Edit tour

Windows Analysis Report
Yasmine Hilal W2, 401(k).pdf

Overview

General Information

Sample name:Yasmine Hilal W2, 401(k).pdf
Analysis ID:1641462
MD5:7af8e351384975aaab33756ed9e87b2c
SHA1:884d6e44875d5c6c68c0558c6c8c45f8b71a12af
SHA256:a31ef3cb7423abc5413fca3ebb840691e035da2709a02435d86c3fd06a5f59e4
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • Acrobat.exe (PID: 6316 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Yasmine Hilal W2, 401(k).pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6500 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6760 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2140 --field-trial-handle=1564,i,8434797135294667837,7410315002579389369,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aponemart.com/Secured/arrrtn.html?&email=yasmine.hilal@sococonsult.ma MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,16359416414670666508,1400770706409685678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://aponemart.com/Secured/arrrtn.html?&email=y... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious redirection. The script generates a random string as the document title, sets up a redirect function that collects the 'email' parameter from the URL, and then redirects the user to an untrusted domain. This behavior is highly suspicious and likely indicative of a malicious script.
Source: 2.8..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: blob:https://manyogimbab.com/c54ff212-389f-4736-93... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code received from an untrusted source. The use of `eval()` allows for the execution of arbitrary JavaScript, which poses a significant security risk. Additionally, the lack of origin verification and the absence of a message source indicate that this script is vulnerable to cross-origin attacks and could be used to execute malicious code on the client-side.
Source: 2.28..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://manyogimbab.com/GbcUx/?&email=yasmine.hila... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It attempts to execute various checks for the presence of different browser automation tools, likely to evade detection. The script also sets a cookie with a long expiration date and sends user data to an external server, which is highly suspicious. Overall, this script exhibits clear malicious intent and should be considered a high-risk threat.
Source: 2.31.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script exhibits several high-risk behaviors, including data exfiltration, obfuscated code, and dynamic code execution. It sets a persistent cookie with an expiration date in the future, which could be used for tracking or other malicious purposes. The script also attempts to detect various browser automation tools and environments, potentially to evade detection. Additionally, it makes a POST request to an unknown endpoint with potentially sensitive information. Overall, the combination of these behaviors suggests a high-risk, potentially malicious script.
Source: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.maHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://aponemart.com/Secured/arrrtn.html?&email=yasmine.hilal@sococonsult.maHTTP Parser: No favicon
Source: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.maHTTP Parser: No favicon
Source: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.maHTTP Parser: No favicon
Source: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.maHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.16:57267 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57269 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57270 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57271 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57273 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:57275 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.16:57277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.16:57276 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.16:57280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:57290 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:57293 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.16:57294 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.16:57295 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:57300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:57335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:57334 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 41MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.0
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: global trafficHTTP traffic detected: GET /Secured/arrrtn.html?&email=yasmine.hilal@sococonsult.ma HTTP/1.1Host: aponemart.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://aponemart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://aponemart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: aponemart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aponemart.com/Secured/arrrtn.html?&email=yasmine.hilal@sococonsult.maAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GbcUx/?&email=yasmine.hilal%40sococonsult.ma HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://aponemart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GbcUx/?&email=yasmine.hilal%40sococonsult.ma HTTP/1.1Host: manyogimbab.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://aponemart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: aponemart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=92238090da1042de HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.ma&__cf_chl_rt_tk=TGPdKpFdncRrQcCwtWCJSjLsKRQ0a2YnRbS5L3Kt6oI-1742288033-1.0.1.1-n894l61v4K95n.1J31HHQWRlcVoMTtk5Z.B9Y5.xCwUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js?onload=EFpGI0&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://manyogimbab.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.maAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/jnhzm/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1889230605:1742286469:I4KKE3IGvSWZDT2R0lf6KP1lImCOvK8ZLnm6MoaqFms/92238090da1042de/a0YVWUcK76i5RAvumwnzVTtvcZGzFi2EHp7iUktAWsw-1742288033-1.2.1.1-juDG_yINngCP6BPivglh2Pjhf3qeX9fTyGdL.SZ7kx8jRFBeEHI7Htz9HnLgY_ir HTTP/1.1Host: manyogimbab.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=9223809f3ae9086e&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/jnhzm/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/jnhzm/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.maAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1331089354:1742286340:c5NmTUx-RiJxt69_-yGEbQxFESXrrsGgww7GekzIc3g/9223809f3ae9086e/HQICX9yXK21c57FpY6Iu57wZBQtcVUheSaECfIiO0iY-1742288035-1.1.1.1-6yp1ddZ4yc6V2bsCdvmN1.s96UgMCGzVVJeyxIzd5rr3mD5kpIIcvWKIhla_H1Fr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/9223809f3ae9086e/1742288037502/dc78e2b77cd85e4a9f93f9c25dbfee122e02ad411cde4a2a51bff935f0f9e5b8/tUU6rTB6r9gjqHA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/jnhzm/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/9223809f3ae9086e/1742288037504/ZsgxNWuHfwsccYL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/jnhzm/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/9223809f3ae9086e/1742288037504/ZsgxNWuHfwsccYL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1331089354:1742286340:c5NmTUx-RiJxt69_-yGEbQxFESXrrsGgww7GekzIc3g/9223809f3ae9086e/HQICX9yXK21c57FpY6Iu57wZBQtcVUheSaECfIiO0iY-1742288035-1.1.1.1-6yp1ddZ4yc6V2bsCdvmN1.s96UgMCGzVVJeyxIzd5rr3mD5kpIIcvWKIhla_H1Fr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1331089354:1742286340:c5NmTUx-RiJxt69_-yGEbQxFESXrrsGgww7GekzIc3g/9223809f3ae9086e/HQICX9yXK21c57FpY6Iu57wZBQtcVUheSaECfIiO0iY-1742288035-1.1.1.1-6yp1ddZ4yc6V2bsCdvmN1.s96UgMCGzVVJeyxIzd5rr3mD5kpIIcvWKIhla_H1Fr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1889230605:1742286469:I4KKE3IGvSWZDT2R0lf6KP1lImCOvK8ZLnm6MoaqFms/92238090da1042de/a0YVWUcK76i5RAvumwnzVTtvcZGzFi2EHp7iUktAWsw-1742288033-1.2.1.1-juDG_yINngCP6BPivglh2Pjhf3qeX9fTyGdL.SZ7kx8jRFBeEHI7Htz9HnLgY_ir HTTP/1.1Host: manyogimbab.