Edit tour

Windows Analysis Report
ATT02683-1.pdf

Overview

General Information

Sample name:ATT02683-1.pdf
Analysis ID:1651325
MD5:a4a6bf122a40c786167139ebbee00dd6
SHA1:d63b4637e9c191a9d928d462f54bbd096dd04506
SHA256:0c524d9172f76c24e1b447b45bfe9b6247747d5da4d54617bf799169040559b4
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Suspicious PDF detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
IP address seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Acrobat.exe (PID: 2124 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\ATT02683-1.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7272 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7468 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1568 --field-trial-handle=1592,i,12400266079713897631,14009047620774179367,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 3272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2084,i,4870177890477679022,12051313417838869628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDbCTYpyf7Kpg76m37bziMOmf7Su4H/og75AU8ZcfMW5hMR*~*OYOLOYOL416mf1Bzf1W9fLcy4X/ogDZDWrRqRp4qXsiKi5BCY5OIW0KGY5Sz46uOY2Ski6iLW709Y0Wf310n12SSi6SYZX56Rq3DYolyisSAi04IT2J6X6V/g0qHfZKH08WtZ7Wv31i*~*W1/y3pcq12WtRriI075DTJxCfJt/g6SGWrmfRIOyh5KCjsmw1p0RfsSMi7SwX0SH0L9/iJWx1rC/gMWCSYSw28mNX0O6V2Go1o3DT2SRhs4ojpWpRsKNX5mGYKm*~*TLRDZMJ7T24NjYq7SE0pS0t5i1CO38ioZJWvXoSrR0cYT0cKjoWJVZKJ26bCRJcTYpJr4Y6B0qWr07msSKhB0qWf0Zb/RZuBYomshEqZR76v48370n4o41Zc10iXfLO0Vsuf1J3C10iwi1OzgE5=d/GK8798a6JI5Hb98G7cc6KHJ*~*c7HI*~*8cIG9*~*HH5cG9H7ca/J97/b8J7IFb8JbGIG?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzo0MWYxYjc0YzQ1OTdmZDNkNjQ4YWYwYjFkYTdjMDZjNjo3OjM5YWE6M2U0NTliZTExYzhiZDAxZWU2ZTQ2NTIyNTJiYzg4NGUzYzEwMGRmNGM2YTg1ZDVjNDQ3MjgwZjBlNjZmYjhlMTpoOlQ6VA" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: Page contains button: 'REVIEW DOCUMENT & READ MESSAGE' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'review document & read message'
Source: Adobe Acrobat PDFOCR Text: Docusign You have a new document available for cmordas@pierceatwood.com REVIEW DOCUMENT & READ MESSAGE Approval Status All parties have completed and Docu-Signed all pending documents. File Name:Action required Message Confidentiality Agreement executed.pdf Status: (2/3) Completed (Sign where necessary) Please review the attached document, sign pages 4-5, and initial all pages before the next payment run. Thank you for your support. Your organization uses DocuSign to electronically sign documents. After signing, you can download PDF copies of the signed documents. This is an automated electronic communication. Do not reply to this mailbox. I Copyright 0 2025 DocuSign Corporation and/or its subsidiaries or affiliates. All Rights Reserved. I Microsoft Corporation, One Microsoft Way, Redmond, WA 98052 DocuSign To stop receiving this notification for this document, click here.
Source: https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno=HTTP Parser: No favicon
Source: https://office.promedlhs.com/VqbmPWicBXOHJWHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.102.114:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.102.114:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.19:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.66:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.19:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.12:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.49:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.73.226:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.73.226:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.43.150:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.254.174:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.43.150:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.187.31:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.254.174:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.180.34:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.180.34:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.146.54:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: protect.checkpoint.com to https://lsems.gravityzone.bitdefender.com/scan/ahr0chm6ly8xotkta2fkb21hy28udhjha2npzc5jb20vp3u9ahr0chm6jtjgjtjgzw1hawwuawr4ag9tzs5jbyuyrmmlmkzlsndfd0wxt0jdrvfbt0nuz1pjtxnfd1dgr2v4tvraywviwxnnd1ntus01mlyytjgtdnnvdvzdoxe1s1q5bvlcaufcv3rou2rqywd6rw5tyk9lwxrommddv20yoesxaeo5b1nbrmhamdjtc0fxenhrwkvmannhd2nrsvncvg45derswmx5bhrxntnrx3hisvj1qxbjwjyyoxnmcnzjekrkmnfis0hbtfh6ogmyuhe2oxzietl2nzvknvo0dwxjy3djuerqsjnmmv9tov9fejrequfex18xme9otkemzt1wvlrmv2hnnfcwvlravu85mupwtjhnczlum21qz3y2vizjzwu9wvdsagjvqnpaweyxwvdrdwjubz0=/5bf324371ed0c843b2991fce692cd639db46cc09b4c2975e42583e2da83e8bdb?c=1&i=1&docs=1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: email.idxhome.co to https://office.promedlhs.com/vqbmpwicbxohjw
Source: Joe Sandbox ViewIP Address: 104.18.187.31 104.18.187.31
Source: Joe Sandbox ViewIP Address: 172.66.43.150 172.66.43.150
Source: Joe Sandbox ViewIP Address: 13.249.91.19 13.249.91.19
Source: Joe Sandbox ViewIP Address: 23.216.136.238 23.216.136.238
Source: Joe Sandbox ViewIP Address: 23.216.136.238 23.216.136.238
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 20.191.45.158
