb a3 a3 a3 2f d1 30 3a c2 a7 10 e0 85 a8 f8 50 90 76 ec 44 68 e8 ba 7e a7 01 e0 48 26 93 c5 4a a5 f2 04 a4 a8 79 e0 0f f4 e2 e2 82 06 06 06 08 a5 0e 00 dd 87 49 a5 52 bf 9c 9c 9c 7c 76 76 76 66 a5 74 cc a6 a8 20 d8 c1 da 71 ea a1 cf a0 bf 50 28 d4 a8 02 bc a9 21 51 49 8b c5 62 86 18 69 7b 96 5b 5c 5c dc 2c 14 0a 49 94 19 e0 78 24 12 f9 39 9d 4e 7f 2e da aa d9 a3 a8 82 17 41 9c a2 8a 66 af d0 e1 45 11 e9 a8 69 7c da aa 7a b0 ad 57 d7 ee c7 74 d3 ac 85 46 20 a8 c3 41 2c b7 bd bd 3d 09 df 2d 2c 2c 68 87 87 87 32 66 10 30 53 53 53 cf d3 e9 f4 37 0f 1d dd 4e d9 b5 4c c1 f1
                                    Data Ascii: p8Y] (J!R/3C0[6b0oR:S/0:PvDh~H&JyIR|vvvft qP(!QIbi{[\\,Ix$9N.AfEi|zWtF A,=-,,h2f0SSS7NL


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.550005101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:04 UTC423OUTGET /88x9l/page/images/verify_code.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:04 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:03 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 2612
                                    date: Fri, 06 Dec 2024 06:07:03 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:04 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 28 08 06 00 00 00 b1 6c d9 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 09 ee 49 44 41 54 68 43 dd 59 0b 4c 94 d9 15 3e f7 ff e7 3d ba ea 6a 47 7c 14 41 dd 88 5a 35 62 29 d9 ba c3 cc 3f ec d4 89 9b 6e b7 a6 c1 02 c3 0c 38 e0 83 2c 8a 40 ac d6 da 68 b2 a5 ad 20 9b d6 18 35 59 1f a8 89 d1 54 d7 c4 b5 0b cb 63 fe 81 36 8b 41 25 a0 4c c9 2a 32 b8 c1 57 5d b1 c2 c8 3c ff db 9e e9 0c 32 e3 80 e8 ae 34 f6 26 93 99 f9 ff 73 cf 3d df 3d e7 9e d7 25 f0 7f 36 48 34 3c 94 d2 d0 73 fc 0e fd a6 41 da d0 77 24 0d 03 00 52 00 98 0e 00 99 00 b0 e8 3b da ab 36 00 f8 0c 00 7a 00 c0 09 00 6e 00 f0 01 80 00 00 94 10 12 92 27 b0 dc 20 a0 15 2b 56 7c e1 76 bb 63 04 41 60 59 96 55 ba dd 6e 99 54 2a 1d 0f 00
                                    Data Ascii: PNGIHDR4(lsRGBIDAThCYL>=jG|AZ5b)?n8,@h 5YTc6A%L*2W]<24&s==%6H4<sAw$R;6zn' +V|vcA`YUnT*
                                    2024-12-06 06:07:04 UTC1836INData Raw: 2c a9 54 ba 14 23 7d 7f 7f 3f 06 46 81 10 52 bd 7d fb f6 62 bd 5e ff 8f a1 f4 3a 9d 6e 0e a5 f4 ac 20 08 8b 31 9d 19 18 18 00 99 4c 56 bb 6e dd ba 83 e9 e9 e9 7f 19 4e 16 ad 56 8b 79 5e 20 67 7c 06 90 56 ab 7d 00 00 93 29 a5 6d 36 9b 6d 49 24 93 f2 f2 f2 5d 55 55 55 5b 3c 1e 8f 0c 23 37 a6 22 f8 9d 9b 9b fb 93 ac ac ac 9a 10 7d 65 65 e5 e4 ca ca ca 1a bf df df 2e 08 42 8c 4a a5 f2 3e 7a f4 68 9e d7 eb 9d 8d 29 0b 00 d8 ce 9c 39 f3 4b 95 4a 75 17 ff ec de bd fb ad 0b 17 2e 18 fd 7e bf 24 36 36 b6 af a7 a7 47 ad 50 28 92 9c 4e e7 64 8f c7 f3 55 69 69 e9 66 9d 4e f7 d7 68 a0 34 1a cd 4d 42 48 20 a0 46 03 d4 17 4c 6b ba 78 9e 0f f8 f4 a1 63 d5 aa 55 8d bd bd bd ef e0 33 4c 89 10 10 e6 53 39 39 39 ef 64 67 67 ff 3d 44 7b e4 c8 91 b8 ab 57 af 4e aa a8 a8 68 09
                                    Data Ascii: ,T#}?FR}b^:n 1LVnNVy^ g|V})m6mI$]UUU[<#7"}ee.BJ>zh)9KJu.~$66GP(NdUiifNh4MBH FLkxcU3LS999dgg=D{WNh