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.ma&__cf_chl_tk=TGPdKpFdncRrQcCwtWCJSjLsKRQ0a2YnRbS5L3Kt6oI-1742288033-1.0.1.1-n894l61v4K95n.1J31HHQWRlcVoMTtk5Z.B9Y5.xCwUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=G4Sy395.MaUl_L9XOqc6k_JVnJZS89.l_pMZsbx0tFY-1742288046-1.2.1.1-.lJ9DHLCB8bJ..J2vfb0AvKFao77jKkM55P5IFErdtzEZwG35T9E2B5BzF7uNQxgEozygzWZiL.BImqjLQaSAnmsHqF9UqrGM7baOVdf.zLI0c8t.7WO6R1Z9YpeeRB9JodyG4ZZWqcVIyeQLiOryYuRB.uWjR33oTRmfbq0e_odktoVExuP3W_HL0c4eX5h42DN5rWkcDhHFei.EsWUMb0fnLnlb50WkTw.LcJkC1_C3KtuqcmFL3QVdzQg3VtBoijQO1ySrzg5pwE26PAmw8J3HfD97mIOkiKs9X0yA8HmkRV7htf3mVtIY_iJgWVepsqlNqHlpRVlNhquM7syG7_Insi4h7LnoPA5jbia.F.FOZ1GtvjthAUNl.ZOK4ucm1k2IvRLnCRXg8iLWO6GOsyF_Cs9AIheMoK7eX3f9fY; oRkIENbZnwiAR-fINuaHPp2DKCI=HFwNPStaJ2Wwd-xIds34-9BzK2Y; ez4QjjX0csS0hOm013hWkaiQFfc=1742288045; HfBhWO2fE_6FDDMy7Lb1_-RC1XM=1742374445; wA22dkAaFUNMnxzI0VAVUhVAg4U=KN67bI5KvBgcLAq8UmnHZ39fgM8; 74vDsUcH_vkdyS2yD3vSTPlO2MQ=24V5fd_SqGfynCsHmAJbl9ySndA
Source: global trafficHTTP traffic detected: GET /GbcUx/?&email=yasmine.hilal%40sococonsult.ma HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.maAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=G4Sy395.MaUl_L9XOqc6k_JVnJZS89.l_pMZsbx0tFY-1742288046-1.2.1.1-.lJ9DHLCB8bJ..J2vfb0AvKFao77jKkM55P5IFErdtzEZwG35T9E2B5BzF7uNQxgEozygzWZiL.BImqjLQaSAnmsHqF9UqrGM7baOVdf.zLI0c8t.7WO6R1Z9YpeeRB9JodyG4ZZWqcVIyeQLiOryYuRB.uWjR33oTRmfbq0e_odktoVExuP3W_HL0c4eX5h42DN5rWkcDhHFei.EsWUMb0fnLnlb50WkTw.LcJkC1_C3KtuqcmFL3QVdzQg3VtBoijQO1ySrzg5pwE26PAmw8J3HfD97mIOkiKs9X0yA8HmkRV7htf3mVtIY_iJgWVepsqlNqHlpRVlNhquM7syG7_Insi4h7LnoPA5jbia.F.FOZ1GtvjthAUNl.ZOK4ucm1k2IvRLnCRXg8iLWO6GOsyF_Cs9AIheMoK7eX3f9fY; oRkIENbZnwiAR-fINuaHPp2DKCI=HFwNPStaJ2Wwd-xIds34-9BzK2Y; ez4QjjX0csS0hOm013hWkaiQFfc=1742288045; HfBhWO2fE_6FDDMy7Lb1_-RC1XM=1742374445; wA22dkAaFUNMnxzI0VAVUhVAg4U=KN67bI5KvBgcLAq8UmnHZ39fgM8; 74vDsUcH_vkdyS2yD3vSTPlO2MQ=24V5fd_SqGfynCsHmAJbl9ySndA; zpcZ2PEUbh07-964W-xUHfyxhLI=1742288047; OauKY3NQpPoCOWmhpW_8tc9hGXo=1742374447; blOqYxqbCVScGwv4G0_X_FlI3Gc=fKznGIi3BJAEool_uKMx4ZbyBM8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js? HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=G4Sy395.MaUl_L9XOqc6k_JVnJZS89.l_pMZsbx0tFY-1742288046-1.2.1.1-.lJ9DHLCB8bJ..J2vfb0AvKFao77jKkM55P5IFErdtzEZwG35T9E2B5BzF7uNQxgEozygzWZiL.BImqjLQaSAnmsHqF9UqrGM7baOVdf.zLI0c8t.7WO6R1Z9YpeeRB9JodyG4ZZWqcVIyeQLiOryYuRB.uWjR33oTRmfbq0e_odktoVExuP3W_HL0c4eX5h42DN5rWkcDhHFei.EsWUMb0fnLnlb50WkTw.LcJkC1_C3KtuqcmFL3QVdzQg3VtBoijQO1ySrzg5pwE26PAmw8J3HfD97mIOkiKs9X0yA8HmkRV7htf3mVtIY_iJgWVepsqlNqHlpRVlNhquM7syG7_Insi4h7LnoPA5jbia.F.FOZ1GtvjthAUNl.ZOK4ucm1k2IvRLnCRXg8iLWO6GOsyF_Cs9AIheMoK7eX3f9fY; oRkIENbZnwiAR-fINuaHPp2DKCI=HFwNPStaJ2Wwd-xIds34-9BzK2Y; ez4QjjX0csS0hOm013hWkaiQFfc=1742288045; HfBhWO2fE_6FDDMy7Lb1_-RC1XM=1742374445; wA22dkAaFUNMnxzI0VAVUhVAg4U=KN67bI5KvBgcLAq8UmnHZ39fgM8; 74vDsUcH_vkdyS2yD3vSTPlO2MQ=24V5fd_SqGfynCsHmAJbl9ySndA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: manyogimbab.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.maAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=G4Sy395.MaUl_L9XOqc6k_JVnJZS89.l_pMZsbx0tFY-1742288046-1.2.1.1-.lJ9DHLCB8bJ..J2vfb0AvKFao77jKkM55P5IFErdtzEZwG35T9E2B5BzF7uNQxgEozygzWZiL.BImqjLQaSAnmsHqF9UqrGM7baOVdf.zLI0c8t.7WO6R1Z9YpeeRB9JodyG4ZZWqcVIyeQLiOryYuRB.uWjR33oTRmfbq0e_odktoVExuP3W_HL0c4eX5h42DN5rWkcDhHFei.EsWUMb0fnLnlb50WkTw.LcJkC1_C3KtuqcmFL3QVdzQg3VtBoijQO1ySrzg5pwE26PAmw8J3HfD97mIOkiKs9X0yA8HmkRV7htf3mVtIY_iJgWVepsqlNqHlpRVlNhquM7syG7_Insi4h7LnoPA5jbia.F.FOZ1GtvjthAUNl.ZOK4ucm1k2IvRLnCRXg8iLWO6GOsyF_Cs9AIheMoK7eX3f9fY; oRkIENbZnwiAR-fINuaHPp2DKCI=HFwNPStaJ2Wwd-xIds34-9BzK2Y; ez4QjjX0csS0hOm013hWkaiQFfc=1742288045; HfBhWO2fE_6FDDMy7Lb1_-RC1XM=1742374445; wA22dkAaFUNMnxzI0VAVUhVAg4U=KN67bI5KvBgcLAq8UmnHZ39fgM8; 74vDsUcH_vkdyS2yD3vSTPlO2MQ=24V5fd_SqGfynCsHmAJbl9ySndA; zpcZ2PEUbh07-964W-xUHfyxhLI=1742288047; OauKY3NQpPoCOWmhpW_8tc9hGXo=1742374447; blOqYxqbCVScGwv4G0_X_FlI3Gc=fKznGIi3BJAEool_uKMx4ZbyBM8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/0.29660769804245074:1742286348:wVSQlkn2HRe4AMxeJ-CxypwopoNHg4Hoz--G_V31LFA/922380ea780af5f6 HTTP/1.1Host: manyogimbab.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: oRkIENbZnwiAR-fINuaHPp2DKCI=HFwNPStaJ2Wwd-xIds34-9BzK2Y; ez4QjjX0csS0hOm013hWkaiQFfc=1742288045; HfBhWO2fE_6FDDMy7Lb1_-RC1XM=1742374445; wA22dkAaFUNMnxzI0VAVUhVAg4U=KN67bI5KvBgcLAq8UmnHZ39fgM8; 74vDsUcH_vkdyS2yD3vSTPlO2MQ=24V5fd_SqGfynCsHmAJbl9ySndA; zpcZ2PEUbh07-964W-xUHfyxhLI=1742288047; OauKY3NQpPoCOWmhpW_8tc9hGXo=1742374447; blOqYxqbCVScGwv4G0_X_FlI3Gc=fKznGIi3BJAEool_uKMx4ZbyBM8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: aponemart.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: manyogimbab.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: aponemart.comConnection: keep-aliveContent-Length: 1860sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://aponemart.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://aponemart.com/Secured/arrrtn.html?&email=yasmine.hilal@sococonsult.maAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 08:53:53 GMTTransfer-Encoding: chunkedConnection: closeServer: cloudflareCF-RAY: 9223808e3fcb8c95-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Mar 2025 08:53:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="92238090396e423f"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Mar 2025 08:53:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="92238090da1042de"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 08:53:53 GMTTransfer-Encoding: chunkedConnection: closeServer: cloudflareCF-RAY: 92238091eac24402-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Mar 2025 08:53:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="9223809b8bdc0ca0"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Mar 2025 08:53:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="922380a9691d42c0"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Mar 2025 08:54:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="922380e17fef4381"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 08:54:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ooN4TySWMbqNQw4IOAcIMFk5POnGEkC%2FSGauqpY9PR%2F%2BFf2lN1sWmWE6lQ9%2FGpg%2BJdHxdaK9A5ADgPtoVi%2FduiysplMlUqWKF6tZpJ1XTNdzHMqdLT2UjtFeBs9TKZo3Ojg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 