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDbCTYpyf7Kpg76m37bziMOmf7Su4H/og75AU8ZcfMW5hMR*~*OYOLOYOL416mf1Bzf1W9fLcy4X/ogDZDWrRqRp4qXsiKi5BCY5OIW0KGY5Sz46uOY2Ski6iLW709Y0Wf310n12SSi6SYZX56Rq3DYolyisSAi04IT2J6X6V/g0qHfZKH08WtZ7Wv31i*~*W1/y3pcq12WtRriI075DTJxCfJt/g6SGWrmfRIOyh5KCjsmw1p0RfsSMi7SwX0SH0L9/iJWx1rC/gMWCSYSw28mNX0O6V2Go1o3DT2SRhs4ojpWpRsKNX5mGYKm*~*TLRDZMJ7T24NjYq7SE0pS0t5i1CO38ioZJWvXoSrR0cYT0cKjoWJVZKJ26bCRJcTYpJr4Y6B0qWr07msSKhB0qWf0Zb/RZuBYomshEqZR76v48370n4o41Zc10iXfLO0Vsuf1J3C10iwi1OzgE5=d/GK8798a6JI5Hb98G7cc6KHJ*~*c7HI*~*8cIG9*~*HH5cG9H7ca/J97/b8J7IFb8JbGIG?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzo0MWYxYjc0YzQ1OTdmZDNkNjQ4YWYwYjFkYTdjMDZjNjo3OjM5YWE6M2U0NTliZTExYzhiZDAxZWU2ZTQ2NTIyNTJiYzg4NGUzYzEwMGRmNGM2YTg1ZDVjNDQ3MjgwZjBlNjZmYjhlMTpoOlQ6VA HTTP/1.1Host: protect.checkpoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1 HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.css HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/main.3dfe9f5e.css HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.d62e4927.js HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?i=0&docs=1&s=1 HTTP/1.1Host: api-bd.linkscan.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Original-Referer: unknownsec-ch-ua-mobile: ?0Origin: https://lsems.gravityzone.bitdefender.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lsems.gravityzone.bitdefender.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?i=0&docs=1&s=1 HTTP/1.1Host: api-bd.linkscan.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno= HTTP/1.1Host: 199-kadomaco.trakcid.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://lsems.gravityzone.bitdefender.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flare.js HTTP/1.1Host: track.salesflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://199-kadomaco.trakcid.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /token?email=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V HTTP/1.1Host: api.salesflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://199-kadomaco.trakcid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://199-kadomaco.trakcid.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flareprovider.js HTTP/1.1Host: track.salesflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://storage.googleapis.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@sentry/browser@5.29.2/build/bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveOrigin: https://storage.googleapis.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://storage.googleapis.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /token?email=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V HTTP/1.1Host: api.salesflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 199-kadomaco.trakcid.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno=Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/eJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA HTTP/1.1Host: email.idxhome.coConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://199-kadomaco.trakcid.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VqbmPWicBXOHJW HTTP/1.1Host: office.promedlhs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://199-kadomaco.trakcid.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: office.promedlhs.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://office.promedlhs.com/VqbmPWicBXOHJWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: protect.checkpoint.com
Source: global trafficDNS traffic detected: DNS query: lsems.gravityzone.bitdefender.com
Source: global trafficDNS traffic detected: DNS query: api-bd.linkscan.io
Source: global trafficDNS traffic detected: DNS query: 199-kadomaco.trakcid.com
Source: global trafficDNS traffic detected: DNS query: track.salesflare.com
Source: global trafficDNS traffic detected: DNS query: api.salesflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: email.idxhome.co
Source: global trafficDNS traffic detected: DNS query: office.promedlhs.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=et94G89Q6FOEL1uzIs5QFJo5MDuHeGfRVJilrnkzXsoaNAyxrRT8oMgkWCQ4V5eAHwHuLDs9ZLqa6c8pvneFOR4QUMKLtj2sIrPTUETuAKsTwh54aQFmqxhmz87x9YwKgYS3eteNWg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 439Content-Type: application/reports+jsonOrigin: https://office.promedlhs.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-guploader-uploadid: AKDAyIt6o5TQUlGqXIukHwLZl2j610oAI3MALXebnWEpuz4H6Qo3x3x-3hvxZPze4QTcOyYx-goog-generation: 1737365220799885x-goog-metageneration: 1x-goog-stored-content-encoding: identityx-goog-stored-content-length: 2016x-goog-hash: crc32c=Xo/u5A==x-goog-hash: md5=NbUJd4kMWd2HU2RHYB/z2Q==x-goog-storage-class: STANDARDaccept-ranges: bytesContent-Length: 2016server: UploadServervia: 1.1 googledate: Fri, 28 Mar 2025 15:39:38 GMTexpires: Fri, 28 Mar 2025 16:39:38 GMTCache-Control: public, max-age=3600Last-Modified: Mon, 20 Jan 2025 09:27:00 GMTETag: "35b50977890c59dd87536447601ff3d9"Content-Type: text/htmlAge: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailablecontent-type: text/plainx-cloud-trace-context: a088d5a31ed034ee35ecff122df2732bdate: Fri, 28 Mar 2025 15:39:50 GMTserver: Google FrontendContent-Length: 19Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailablecontent-type: text/plainx-cloud-trace-context: 449a2da73246ddf5cf7be5d9f716b459date: Fri, 28 Mar 2025 15:39:50 GMTserver: Google FrontendContent-Length: 19Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: 77EC63BDA74BD0D0E0426DC8F80085060.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.4.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_198.10.drString found in binary or memory: https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexM
Source: chromecache_200.10.drString found in binary or memory: https://app.salesflare.com/#/signup/?campaign=
Source: chromecache_200.10.drString found in binary or memory: https://app.salesflare.com/#/signup/?campaign=-trackinglinks-landingpage
Source: chromecache_208.10.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_199.10.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:100
Source: chromecache_200.10.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:400
Source: chromecache_199.10.drString found in binary or memory: https://fonts.googleapis.com/css?family=Raleway:400
Source: chromecache_199.10.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:100
Source: chromecache_196.10.dr, chromecache_210.10.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_196.10.dr, chromecache_210.10.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_196.10.dr, chromecache_210.10.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_196.10.dr, chromecache_210.10.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_196.10.dr, chromecache_210.10.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_192.10.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
Source: chromecache_192.10.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
Source: chromecache_192.10.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
Source: chromecache_192.10.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
Source: chromecache_192.10.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_209.10.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_205.10.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_200.10.drString found in binary or memory: https://github.com/sindresorhus/prepend-http/blob/040579fb1271df6232dd96a7600c9efb1510eb47/index.js
Source: ATT02683-1.pdfString found in binary or memory: https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR
Source: chromecache_201.10.drString found in binary or memory: https://storage.googleapis.com/track.salesflare.com/actual_flare.js
Source: chromecache_198.10.drString found in binary or memory: https://storage.googleapis.com/track.salesflare.com/provider.html?xdm_e=https%3A%2F%2F199-kadomaco.t
Source: chromecache_200.10.drString found in binary or memory: https://track.salesflare.com/flare.js
Source: chromecache_208.10.drString found in binary or memory: https://track.salesflare.com/flareprovider.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.102.114:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.102.114:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.19:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.66:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.19:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.12:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.49:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.73.226:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.73.226:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.43.150:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.254.174:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.43.150:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.187.31:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.254.174:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.180.34:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.180.34:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.146.54:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3272_521996903Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3272_521996903Jump to behavior
Source: classification engineClassification label: mal48.phis.winPDF@44/88@31/15
Source: ATT02683-1.pdfInitial sample: https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfmw5hmr*~*qdbctypyf7kpg76m37bzimomf7su4h/og75au8zcfmw5hmr*~*oyoloyol416mf1bzf1w9flcy4x/ogdzdwrrqrp4qxsiki5bcy5oiw0kgy5sz46uoy2ski6ilw709y0wf310n12ssi6syzx56rq3dyolyissai04it2j6x6v/g0qhfzkh08wtz7wv31i*~*w1/y3pcq12wtrrii075dtjxcfjt/g6sgwrmfrioyh5kcjsmw1p0rfssmi7swx0sh0l9/ijwx1rc/gmwcsysw28mnx0o6v2go1o3dt2srhs4ojpwprsknx5mgykm*~*tlrdzmj7t24njyq7se0ps0t5i1co38iozjwvxosrr0cyt0ckjowjvzkj26bcrjctypjr4y6b0qwr07msskhb0qwf0zb/rzubyomsheqzr76v48370n4o41zc10ixflo0vsuf1j3c10iwi1ozge5=d/gk8798a6ji5hb98g7cc6khj*~*c7hi*~*8cig9*~*hh5cg9h7ca/j97/b8j7ifb8jbgig?h=6&fru;n=6&fru;ithx=6___.yzjlomdhbmdzdgvyomm6bzo0mwyxyjc0yzq1otdmzdnknjq4ywywyjfkytdjmdzjnjo3ojm5ywe6m2u0ntliztexyzhizdaxzwu2ztq2ntiyntjiyzg4nguzyzewmgrmngm2ytg1zdvjndq3mjgwzjblnjzmyjhlmtpoolq6va
Source: ATT02683-1.pdfInitial sample: https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDbCTYpyf7Kpg76m37bziMOmf7Su4H/og75AU8ZcfMW5hMR*~*OYOLOYOL416mf1Bzf1W9fLcy4X/ogDZDWrRqRp4qXsiKi5BCY5OIW0KGY5Sz46uOY2Ski6iLW709Y0Wf310n12SSi6SYZX56Rq3DYolyisSAi04IT2J6X6V/g0qHfZKH08WtZ7Wv31i*~*W1/y3pcq12WtRriI075DTJxCfJt/g6SGWrmfRIOyh5KCjsmw1p0RfsSMi7SwX0SH0L9/iJWx1rC/gMWCSYSw28mNX0O6V2Go1o3DT2SRhs4ojpWpRsKNX5mGYKm*~*TLRDZMJ7T24NjYq7SE0pS0t5i1CO38ioZJWvXoSrR0cYT0cKjoWJVZKJ26bCRJcTYpJr4Y6B0qWr07msSKhB0qWf0Zb/RZuBYomshEqZR76v48370n4o41Zc10iXfLO0Vsuf1J3C10iwi1OzgE5=d/GK8798a6JI5Hb98G7cc6KHJ*~*c7HI*~*8cIG9*~*HH5cG9H7ca/J97/b8J7IFb8JbGIG?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzo0MWYxYjc0YzQ1OTdmZDNkNjQ4YWYwYjFkYTdjMDZjNjo3OjM5YWE6M2U0NTliZTExYzhiZDAxZWU2ZTQ2NTIyNTJiYzg4NGUzYzEwMGRmNGM2YTg1ZDVjNDQ3MjgwZjBlNjZmYjhlMTpoOlQ6VA