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.550006101.99.77.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-06 06:07:04 UTC422OUTGET /88x9l/page/images/verify_sms.png HTTP/1.1
                                    Host: synbion.com.my
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=d0bad8a24e6ccd3fcf903be469c25948
                                    2024-12-06 06:07:06 UTC592INHTTP/1.1 200 OK
                                    Connection: close
                                    cache-control: public, max-age=604800
                                    expires: Fri, 13 Dec 2024 06:07:04 GMT
                                    content-type: image/png
                                    last-modified: Tue, 17 Sep 2024 02:03:55 GMT
                                    accept-ranges: bytes
                                    content-length: 1229
                                    date: Fri, 06 Dec 2024 06:07:04 GMT
                                    server: LiteSpeed
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    access-control-allow-headers: Content-Type
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-06 06:07:06 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 2a 08 06 00 00 00 1e 78 63 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 87 49 44 41 54 68 43 dd 99 cf 4b 2b 57 14 c7 cf e4 97 51 1f c6 1f 50 ba ec a6 14 7f 95 62 8a e1 bd 04 e7 4e 32 04 e9 c2 6e 5a 5a 4a 57 5d 76 61 d0 a5 7f 82 10 04 41 5d 76 55 1e ef 41 37 85 12 14 cc 68 c6 08 92 42 29 a2 d4 6e ba ec 46 a4 1a 35 c6 64 e6 96 ef 98 9b cc f3 bd 97 a4 9a 47 3a 33 30 64 26 99 73 ef f9 dc 7b cf c9 dc ef 91 a8 76 70 ce 25 22 c2 f9 b6 83 db 7e 68 f6 9c dd 5e b4 e9 a9 b5 8d 4f 71 6d 12 91 38 d1 36 ae 45 1f f5 be 24 49 b2 f7 db c4 bd 9a f3 00 89 c7 e3 26 e7 9c bc 5e 2f 55 ab 55 cb c8 30 0c eb be 9b 87 df ef 87 3f 75 58 ce b9 e9 f5 7a 79 a5 52 31 03 81 00 87 af 9c f3 ab 5c 2e f7 9e 35 c2 80
                                    Data Ascii: PNGIHDR3*xcysRGBIDAThCK+WQPbN2nZZJW]vaA]vUA7hB)nF5dG:30d&s{vp%"~h^Oqm86E$I&^/UU0?uXzyR1\.5
                                    2024-12-06 06:07:06 UTC453INData Raw: ec 70 e2 be 99 38 b8 b4 b4 b4 a6 eb fa f7 98 59 91 5d 20 28 da ef 1f 4a 21 52 2f ec a1 33 43 30 87 06 8e ac 0b 10 5b 36 bb db cf e0 88 c5 62 1c 9d db cb 1a 30 c0 b2 13 86 6f 52 3a 53 a9 d4 cb a3 a3 a3 2f d1 30 3a c2 a7 10 e0 85 a8 f8 50 90 76 ec 44 68 e8 ba 7e a7 01 e0 48 26 93 c5 4a a5 f2 04 a4 a8 79 e0 0f f4 e2 e2 82 06 06 06 08 a5 0e 00 dd 87 49 a5 52 bf 9c 9c 9c 7c 76 76 76 66 a5 74 cc a6 a8 20 d8 c1 da 71 ea a1 cf a0 bf 50 28 d4 a8 02 bc a9 21 51 49 8b c5 62 86 18 69 7b 96 5b 5c 5c dc 2c 14 0a 49 94 19 e0 78 24 12 f9 39 9d 4e 7f 2e da aa d9 a3 a8 82 17 41 9c a2 8a 66 af d0 e1 45 11 e9 a8 69 7c da aa 7a b0 ad 57 d7 ee c7 74 d3 ac 85 46 20 a8 c3 41 2c b7 bd bd 3d 09 df 2d 2c 2c 68 87 87 87 32 66 10 30 53 53 53 cf d3 e9 f4 37 0f 1d dd 4e d9 b5 4c c1 f1
                                    Data Ascii: p8Y] (J!R/3C0[6b0oR:S/0:PvDh~H&JyIR|vvvft qP(!QIbi{[\\,Ix$9N.AfEi|zWtF A,=-,,h2f0SSS7NL


                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:01:03:57
                                    Start date:06/12/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Scan_03774843.pdf"
                                    Imagebase:0x7ff686a00000
                                    File size:5'641'176 bytes
                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:2
                                    Start time:01:03:58
                                    Start date:06/12/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                    Imagebase:0x7ff6413e0000
                                    File size:3'581'912 bytes
                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:4
                                    Start time:01:03:58
                                    Start date:06/12/2024
                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1656,i,11340287547864190980,13859108779843620939,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                    Imagebase:0x7ff6413e0000
                                    File size:3'581'912 bytes
                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:8
                                    Start time:01:04:23
                                    Start date:06/12/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://synbion.com.my/12902x/"
                                    Imagebase:0x7ff715980000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    Target ID:9
                                    Start time:01:04:23
                                    Start date:06/12/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1876,i,8094767685831595573,14824771187475822948,262144 /prefetch:8
                                    Imagebase:0x7ff715980000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    No disassembly