922380ea780af5f6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1543&min_rtt=1534&rtt_var=594&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3045&recv_bytes=2562&delivery_rate=2717121&cwnd=190&unsent_bytes=0&cid=5988a2bb0e397e26&ts=567&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Mar 2025 08:54:09 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCf-Ray: 922380f35ae4dafc-EWRServer: cloudflareVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-Xss-Protection: 1; mode=blockX-Xss-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCf-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8rLV3lQMGMtRu6cjZxPpH4zNB1zBStZg1lWDmOB3yuDfl2TBoPUTOlTT3MFY2rX5xUM%2BMzabcwb%2ByxGMMogYP9HE4qMqkdP9V4lkSfwHNQfseXAsC8uyExg6kasq5dmHDw%3D"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2080&min_rtt=2078&rtt_var=783&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3046&recv_bytes=2402&delivery_rate=2091690&cwnd=147&unsent_bytes=0&cid=0afbf814c30682be&ts=289&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 57273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57255
Source: unknownNetwork traffic detected: HTTP traffic on port 57287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57251
Source: unknownNetwork traffic detected: HTTP traffic on port 57333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57262
Source: unknownNetwork traffic detected: HTTP traffic on port 57315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57269
Source: unknownNetwork traffic detected: HTTP traffic on port 57271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57311
Source: unknownNetwork traffic detected: HTTP traffic on port 57285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57273
Source: unknownNetwork traffic detected: HTTP traffic on port 57323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57318
Source: unknownNetwork traffic detected: HTTP traffic on port 57291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57283
Source: unknownNetwork traffic detected: HTTP traffic on port 57317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57286
Source: unknownNetwork traffic detected: HTTP traffic on port 57320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57281
Source: unknownNetwork traffic detected: HTTP traffic on port 57334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57329
Source: unknownNetwork traffic detected: HTTP traffic on port 57277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57290
Source: unknownNetwork traffic detected: HTTP traffic on port 57302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57292
Source: unknownNetwork traffic detected: HTTP traffic on port 57337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57293
Source: unknownNetwork traffic detected: HTTP traffic on port 57283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57336
Source: unknownNetwork traffic detected: HTTP traffic on port 57251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57338
Source: unknownNetwork traffic detected: HTTP traffic on port 57286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57338 -> 443
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.16:57267 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57269 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57270 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57271 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:57273 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:57275 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.16:57277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.16:57276 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.16:57280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:57290 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:57293 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.16:57294 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.16:57295 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:57300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:57335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:57334 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7064_148631734
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7064_148631734
Source: classification engineClassification label: mal48.winPDF@39/32@26/186
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-03-18 04-53-50-574.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Yasmine Hilal W2, 401(k).pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2140 --field-trial-handle=1564,i,8434797135294667837,7410315002579389369,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aponemart.com/Secured/arrrtn.html?&email=yasmine.hilal@sococonsult.ma
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,16359416414670666508,1400770706409685678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F99B14C8162C14B0230B8A6C12267FD4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2140 --field-trial-handle=1564,i,8434797135294667837,7410315002579389369,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,16359416414670666508,1400770706409685678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Yasmine Hilal W2, 401(k).pdfInitial sample: PDF keyword /JS count = 0
Source: Yasmine Hilal W2, 401(k).pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Yasmine Hilal W2, 401(k).pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Yasmine Hilal W2, 401(k).pdfInitial sample: PDF keyword obj count = 135
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Yasmine Hilal W2, 401(k).pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://aponemart.com/cdn-cgi/rum?0%Avira URL Cloudsafe
https://aponemart.com/favicon.ico0%Avira URL Cloudsafe
https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=92238090da1042de0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=87PXQpzn5RA7181q2OMlxVP%2FPt1SAvHm1ieT2oFbEW4zSyOTGhcope37x%2BHFh0yII0pULqdP7un51dwXGjnJP4JFmhWLaeU1u0GSWfFtSSz5s2mE32zHZnuRu%2FJQig%2Bd0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1331089354:1742286340:c5NmTUx-RiJxt69_-yGEbQxFESXrrsGgww7GekzIc3g/9223809f3ae9086e/HQICX9yXK21c57FpY6Iu57wZBQtcVUheSaECfIiO0iY-1742288035-1.1.1.1-6yp1ddZ4yc6V2bsCdvmN1.s96UgMCGzVVJeyxIzd5rr3mD5kpIIcvWKIhla_H1Fr0%Avira URL Cloudsafe
https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1889230605:1742286469:I4KKE3IGvSWZDT2R0lf6KP1lImCOvK8ZLnm6MoaqFms/92238090da1042de/a0YVWUcK76i5RAvumwnzVTtvcZGzFi2EHp7iUktAWsw-1742288033-1.2.1.1-juDG_yINngCP6BPivglh2Pjhf3qeX9fTyGdL.SZ7kx8jRFBeEHI7Htz9HnLgY_ir0%Avira URL Cloudsafe
https://manyogimbab.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/9223809f3ae9086e/1742288037502/dc78e2b77cd85e4a9f93f9c25dbfee122e02ad411cde4a2a51bff935f0f9e5b8/tUU6rTB6r9gjqHA0%Avira URL Cloudsafe
https://manyogimbab.com/favicon.ico0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=9223809f3ae9086e&lang=auto0%Avira URL Cloudsafe
https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/jsd/r/0.29660769804245074:1742286348:wVSQlkn2HRe4AMxeJ-CxypwopoNHg4Hoz--G_V31LFA/922380ea780af5f60%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/9223809f3ae9086e/1742288037504/ZsgxNWuHfwsccYL0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/jnhzm/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/0%Avira URL Cloudsafe