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-03-28 11-39-00-824.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\ATT02683-1.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1568 --field-trial-handle=1592,i,12400266079713897631,14009047620774179367,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2084,i,4870177890477679022,12051313417838869628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDbCTYpyf7Kpg76m37bziMOmf7Su4H/og75AU8ZcfMW5hMR*~*OYOLOYOL416mf1Bzf1W9fLcy4X/ogDZDWrRqRp4qXsiKi5BCY5OIW0KGY5Sz46uOY2Ski6iLW709Y0Wf310n12SSi6SYZX56Rq3DYolyisSAi04IT2J6X6V/g0qHfZKH08WtZ7Wv31i*~*W1/y3pcq12WtRriI075DTJxCfJt/g6SGWrmfRIOyh5KCjsmw1p0RfsSMi7SwX0SH0L9/iJWx1rC/gMWCSYSw28mNX0O6V2Go1o3DT2SRhs4ojpWpRsKNX5mGYKm*~*TLRDZMJ7T24NjYq7SE0pS0t5i1CO38ioZJWvXoSrR0cYT0cKjoWJVZKJ26bCRJcTYpJr4Y6B0qWr07msSKhB0qWf0Zb/RZuBYomshEqZR76v48370n4o41Zc10iXfLO0Vsuf1J3C10iwi1OzgE5=d/GK8798a6JI5Hb98G7cc6KHJ*~*c7HI*~*8cIG9*~*HH5cG9H7ca/J97/b8J7IFb8JbGIG?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzo0MWYxYjc0YzQ1OTdmZDNkNjQ4YWYwYjFkYTdjMDZjNjo3OjM5YWE6M2U0NTliZTExYzhiZDAxZWU2ZTQ2NTIyNTJiYzg4NGUzYzEwMGRmNGM2YTg1ZDVjNDQ3MjgwZjBlNjZmYjhlMTpoOlQ6VA"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1568 --field-trial-handle=1592,i,12400266079713897631,14009047620774179367,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2084,i,4870177890477679022,12051313417838869628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: ATT02683-1.pdfInitial sample: PDF keyword /JS count = 0
Source: ATT02683-1.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9uo6tuv_oy92qr_k8.tmp.2.drInitial sample: PDF keyword /JS count = 0
Source: A9uo6tuv_oy92qr_k8.tmp.2.drInitial sample: PDF keyword /JavaScript count = 0
Source: ATT02683-1.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: ATT02683-1.pdfInitial sample: PDF keyword obj count = 70
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1651325 Sample: ATT02683-1.pdf Startdate: 28/03/2025 Architecture: WINDOWS Score: 48 22 x1.i.lencr.org 2->22 24 e8652.dscx.akamaiedge.net 2->24 26 2 other IPs or domains 2->26 38 Suspicious PDF detected (based on various text indicators) 2->38 40 AI detected landing page (webpage, office document or email) 2->40 8 chrome.exe 2 2->8         started        11 Acrobat.exe 18 69 2->11         started        13 chrome.exe 2->13         started        signatures3 process4 dnsIp5 28 192.168.2.6, 138, 443, 49681 unknown unknown 8->28 15 chrome.exe 8->15         started        18 AcroCEF.exe 107 11->18         started        process6 dnsIp7 30 www.google.com 142.251.40.196, 443, 49709, 49750 GOOGLEUS United States 15->30 32 mailgun.org 34.110.180.34, 443, 49744, 49745 GOOGLEUS United States 15->32 36 16 other IPs or domains 15->36 34 e8652.dscx.akamaiedge.net 23.216.136.238, 49692, 80 CCCH-3US United States 18->34 20 AcroCEF.exe 2 18->20         started        process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ATT02683-1.pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://199-kadomaco.trakcid.com/favicon.ico0%Avira URL Cloudsafe
https://api-bd.linkscan.io/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?i=0&docs=1&s=10%Avira URL Cloudsafe
https://app.salesflare.com/#/signup/?campaign=0%Avira URL Cloudsafe
https://email.idxhome.co/c/eJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA0%Avira URL Cloudsafe
https://track.salesflare.com/flare.js0%Avira URL Cloudsafe
https://track.salesflare.com/flareprovider.js0%Avira URL Cloudsafe
https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexM0%Avira URL Cloudsafe
https://app.salesflare.com/#/signup/?campaign=-trackinglinks-landingpage0%Avira URL Cloudsafe
https://office.promedlhs.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
api-bd.linkscan.io
13.249.91.66
truefalse
    high
    cdn.jsdelivr.net.cdn.cloudflare.net
    104.18.187.31
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        e8652.dscx.akamaiedge.net
        23.216.136.238
        truefalse
          high
          d3rb3qlp6ej74d.cloudfront.net
          13.249.91.19
          truefalse
            high
            d2srg6h49ykvtq.cloudfront.net
            3.168.102.114
            truefalse
              unknown
              mailgun.org
              34.110.180.34
              truefalse
                high
                bg.microsoft.map.fastly.net
                199.232.90.172
                truefalse
                  high
                  track.salesflare.com
                  172.66.43.150
                  truefalse
                    high
                    www.google.com
                    142.251.40.196
                    truefalse
                      high
                      office.promedlhs.com
                      172.67.146.54
                      truefalse
                        unknown
                        199-kadomaco.trakcid.com
                        34.149.73.226
                        truefalse
                          unknown
                          api.salesflare.com
                          35.186.254.174
                          truefalse
                            high
                            email.idxhome.co
                            unknown
                            unknownfalse
                              high
                              x1.i.lencr.org
                              unknown
                              unknownfalse
                                high
                                cdn.jsdelivr.net
                                unknown
                                unknownfalse
                                  high
                                  protect.checkpoint.com
                                  unknown
                                  unknownfalse
                                    high
                                    lsems.gravityzone.bitdefender.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      http://x1.i.lencr.org/false
                                        high
                                        https://office.promedlhs.com/VqbmPWicBXOHJWfalse
                                          unknown
                                          https://api-bd.linkscan.io/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?i=0&docs=1&s=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://199-kadomaco.trakcid.com/favicon.icofalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1false
                                            unknown
                                            https://a.nel.cloudflare.com/report/v4?s=et94G89Q6FOEL1uzIs5QFJo5MDuHeGfRVJilrnkzXsoaNAyxrRT8oMgkWCQ4V5eAHwHuLDs9ZLqa6c8pvneFOR4QUMKLtj2sIrPTUETuAKsTwh54aQFmqxhmz87x9YwKgYS3eteNWg%3D%3Dfalse
                                              high
                                              http://c.pki.goog/r/r4.crlfalse
                                                high
                                                https://email.idxhome.co/c/eJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNAfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://track.salesflare.com/flareprovider.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://track.salesflare.com/flare.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/@sentry/browser@5.29.2/build/bundle.min.jsfalse
                                                  high
                                                  https://lsems.gravityzone.bitdefender.com/index.cssfalse
                                                    high
                                                    https://lsems.gravityzone.bitdefender.com/manifest.jsonfalse
                                                      high
                                                      https://api.salesflare.com/token?email=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6Vfalse
                                                        high
                                                        https://office.promedlhs.com/favicon.icofalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://c.pki.goog/r/gsr1.crlfalse
                                                          high
                                                          https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno=false
                                                            unknown
                                                            https://lsems.gravityzone.bitdefender.com/static/css/main.3dfe9f5e.cssfalse
                                                              high
                                                              https://lsems.gravityzone.bitdefender.com/favicon.icofalse
                                                                high
                                                                https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDbCTYpyf7Kpg76m37bziMOmf7Su4H/og75AU8ZcfMW5hMR*~*OYOLOYOL416mf1Bzf1W9fLcy4X/ogDZDWrRqRp4qXsiKi5BCY5OIW0KGY5Sz46uOY2Ski6iLW709Y0Wf310n12SSi6SYZX56Rq3DYolyisSAi04IT2J6X6V/g0qHfZKH08WtZ7Wv31i*~*W1/y3pcq12WtRriI075DTJxCfJt/g6SGWrmfRIOyh5KCjsmw1p0RfsSMi7SwX0SH0L9/iJWx1rC/gMWCSYSw28mNX0O6V2Go1o3DT2SRhs4ojpWpRsKNX5mGYKm*~*TLRDZMJ7T24NjYq7SE0pS0t5i1CO38ioZJWvXoSrR0cYT0cKjoWJVZKJ26bCRJcTYpJr4Y6B0qWr07msSKhB0qWf0Zb/RZuBYomshEqZR76v48370n4o41Zc10iXfLO0Vsuf1J3C10iwi1OzgE5=d/GK8798a6JI5Hb98G7cc6KHJ*~*c7HI*~*8cIG9*~*HH5cG9H7ca/J97/b8J7IFb8JbGIG?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzo0MWYxYjc0YzQ1OTdmZDNkNjQ4YWYwYjFkYTdjMDZjNjo3OjM5YWE6M2U0NTliZTExYzhiZDAxZWU2ZTQ2NTIyNTJiYzg4NGUzYzEwMGRmNGM2YTg1ZDVjNDQ3MjgwZjBlNjZmYjhlMTpoOlQ6VAfalse
                                                                  high
                                                                  https://lsems.gravityzone.bitdefender.com/static/js/main.d62e4927.jsfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://cdn.jsdelivr.net/npm/chromecache_208.10.drfalse
                                                                      high
                                                                      https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMRATT02683-1.pdffalse
                                                                        high
                                                                        https://app.salesflare.com/#/signup/?campaign=chromecache_200.10.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMchromecache_198.10.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/sindresorhus/prepend-http/blob/040579fb1271df6232dd96a7600c9efb1510eb47/index.jschromecache_200.10.drfalse
                                                                          high
                                                                          https://app.salesflare.com/#/signup/?campaign=-trackinglinks-landingpagechromecache_200.10.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/getsentry/sentry-javascriptchromecache_205.10.drfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            13.249.91.49