https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=sGIyGplrBH%2FTTPQiAjjXUR29mRhvimPlPE8JHSHkJ5K%2FTJ%2FT%2B%2FJYoVQCZfUahhpo%2BA8g%2FzpBsTX%2Fpbh5qDfo5T1h4wAsBhJJEcoL3SBQiHKe%2FUWa8pEC4HvhGB6q4eepCEU%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=v2VnJvzLY6gH0bp5WBuoGTb3FdkRjubtfmR7jdF%2FWeuwLha8kHBttIH9iQzJVKNhCC5GU%2BUy%2Bk5uZPa5iiYw7HGbESDMpWijbX31kW7jlaWN2DctoFm6Erp0EM%2BX6siw0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        aponemart.com
        188.114.97.3
        truetrue
          unknown
          static.cloudflareinsights.com
          104.16.79.73
          truefalse
            high
            e8652.dscx.akamaiedge.net
            23.192.153.142
            truefalse
              high
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                high
                www.google.com
                142.250.185.100
                truefalse
                  high
                  manyogimbab.com
                  104.21.96.1
                  truetrue
                    unknown
                    x1.i.lencr.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1889230605:1742286469:I4KKE3IGvSWZDT2R0lf6KP1lImCOvK8ZLnm6MoaqFms/92238090da1042de/a0YVWUcK76i5RAvumwnzVTtvcZGzFi2EHp7iUktAWsw-1742288033-1.2.1.1-juDG_yINngCP6BPivglh2Pjhf3qeX9fTyGdL.SZ7kx8jRFBeEHI7Htz9HnLgY_irfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://manyogimbab.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                        high
                        https://chrome.cloudflare-dns.com/dns-queryfalse
                          high
                          https://aponemart.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=87PXQpzn5RA7181q2OMlxVP%2FPt1SAvHm1ieT2oFbEW4zSyOTGhcope37x%2BHFh0yII0pULqdP7un51dwXGjnJP4JFmhWLaeU1u0GSWfFtSSz5s2mE32zHZnuRu%2FJQig%2Bdfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.mafalse
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1331089354:1742286340:c5NmTUx-RiJxt69_-yGEbQxFESXrrsGgww7GekzIc3g/9223809f3ae9086e/HQICX9yXK21c57FpY6Iu57wZBQtcVUheSaECfIiO0iY-1742288035-1.1.1.1-6yp1ddZ4yc6V2bsCdvmN1.s96UgMCGzVVJeyxIzd5rr3mD5kpIIcvWKIhla_H1Frfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/9223809f3ae9086e/1742288037502/dc78e2b77cd85e4a9f93f9c25dbfee122e02ad411cde4a2a51bff935f0f9e5b8/tUU6rTB6r9gjqHAfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://manyogimbab.com/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=92238090da1042defalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/9223809f3ae9086e/1742288037504/ZsgxNWuHfwsccYLfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://a.nel.cloudflare.com/report/v4?s=sGIyGplrBH%2FTTPQiAjjXUR29mRhvimPlPE8JHSHkJ5K%2FTJ%2FT%2B%2FJYoVQCZfUahhpo%2BA8g%2FzpBsTX%2Fpbh5qDfo5T1h4wAsBhJJEcoL3SBQiHKe%2FUWa8pEC4HvhGB6q4eepCEU%3Dfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                              high
                              https://aponemart.com/Secured/arrrtn.html?&email=yasmine.hilal@sococonsult.mafalse
                                unknown
                                https://aponemart.com/cdn-cgi/rum?false
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=9223809f3ae9086e&lang=autofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=v2VnJvzLY6gH0bp5WBuoGTb3FdkRjubtfmR7jdF%2FWeuwLha8kHBttIH9iQzJVKNhCC5GU%2BUy%2Bk5uZPa5iiYw7HGbESDMpWijbX31kW7jlaWN2DctoFm6Erp0EM%2BX6siwfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/jnhzm/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/false
                                • Avira URL Cloud: safe
                                unknown
                                https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/jsd/r/0.29660769804245074:1742286348:wVSQlkn2HRe4AMxeJ-CxypwopoNHg4Hoz--G_V31LFA/922380ea780af5f6false
                                • Avira URL Cloud: safe
                                unknown
                                https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?false
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                104.18.94.41
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                216.58.206.78
                                unknownUnited States
                                15169GOOGLEUSfalse
                                2.19.104.203
                                unknownEuropean Union
                                16625AKAMAI-ASUSfalse
                                142.250.185.100
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                23.192.153.142
                                e8652.dscx.akamaiedge.netUnited States
                                45820TTSL-MEISISPTataTeleservicesISPASINfalse
                                162.159.61.3
                                chrome.cloudflare-dns.comUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.185.163
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.21.96.1
                                manyogimbab.comUnited States
                                13335CLOUDFLARENETUStrue
                                199.232.214.172
                                bg.microsoft.map.fastly.netUnited States
                                54113FASTLYUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                104.16.79.73
                                static.cloudflareinsights.comUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.186.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                104.21.32.1
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                74.125.71.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.185.110
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.18.95.41
                                challenges.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.185.238
                                unknownUnited States
                                15169GOOGLEUSfalse
                                23.47.168.24
                                unknownUnited States
                                16625AKAMAI-ASUSfalse
                                188.114.97.3
                                aponemart.comEuropean Union
                                13335CLOUDFLARENETUStrue
                                188.114.96.3
                                unknownEuropean Union
                                13335CLOUDFLARENETUSfalse
                                216.58.212.163
                                unknownUnited States
                                15169GOOGLEUSfalse
                                18.213.11.84
                                unknownUnited States
                                14618AMAZON-AESUSfalse
                                IP
                                192.168.2.16
                                192.168.2.7
                                192.168.2.6
                                Joe Sandbox version:42.0.0 Malachite
                                Analysis ID:1641462
                                Start date and time:2025-03-18 09:53:10 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:18