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            34.110.180.34
                                                                            mailgun.orgUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.18.187.31
                                                                            cdn.jsdelivr.net.cdn.cloudflare.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            13.249.91.66
                                                                            api-bd.linkscan.ioUnited States
                                                                            16509AMAZON-02USfalse
                                                                            142.251.40.196
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            35.190.80.1
                                                                            a.nel.cloudflare.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.66.43.150
                                                                            track.salesflare.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            13.249.91.19
                                                                            d3rb3qlp6ej74d.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            23.216.136.238
                                                                            e8652.dscx.akamaiedge.netUnited States
                                                                            7016CCCH-3USfalse
                                                                            3.168.102.114
                                                                            d2srg6h49ykvtq.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            13.249.91.12
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            34.149.73.226
                                                                            199-kadomaco.trakcid.comUnited States
                                                                            2686ATGS-MMD-ASUSfalse
                                                                            35.186.254.174
                                                                            api.salesflare.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.67.146.54
                                                                            office.promedlhs.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            IP
                                                                            192.168.2.6
                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                            Analysis ID:1651325
                                                                            Start date and time:2025-03-28 16:37:53 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 6m 7s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:18
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:ATT02683-1.pdf
                                                                            Detection:MAL
                                                                            Classification:mal48.phis.winPDF@44/88@31/15
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .pdf
                                                                            • Found PDF document
                                                                            • Close Viewer
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 23.9.183.29, 23.51.56.185, 162.159.61.3, 172.64.41.3, 3.219.243.226, 3.233.129.217, 52.6.155.20, 52.22.41.97, 199.232.90.172, 23.215.0.48, 23.215.0.36, 142.250.65.227, 142.251.40.174, 172.253.62.84, 142.250.81.238, 142.251.40.106, 142.250.65.195, 142.251.40.219, 142.251.40.251, 142.251.41.27, 172.217.165.155, 142.250.65.187, 142.250.65.219, 142.250.65.251, 142.251.40.155, 142.251.40.187, 142.250.64.91, 142.250.64.123, 142.250.72.123, 142.250.80.59, 142.250.80.91, 142.250.80.123, 142.250.176.219, 142.250.64.99, 20.12.23.50, 23.217.172.185
                                                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, storage.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, c.pki.goog, wu-b-net.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, fonts.gstatic.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            TimeTypeDescription
                                                                            11:39:05API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            172.66.43.150https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDb5RYhyf7Kpg76mQsWD31yof1Vz37cyQEc6U1m5iMGETnZDWnZDWr0y31qxQrqpjLmAg1Zz37bqRp4oOYOL4Zu8W2iRR0S8V5KSVZcIgrifWpC8hYmJZ2mrY63EVp6sZstChpC0iK4oQ19/RsR6XpqxVrWSTKqN3oOwVpcJR2qHWsSYX801WsKLfop/i50W1Zus0JKR4EOqf8WKSZKNZ8iMZpKRi7l5g0KJ40Z6hqOmg2SNW8u54Mm9S5/k1KKNR7/SQ0m0hs0/48Kuh8N/fsRETImQjr/Uh1J6XLy0gMuD4KmX004r40iyTJy84ISVjKcqjpcq4qcESEGNi5KG26b91om*~*VpJr4Y5y0Kt8TLWLXsOVhpynQ2GERoGtX809TJ3yWpmVQ003iD4o41Zc4L6PhLSyZpKn08mv3rp6fqqWUY5=dc*~*Gb*~*b7F*~2*c/cbH8/FaH9H/KK/GbJaJ/IJ569bFc*~*F/JIbHGHa7H8/7aa/G/Kb6I?