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Sample name:Yasmine Hilal W2, 401(k).pdf
                                Detection:MAL
                                Classification:mal48.winPDF@39/32@26/186
                                Cookbook Comments:
                                • Found application associated with file extension: .pdf
                                • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.110, 216.58.212.163, 216.58.206.78, 74.125.71.84, 2.19.104.203, 216.58.206.46, 142.250.185.174, 18.213.11.84, 50.16.47.176, 34.237.241.83, 54.224.241.105, 142.250.186.174
                                • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ssl-delivery.adobe.com.edgekey.net, clientservices.googleapis.com, clients.l.google.com, p13n.adobe.io, www.gstatic.com, geo2.adobe.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtOpenFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: aponemart.com
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):290
                                Entropy (8bit):5.228987931956898
                                Encrypted:false
                                SSDEEP:
                                MD5:4E0B9D40E1EB1DDF8823E1144B133D3A
                                SHA1:46162873E65A94CFD3BB27E2A1B746887D204D16
                                SHA-256:0B8FDCF85368854E96E4797CB6846C8B5B049D5AFA3639A8BAC59EA164A2AD97
                                SHA-512:48A2E1A8B67EC1034BDAC4C74BE66894448D544758D30A1EA11C9BEC3AC731C28A5759C101C6DCB376827463F04FBDD18896525B02408913AF17B1B74616EDFE
                                Malicious:false
                                Reputation:unknown
                                Preview:2025/03/18-04:53:48.907 19dc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/18-04:53:48.910 19dc Recovering log #3.2025/03/18-04:53:48.910 19dc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):334
                                Entropy (8bit):5.208457884973362
                                Encrypted:false
                                SSDEEP:
                                MD5:008A9C5E214E4157CCF741F7970E1791
                                SHA1:1D3961BE0B154BBD2F7959BAADC688314B53DA15
                                SHA-256:F5A10E3F91E5CA113DA8ED66C7544EA1588D2B9A4A1AD83A6C320C42BC898E2E
                                SHA-512:77F9F212D9BD944DA98C670252E9FEAD8060ED4A60FD02B8651F6C390990109143C62D4EAD486A61BE03EB376F34857FA3096C3546151B1F941F2A4ED6880A0B
                                Malicious:false
                                Reputation:unknown
                                Preview:2025/03/18-04:53:48.670 1a84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/18-04:53:48.674 1a84 Recovering log #3.2025/03/18-04:53:48.675 1a84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                Malicious:false
                                Reputation:unknown
                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                Malicious:false
                                Reputation:unknown
                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:JSON data
                                Category:modified
                                Size (bytes):403
                                Entropy (8bit):4.953858338552356
                                Encrypted:false
                                SSDEEP:
                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                Malicious:false
                                Reputation:unknown
                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):403
                                Entropy (8bit):4.964297063355136
                                Encrypted:false
                                SSDEEP:
                                MD5:502661A9AF3BDC1F014BB3A8ABE6AE2B
                                SHA1:CFF47300F35FAD8A5AD7D53D5A811A0A61783356
                                SHA-256:512FB81F8DC09A79A4753D4C136A8D5F7E3102CF2EEA33A08AF1F301AEE8F30C
                                SHA-512:9C4D3D0E53A1275A8AB01BD40AB225AD52C5533465328681B1406BAB7FC30E177F35DA05678B27A6E265427750C7D914DB8D6C998DCC0B8C510B47CAE01FC42B
                                Malicious:false
                                Reputation:unknown
                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13386848040504481","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144108},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):4099
                                Entropy (8bit):5.228302614215739
                                Encrypted:false
                                SSDEEP:
                                MD5:BEA04D3E43E5F918635250C3C233C191
                                SHA1:76C561E7922C84A5551C4D84AA8CC98B5D27B1FB
                                SHA-256:53EA6509E411633C42B682DC2F3EA06E77D68A029B6E9DE560D70518D8CFD9D6
                                SHA-512:64A0B7C0425A7E76704CEDA537151E24E80351773A6DC02FC00B1EEDB8640551176AB42D6DAC80049224DF688057AC08F27D223F27540B9068EC7F13E86B953C
                                Malicious:false
                                Reputation:unknown
                                Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):322
                                Entropy (8bit):5.23166897628526
                                Encrypted:false
                                SSDEEP:
                                MD5:D6A29F85F7977B5AE719E5680037B1FD
                                SHA1:61EAF50FE84CB1143116024061DF1D2D389F7B45
                                SHA-256:4CE26084EFFA9F203519B2A7AD6F3E96D6DF34A069F43BBE7BF254F58943B5F4
                                SHA-512:AF0A2B5F4EE436E4C7EF3E90BADDCF737171342334BAA98337B135A429D05683B50BB63A54B58DF88C96832A26F1B1084E6E98793FA18338BDEA34DB1C3C745E
                                Malicious:false
                                Reputation:unknown
                                Preview:2025/03/18-04:53:48.968 1a84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/18-04:53:48.970 1a84 Recovering log #3.2025/03/18-04:53:48.972 1a84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                Category:dropped
                                Size (bytes):71190
                                Entropy (8bit):1.7503379495009903
                                Encrypted:false
                                SSDEEP:
                                MD5:6225029D144BC00FF36E14671FAC48BC
                                SHA1:AB593F67999D080DF34C2FF11DEEA4A0A98512EC
                                SHA-256:1F5CD5CFAE5B054822745E4AA02DBAFA3F2D8469E84E4CCEB08A35CD166316C1
                                SHA-512:3B54DE07FEA3DE5EBB05EABF0E5974685FB5005F106611698BA1F0974BFD9D46875E991C1982EE6F2F310F2A8234BBAD7CE6E4530EC89738EF259A3415E686E3
                                Malicious:false
                                Reputation:unknown
                                Preview:BM........6...(...u...h..... ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."P..7...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................r...p.
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                Category:dropped
                                Size (bytes):57344
                                Entropy (8bit):3.291927920232006
                                Encrypted:false
                                SSDEEP:
                                MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:SQLite Rollback Journal
                                Category:dropped
                                Size (bytes):16928
                                Entropy (8bit):1.212466020326537
                                Encrypted:false
                                SSDEEP:
                                MD5:F7CD3EC54A325BA01B69E71DE5518F80
                                SHA1:6F1B1F4E3FCFD48080509A74F8474A17410441CE
                                SHA-256:9BA77392F2B770821E6C635C880F558CD640669845ACAE3A465E95DB1EA22D63
                                SHA-512:5F0D5030AF0B6AC7CEFEBF50F308CD9F1EB3C3833416FD6F463010F5E5994B0C1C52B28DB12500C1F05FB6EB1703A7E46178539BA82C01C8542F5E518123E0B0
                                Malicious:false
                                Reputation:unknown
                                Preview:.... .c.....H.Q ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:Certificate, Version=3
                                Category:dropped
                                Size (bytes):1391
                                Entropy (8bit):7.705940075877404
                                Encrypted:false
                                SSDEEP:
                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                Malicious:false
                                Reputation:unknown
                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                Category:dropped
                                Size (bytes):73305
                                Entropy (8bit):7.996028107841645
                                Encrypted:true
                                SSDEEP:
                                MD5:83142242E97B8953C386F988AA694E4A
                                SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                Malicious:false
                                Reputation:unknown
                                Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):192
                                Entropy (8bit):2.779094196322516
                                Encrypted:false
                                SSDEEP:
                                MD5:85D752011A7218E05225FFA33CE12A62
                                SHA1:3CA6E0AE87727BE15169EC193B676E7039FFA4F7
                                SHA-256:0791C152C6484D331AF5F48E11B016BEC09E5A0A07BDF15A5699097DDC173288
                                SHA-512:C9DEC30D6FFE78521600834D26715815FFB9A3FD8101A6AEFC71B5F553EFE3B00A42D33D0BE1F224459C5F7CCF987771B74853A8522D9C43CD91398B7295E75E
                                Malicious:false
                                Reputation:unknown
                                Preview:p...... ........yJ.J...(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:data
                                Category:modified
                                Size (bytes):330
                                Entropy (8bit):3.2685250519976075
                                Encrypted:false
                                SSDEEP:
                                MD5:DD68EEE3C3BC6DA86D2DC4448A05653E
                                SHA1:791D1B0725ADB5FAFB9DF17D1552D1DA2CDE9737
                                SHA-256:2B0E84526C05EA01C1FE3CB1BE3E81BD09796954CE7DA02E806917023FDC0B73
                                SHA-512:EB73A864353FF5296063E7531CAD7FC06B523A1BFFA4A4ED48D33BD357A2B09B19B968481E7DE8712E5495606DC5B5D71BEB94DDF74F48BCE55AFFE43459FDD5
                                Malicious:false
                                Reputation:unknown
                                Preview:p...... ........0,.o...(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):4
                                Entropy (8bit):0.8112781244591328
                                Encrypted:false
                                SSDEEP:
                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                Malicious:false
                                Reputation:unknown
                                Preview:....
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):2145
                                Entropy (8bit):5.082077065528023
                                Encrypted:false
                                SSDEEP:
                                MD5:9EEF433664E3FDA42B97BC65EA1657B9
                                SHA1:AD2B9B5EBB0DE1A22E9347B96B7387926271E109
                                SHA-256:950BAF84869D20CF620A82B8013A7F262A3A8AD4354D0AC6C1F1113070E2C895
                                SHA-512:F2FE294B8AAF617A89C6668BFAA7FB46A32CC2626AE4B365D8DE71BB5B51F6A02683862703E16BEB14F05ABCCA5AD14E9A5AB2962951413D5E7962BEC0529C06
                                Malicious:false
                                Reputation:unknown
                                Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1742288032000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f44756c6e08822e64c0e471a2499e34d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696585148000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e8f53b6740aba22a83a1a569cebedbcc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585148000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"cc1faa6a0c714f2f0c497731f1772fa2","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696585143000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ab062dea95f25ef019cc2f5f5f0121d4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696583346000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"65580efad4bc88b91040ff50d71bfae9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696583346000},{"id":"DC_Reader_Edit_LHP_Banner"
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                Category:dropped
                                Size (bytes):12288
                                Entropy (8bit):0.9884226177287154
                                Encrypted:false
                                SSDEEP:
                                MD5:45613E55BCFC0EBF06969C5157F62387
                                SHA1:DCF7ADCCA152CE1C4A1F879D03763E7DDCC631DD
                                SHA-256:9018A529A0F72F2823129402FFA4EBEF89BC448D96979E31A0A1115ED00631E3
                                SHA-512:0F315EF655FD050E80DAF4D58D8D96267BE47047ABC73F5B1FF46F1E39068A65B747B4FDBDB588ECA3C40986DCCC5C3E79F0DA2D0AE505080625E25028C243D8
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:SQLite Rollback Journal
                                Category:dropped
                                Size (bytes):8720
                                Entropy (8bit):1.3431695211412829
                                Encrypted:false
                                SSDEEP:
                                MD5:41EED2DAFEB7C489CE60860170D74EBA
                                SHA1:F138FD86D16699BB32FC920A8655F12AF73117D6
                                SHA-256:2265FF1A79684E2B1A141EB9F91D778C504333F81369F07908F1485DB1CEED91
                                SHA-512:D21DA2BFACC71735879493E25270FDA1CEBD66FFBAA4B93C9FC5F977793FEB5A975EC69D4BA57B7C43D4E66A8C711FC8EFFFCC531DA8E555231DECA66421704B
                                Malicious:false
                                Reputation:unknown
                                Preview:.... .c......i........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):246
                                Entropy (8bit):3.5329345335875004
                                Encrypted:false
                                SSDEEP:
                                MD5:84513F1C851773BC3EA846DCCB469BF2
                                SHA1:E33C137C2E39D41A4EAF38E11BBF70C50E93BF6C
                                SHA-256:42690236EB914ACFDEE2D3A08BEED5CA1140E31C31CDDA98DF2BB89E3E399A1C
                                SHA-512:55681B89FD0DB4C58F3BF6833CFB52034E21A241D7B1AF479BE7081EAF4CFE2E226C60DF44B6FDABC08E060C065D80E1FBB023CC0ECED449A36DDC372EE8C489
                                Malicious:false
                                Reputation:unknown
                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.8./.0.3./.2.0.2.5. . .0.4.:.5.3.:.5.5. .=.=.=.....