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiOGQ1YzIxZDBhODFkODAyNjQ3ZTBjNzc3MTdiNmY3ZDo3OmQwYzA6MTVhOWVkNDViMjQ5YjliMTE4NzM1ZDUwM2UyMThlNWU4ZGRjODY4ZjdmNDczYmNkYThiM2JmNWU0NWI4NDI2NTpoOlQ6VAGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                              https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                https://protect.checkpoint.com/v2/r01/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJz0ZOA1YpCSoGOfZu2gE3yRpN701JyRpOm4ZZyRp4q0YpC41S1h5KD47KphMiO0J/ARo394ZuDi6WW41uA0ZCGZsV/hKq4hn5DVqi1SpSG0Iiq0YiNiZC33pyAQYOLfD5DVoOH4EWH45yy38iYhrWx0YiVg5yOT0VyRpOmZ1K2gpqsW5R/g5c81YGRQYOLV8umhLS2X6OG02WJ48S4XrSZhspDQYOHj0O/ZZO4YYpEY0i64ZCT0KSvgIWoXKR8hZi9SJ6HZ1WSYoWD07KS1LZBgs09XESu4KOBh0WJ1r02gq3CTL/54pS*~*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*~*08WYXMSmg1q6Z1l5Z00*~*Y1WChJ0t0Ii6hES8XImMiM0QYryZ4EWO1KqsSZ0K00WfX5WS11C636i63Ep80qSYjo4mWE4111p6Y5tyRp4Y45c43py9fEqOV5351KGy1Km/R0S40H5DWqZC0JyGW1iAYIqCgMG7gZS*~*003CX1yMV0GDfsZyRp38f54wZJuS00O7R5cE1ol6jJ6XhMpD1p0vj0uXi0uZf6JyRp4GRZ6IgpC/0puyW0itV0JyR5VyR5V=dJ9a86J/5GGJ6/HFH867JHa95G57Ja897H65*~*G65b9/b7c9/a8J6JI56758*~*GFFJI?h=6&fru;n=6&fru;ithx=6___.YzJ1OnNlcXVhbGNvcnA6YzpvOjVjN2U0MGNlMGRhNDNkZDEwYjk3ODU0ZTRhMGNmYTFjOjc6MDQyMTpiZDMwNmQ3NDgyNWUwNmM1NzVmMTk0YTFiN2ZjZDQ3NWZjMzIzMTMzNjg2ZmY0ZTMyY2VmMDdmYWRhZDI0MTJjOmg6VDpUGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                  https://email.friendbuy-mail.com/ls/click?upn=u001.cLv6DfAR7vFo5oY-2FqNn1ouEQnV2mDIj7j69roW5D9YFmBFwPhHpDSZmf-2B3Pr25NKH1kkrAtv-2FXYlYHDcjRTHmkWY1isyzqTHOYSV2VdQ1tT1G8-2FNMDl8wCw4SYq3K-2F-2FiCbQ7dDyP5dZoLD-2FOxtt8eFMBYOTS0pk89J8UmvCWjzbPwK2xEcw4XEiLFMCga6U0GFvQoOCb0P85sJVWK2Uml3XcdplD23kW-2FTxE-2BtGlDca1HjLRLdUKSNEAochyK-2BchY8B8vmew2v65f73My9ah-2BrdDnS6EIzE4TkvMhxdRHCCReZDVmaDqbPzw7053nhs23dod2YDSiaNB84g8YaMUKurnp9p1y-2B1nQpZebeALMEbnVDu6tTmFR7-2FHyGAHsZk61FyHh9uMQKB5L-2BtyOwTzWn7KvQSyyj3dH1rO4cxBBiWvhshRwgiYR7P05IvjezWCT32bX-2BjQB9JYGnHCuTnaAvsCLBHqTRV-2Bn2Hi3bm3nP1-2Baf7Epl-2FSvdYLY6KlQgLtPuXok3CXKypQBjPnRjTQJI-2BLeqRURlVbUeZHSlyws8Vwyao9B57spuIqsg93t3fmhWl9DmdgmDC4XLsl-2B3GEjzzUpMaNfhpwVuK0PSOtmvx-2F38AbYYESVomxnmKLL-2BOKderogjR3e-2Bpxu1MnWhQI-2Bw-3D-3DW0qv_4pihHygNSB0r9RfW0d44OGid9KPtmw14Y7-2FMHyDwcVW3HSjtuwGFBnBjiQG3-2Fb3urCctiPuIQjHAcBM1R6iFYpm7MuQ2WuMW6LagnpHoXYyjCGCl74vz-2FIqMsuMFvpwGAHIATwDXjaOGIaa8JZk1leLIY5Bb4cDMR5o0OowCLV1fOiEjRPd9ecLAxnTxFow1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                    https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9lbWFpbC5mcmllbmRidXktbWFpbC5jb20vbHMvY2xpY2s!dXBuPXUwMDEuY0x2NkRmQVI3dkZvNW9ZLTJGcU5uMW91RVFuVjJtRElqN2o2OXJvVzVEOVlGbUJGd1BoSHBEU1ptZi0yQjNQcjI1TktIMWtrckF0di0yRlhZbFlIRGNqUlRIbWtXWTFpc3l6cVRIT1lTVjJWZFExdFQxRzgtMkZOTURsOHdDdzRTWXEzSy0yRi0yRmlDYlE3ZER5UDVkWm9MRC0yRk94dHQ4ZUZNQllPVFMwcGs4OUo4VW12Q1dqemJQd0syeEVjdzRYRWlMRk1DZ2E2VTBHRnZRb09DYjBQODVzSlZXSzJVbWwzWGNkcGxEMjNrVy0yRlR4RS0yQnRHbERjYTFIakxSTGRVS1NORUFvY2h5Sy0yQmNoWThCOHZtZXcydjY1ZjczTXk5YWgtMkJyZERuUzZFSXpFNFRrdk1oeGRSSENDUmVaRFZtYURxYlB6dzcwNTNuaHMyM2RvZDJZRFNpYU5CODRnOFlhTVVLdXJucDlwMXktMkIxblFwWmViZUFMTUViblZEdTZ0VG1GUjctMkZIeUdBSHNaazYxRnlIaDl1TVFLQjVMLTJCdHlPd1R6V243S3ZRU3l5ajNkSDFyTzRjeEJCaVd2aHNoUndnaVlSN1AwNUl2amV6V0NUMzJiWC0yQmpRQjlKWUduSEN1VG5hQXZzQ0xCSHFUUlYtMkJuMkhpM2JtM25QMS0yQmFmN0VwbC0yRlN2ZFlMWTZLbFFnTHRQdVhvazNDWEt5cFFCalBuUmpUUUpJLTJCTGVxUlVSbFZiVWVaSFNseXdzOFZ3eWFvOUI1N3NwdUlxc2c5M3QzZm1oV2w5RG1kZ21EQzRYTHNsLTJCM0dFanp6VXBNYU5maHB3VnVLMFBTT3RtdngtMkYzOEFiWVlFU1ZvbXhubUtMTC0yQk9LZGVyb2dqUjNlLTJCcHh1MU1uV2hRSS0yQnctM0QtM0RXMHF2XzRwaWhIeWdOU0IwcjlSZlcwZDQ0T0dpZDlLUHRtdzE0WTctMkZNSHlEd2NWVzNIU2p0dXdHRkJuQmppUUczLTJGYjN1ckNjdGlQdUlRakhBY0JNMVI2aUZZcG03TXVRMld1TVc2TGFnbnBIb1hZeWpDR0NsNzR2ei0yRklxTXN1TUZ2cHdHQUhJQVR3RFhqYU9HSWFhOEpaazFsZUxJWTVCYjRjRE1SNW8wT293Q0xWMWZPaUVqUlBkOWVjTEF4blR4Rm93MQ==/E4C0FDF07C14D7A4A615FBF328869660B9EADA1B585D41F5290A2FDB03201912?c=1&i=1&docs=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                      Play_VM-Now(Cwoods)ATTT0003.htmlGet hashmaliciousUnknownBrowse
                                                                                        http://email.friendbuy-mail.com/ls/click?upn=u001.-2BEKhayZu5jj3B279nN-2BW8NO-2BYIH8mB3-2BAXCut00ha3GPZSSeH6NimwZxz3Q58uUmBf32mnTQYg8Wgbh-2BZ8hZ-2FsP3awGQXklDw3iq-2Fjq8Fk-2FmwrU1qpoTD1s0L-2FOxZA1eRaO3Q3R-2Fk0-2FfNl-2FdhzdaIVA-2Fy5TUlo5ho1IlwvDQ77xnMlgQRVR0NpHFVhXpFFf9P1t-2B-2BOwziPtNjRGMkOa8x-2BPyq34DsdPC4tSiYMZXqWxNDX73v9kuQDd9soAphYgNbtSBzFELM8kdGDXxSTusZHwg-2FEdE4dHc6BMP9A5IiCSkzUk8hd4tlwcRapiW5O6nap3YQ-2BLRIKKchZvjJwuMm2PA3JLFG0Ny2DgXEUy00AH9QEPSH7zDbyemYc0hlZuacj2-2FcrD0E4XzqghdtOJQcw-3D-3DnhTp_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBKWYfWhq7Ea6Q9XzsTXv0bH9QpUU10cc6Ro-2B1YZXeORlGoxpxe9ay0-2BOZf09MbspRMJySREQ-2BErBlAhiGL9CAG-2FhC9SBWsKpT35eAZcXIDRdsU6BEbERoqj6rCLUVDz1Kg5EqC6bc1W5FLzK1sGk1qUD18l6VM8lx0XuUATkVgLg-3D-3DGet hashmaliciousUnknownBrowse
                                                                                          https://llink.to/?u=//khalidgroup.com.pk/samn//yrirlgnacazzdj7cbvflzpo5xszgkfcwjjmwnkd4aloqhvilzwhdsvcpkqfdnkrdgudv6cpfquidnff2ktzpuhxzzhgzi3hflya7lwe3gh3yb1525d4sfqohntrreh8fnenjsfkqu1auh38bamuqtfswsdlw21qm6zeclylfhxqujkcndbdeecgocf5kskxoe1szilce/dG9tLmZyb3N0QGJha2thdm9yLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                            https://llink.to/?u=//enchantedlizard.com/3newly3/ditto/gfdoaq20bkvnh07widkk53bh0rvdh22tl8uth11say8ziltyrsdt6fzuhrdvqrlufb3ercsglhx2dwe7o0qhsvkywavooilbwyoy12adkstkifrplzwifghnqmmfq2jqtw6ineerki34emsfd6mvtlhbzkubrhuxz81ntsp4fdpymv8bsj6b04ezu4tz0k53mln2dxkl/YW5uZW1hcmllLm1pbmFpZGlzQGNoZW0ubHU=Get hashmaliciousHTMLPhisherBrowse