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:ASCII text, with very long lines (393)
                                Category:dropped
                                Size (bytes):16525
                                Entropy (8bit):5.353642815103214
                                Encrypted:false
                                SSDEEP:
                                MD5:91F06491552FC977E9E8AF47786EE7C1
                                SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                Malicious:false
                                Reputation:unknown
                                Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):29752
                                Entropy (8bit):5.4220760318065135
                                Encrypted:false
                                SSDEEP:
                                MD5:BE20EEA8573E49BADC2349A263E06BDD
                                SHA1:84EE06694A56CC3E232422FE5E70B836807C210E
                                SHA-256:F03DB20A2B5197054501F1EE8BF491032DD96D69E3D866B0A8A8019C7D713C97
                                SHA-512:883320000302437D0DAFB1DB70499CF46E84B963BAF701F16FF051CEC8D4724CBA101FA71D51CC3B93BEBD8668227B1F0EE790D3DF91D3D931C25086479ED215
                                Malicious:false
                                Reputation:unknown
                                Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                Category:dropped
                                Size (bytes):386528
                                Entropy (8bit):7.9736851559892425
                                Encrypted:false
                                SSDEEP:
                                MD5:774036904FF86EB19FCE18B796528E1E
                                SHA1:2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16
                                SHA-256:D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD
                                SHA-512:9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31
                                Malicious:false
                                Reputation:unknown
                                Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 130076
                                Category:dropped
                                Size (bytes):1419751
                                Entropy (8bit):7.976496077007677
                                Encrypted:false
                                SSDEEP:
                                MD5:A964FFE179CC68FEEA46AD36F4BFB2F8
                                SHA1:EC1EC4D9DD235DDB8D67C36ABCDD4BA03287F2C6
                                SHA-256:179A27E3667B6061922F14E98929CD12A77FE1F8FB2456535F470C428565C62C
                                SHA-512:4370F92C97D242746E9D80D015AACADDF614DBBE3E8DE9A452B6E303FD9130B3C245771EF55DC4AF958A0290329D9738420F7AB152627C2C8DC84540593F3F63
                                Malicious:false
                                Reputation:unknown
                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                Category:dropped
                                Size (bytes):758601
                                Entropy (8bit):7.98639316555857
                                Encrypted:false
                                SSDEEP:
                                MD5:3A49135134665364308390AC398006F1
                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                Malicious:false
                                Reputation:unknown
                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                Category:dropped
                                Size (bytes):1407294
                                Entropy (8bit):7.97605879016224
                                Encrypted:false
                                SSDEEP:
                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                Malicious:false
                                Reputation:unknown
                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                Category:downloaded
                                Size (bytes):19948
                                Entropy (8bit):5.261902742187293
                                Encrypted:false
                                SSDEEP:
                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                Malicious:false
                                Reputation:unknown
                                URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (48238)
                                Category:downloaded
                                Size (bytes):48239
                                Entropy (8bit):5.343270713163753
                                Encrypted:false
                                SSDEEP:
                                MD5:184E29DE57C67BC329C650F294847C16
                                SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                Malicious:false
                                Reputation:unknown
                                URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js?onload=EFpGI0&render=explicit
                                Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:unknown
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):320
                                Entropy (8bit):5.03433046230283
                                Encrypted:false
                                SSDEEP:
                                MD5:9682400222EF22EC53C861B45F6B815A
                                SHA1:A285541B20F9A285A3C2EB45309020C7793ECB81
                                SHA-256:18B4FCEA2EC57CCD4341051EF8945F2085B0F0258C73BD9716F4B8010B8B2804
                                SHA-512:5971A09B0A76E414D7DDB985E75B47AC3918823153C0D35DA52A9EE8C2A715C0EB9A8B64F9A0609CB5FB6E8003DD22F750CEF93EAF3C47D788C5039504E2C505
                                Malicious:false
                                Reputation:unknown
                                URL:https://manyogimbab.com/favicon.ico
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>. .
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (952)
                                Category:downloaded
                                Size (bytes):1258
                                Entropy (8bit):5.341387521725282
                                Encrypted:false
                                SSDEEP:
                                MD5:B37BEDBC4CF4E041621354A79CAD5717
                                SHA1:B767368C7254A5D1A667A926D5FB16031AE49FC8
                                SHA-256:0F78EE2BCF3F8062F44D6EE39EF4564F48703AD06E3634C7650E1675FDCA3DF6
                                SHA-512:6C611791CE1F8046EF1CDE595014E2D8E0C9A779E034513FD4A86292768CC04C650969C486EE2BCDB91200F276EF5436B1B0953474DB4FC7023D0318674715ED
                                Malicious:false
                                Reputation:unknown
                                URL:https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.ma
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'922380ea780af5f6',t:'MTc0MjI4ODA0OC4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventLi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 8 x 59, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):4.035372245524405
                                Encrypted:false
                                SSDEEP:
                                MD5:34444B5747FF7DCADA3366AAAA210DC3
                                SHA1:37C4705B4BA5D6E4C6B2463513348C7CDA26AA18
                                SHA-256:82257733C45248791869C8C2CA9B8F9E193AF8113D53138A5C94EE9A5980B2BB
                                SHA-512:95CC4D59DA108D2975F253E5D64AB6258B766E5B10D3F9D92CC9C1083ACABC522508E33C4A8C879401E2877051BCDB589F87AC49667C5AB76C7ECB3174EADACB
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......;......\.....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8476), with no line terminators
                                Category:downloaded
                                Size (bytes):8476
                                Entropy (8bit):5.737760927419613
                                Encrypted:false
                                SSDEEP:
                                MD5:F56ED5AC599D24C057EBDB458D938A12
                                SHA1:99091976C8437B7D45DD970025EFC4C07FD3FEFA
                                SHA-256:373434379B143796BA21D8F28087F8E90F1ED3DB3F9982A3C04145698601BC89
                                SHA-512:24719AECE6B87DE7E5667427261A0E7F3672BB1BCF92343E3ECF4F7B681784C5AD95ACD4B860646681ED336235FFFC0774AC69247B49D280DB778CD6FEC6ADAD
                                Malicious:false
                                Reputation:unknown
                                URL:https://manyogimbab.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?
                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(456))/1*(parseInt(V(452))/2)+parseInt(V(471))/3*(parseInt(V(490))/4)+-parseInt(V(495))/5*(-parseInt(V(514))/6)+parseInt(V(457))/7+parseInt(V(496))/8+parseInt(V(451))/9+parseInt(V(511))/10*(-parseInt(V(564))/11),f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,519877),h=this||self,i=h[W(520)],n={},n[W(519)]='o',n[W(494)]='s',n[W(507)]='u',n[W(505)]='z',n[W(529)]='n',n[W(454)]='I',n[W(488)]='b',o=n,h[W(536)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,null===F||void 0===F)return H;for(J=x(F),E[a8(533)][a8(499)]&&(J=J[a8(552)](E[a8(533)][a8(499)](F))),J=E[a8(486)][a8(554)]&&E[a8(465)]?E[a8(486)][a8(554)](new E[(a8(465))](J)):function(P,a9,Q){for(a9=a8,P[a9(473)](),Q=0;Q<P[a9(550)];P[Q]===P[Q+1]?P[a9(545)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(502)][a8(513)](K),L=0;L<J[a8(550)];M=J[L],N=v(E,F,M),K(N)?(O=N==='s'&&!E[a8(497)](F[M]),a8(509)=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (6043)
                                Category:downloaded
                                Size (bytes):7477
                                Entropy (8bit):5.71030637018135
                                Encrypted:false
                                SSDEEP:
                                MD5:60CBAE9BD92039872BE6E9B6DA30CC75
                                SHA1:15E57EBFC273979478A644788F1C3B1391D84621
                                SHA-256:3F94AAC7256BE428E55726BA458E2EB5BB09C99EADA74B20B1A546485D592963
                                SHA-512:445912BC41EE94650894748343FF7AB4CB8B118F843336A97440601C02E6DFED4EA7187FD4BE34755CFD660ECEDB8A94393C0D5BC339133306DCCFA853538937
                                Malicious:false
                                Reputation:unknown
                                URL:https://manyogimbab.com/GbcUx/?&email=yasmine.hilal%40sococonsult.ma
                                Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">var _786090="KGZ1bmN0aW9uKCl7CiAgICAgICAgdmFyIGEgPSBmdW5jdGlvbigpIHt0cnl7cmV0dXJuICEhd2luZG93LmFkZEV2ZW50TGlzdGVuZXJ9IGNhdGNoKGUpIHtyZXR1cm4gITF9IH0sCiAgICAgICAgYiA9IGZ1bmN0aW9uKGIsIGMpIHthKCkgPyBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJET01Db250ZW50TG9hZGVkIiwgYiwgYykgOiBkb2N1bWVudC5hdHRhY2hFdmVudCgib25yZWFkeXN0YXRlY2hhbmdlIiwgYil9OwogICAgICAgIGIoZnVuY3Rpb24oKXsKICAgICAgICAgICAgICAgICAgICAgICAgdmFyIG5vdyA9IG5ldyBEYXRlKCk7CiAgICAgICAgICAgICAgICAgICAgICAgIHZhciB0aW1lID0gbm93LmdldFRpbWUoKT
                                File type:PDF document, version 1.4, 2 pages
                                Entropy (8bit):7.534118445561987
                                TrID:
                                • Adobe Portable Document Format (5005/1) 100.00%
                                File name:Yasmine Hilal W2, 401(k).pdf
                                File size:66'222 bytes
                                MD5:7af8e351384975aaab33756ed9e87b2c
                                SHA1:884d6e44875d5c6c68c0558c6c8c45f8b71a12af
                                SHA256:a31ef3cb7423abc5413fca3ebb840691e035da2709a02435d86c3fd06a5f59e4
                                SHA512:9f297f2990a627b009d262b71ab288ac38925e64f739ad10a8cd17e099abf5bad211aac22f4d4c4700a5f577a30fbf810151e3824aba2a557633a5d1730ce847
                                SSDEEP:1536:CaonSXKy71+bwv74oqbNlEhWSic3zLnVssUE:tXKs+bwcvNlYic3zDy9E
                                TLSH:01534924FC9D8C8CF942FB2A857D385E5E5DF057E5CDB486022D0A29F9026D9B743287
                                File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m127)./CreationDate (D:20250317191348+00'00')./ModDate (D:20250317191348+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.4 0 obj.<</CA 1./ca 1./LC 0./LJ 0./LW 1./ML 4./SA true./BM /Nor
                                Icon Hash:62cc8caeb29e8ae0

                                General

                                Header:%PDF-1.4
                                Total Entropy:7.534118
                                Total Bytes:66222
                                Stream Entropy:7.981773
                                Stream Bytes:43546
                                Entropy outside Streams:5.021124
                                Bytes outside Streams:22676
                                Number of EOF found:1
                                Bytes after EOF:
                                NameCount
                                obj135
                                endobj135
                                stream14
                                endstream14
                                xref1
                                trailer1
                                startxref1
                                /Page2
                                /Encrypt0
                                /ObjStm0
                                /URI0
                                /JS0
                                /JavaScript0
                                /AA0
                                /OpenAction0
                                /AcroForm0
                                /JBIG2Decode0
                                /RichMedia0
                                /Launch0
                                /EmbeddedFile0
                                IDDHASHMD5Preview
                                5000000000000000016140a074be700d27f788bf1cc05211c
                                60823232b2434140082ff70ad7ff0b20ad3c25d6e566974bc
                                90000000000000000d189aa0ea7a85940964c6ef2347d2564
                                100000000000000000501419eccfdc04ee3e334e56155ef276
                                130000000000000000b0bc67d07455495dd082a9f913c9846f