                                                                                              https://llink.to/?u=//enchantedlizard.com/3newly3/ditto/gfdoaq20bkvnh07widkk53bh0rvdh22tl8uth11say8ziltyrsdt6fzuhrdvqrlufb3ercsglhx2dwe7o0qhsvkywavooilbwyoy12adkstkifrplzwifghnqmmfq2jqtw6ineerki34emsfd6mvtlhbzkubrhuxz81ntsp4fdpymv8bsj6b04ezu4tz0k53mln2dxkl/YW5uZW1hcmllLm1pbmFpZGlzQGNoZW0ubHU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                13.249.91.49https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                  https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9lbWFpbC5mcmllbmRidXktbWFpbC5jb20vbHMvY2xpY2s!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/E4C0FDF07C14D7A4A615FBF328869660B9EADA1B585D41F5290A2FDB03201912?c=1&i=1&docs=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                    13.249.91.19https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                      https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                        https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9lbWFpbC5mcmllbmRidXktbWFpbC5jb20vbHMvY2xpY2s!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/E4C0FDF07C14D7A4A615FBF328869660B9EADA1B585D41F5290A2FDB03201912?c=1&i=1&docs=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                          GopherSecurity-windows-0.0.2-35-amd64-release.msiGet hashmaliciousUnknownBrowse
                                                                                                            https://www.powerflexweb.com/centers_redirect_log.php?idDivision=88&nameDivision=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16mode=doc&idModule=m583&nameModule=myStrength&idElement=1137&nameElement=ProviderSearch&url=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16Get hashmaliciousUnknownBrowse
                                                                                                              https://nexxe.gep.com/NexxeProfileSwitch/RedirectToDocument?oloc=605&docUrl=//gamma.app/docs/AV-Stumpfl-Inc-dzm7t0catugjgqx?mode=present#card-c8xyv3fydgzow86Get hashmaliciousUnknownBrowse
                                                                                                                23.216.136.238https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                https://app.eraser.io/workspace/ISn1eLCg7dzDBCScfS1e?origin=shareGet hashmaliciousUnknownBrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                345778.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                MetroHealthNow.com.pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                windscribe.msiGet hashmaliciousUnknownBrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                https://www.transfernow.net/dl/20250327nEx48coZGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                taxCPAm.batGet hashmaliciousUnknownBrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                220-002-1.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                SecuriteInfo.com.Trojan.DownLoader45.42287.31043.2783.exeGet hashmaliciousUnknownBrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                SecuriteInfo.com.Trojan.MulDrop23.34226.30868.14577.exeGet hashmaliciousUnknownBrowse
                                                                                                                • x1.i.lencr.org/
                                                                                                                104.18.187.31https://e23a311b.5f438d8b1fa34021ffea2c2f.workers.dev/&umid=ea64e973-4742-4a13-b7e6-f166cfb5aedf&auth=4c13a8eb8816953c02b02599c881676174c26b4b-2d2cb8f6bf763978670ab6e3d03aef460cd5c82cGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    https://force-page-8012.my.salesforce-sites.com/supportGet hashmaliciousUnknownBrowse
                                                                                                                      https://e23a311b.5f438d8b1fa34021ffea2c2f.workers.dev/&umid=ea64e973-4742-4a13-b7e6-f166cfb5aedf&auth=4c13a8eb8816953c02b02599c881676174c26b4b-2d2cb8f6bf763978670ab6e3d03aef460cd5c82cGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        https://we.tl/t-J9PcqXV8XEGet hashmaliciousUnknownBrowse
                                                                                                                          https://jainiklifesciences.com/proposalsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            Paradigm-corp00990__098.htmlGet hashmaliciousUnknownBrowse
                                                                                                                              https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                https://w-si.link/LLddh9rL23sraRLUzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                  https://www.xpressreg.net/EmailRedirect2.aspx?id=15&verify=1309283587&scheme=https://click.actmkt.com//s2/001-9d8b5995-11e2-4176-a44d-ac784ffff218/052-1f3d50c8-0ab2-42ca-9d57-414363d82282?enr=naahiaduabyaaoqaf4ac6adsabsqa5aameagsadmabsqa4qafyahgadqabsqa3qaoqagyadzaaxaayyan4ag2abpabjqa2aan4ahaadjabtaa6iaieag4adbaaxqataaneag4adlaaxqanqaheadaabxaa3aapyaomahiadpabzaaziahuagkadsabuqayyafuaggadiab2qa4qammagqabnab2qa4yaeyahiadzabyaaziahuafgaceaataa5iaoiagyab5abuaa5aaoqahaadtaa5aalyaf4agcadoab2aa2iamiag6aduaawqa4aameahiadjabsqa3qaoqac2adnabxqa5ianyahiadbabuqa3qafuadeadcaayqazqafyadaabvabraazqaguadsabvaa2aamaagmagkadgabsqamaaheagmabwaa3aanqamqadmadeaa2qamqafyahoadpabzaa2yamuaheadtaaxaazaamuahmabpab6aa4yanaag6adpab2aa3iamuadaabyaa4qaqaam4ag2adbabuqa3aafyaggadpabwqa7aagqahyad4aayaaniagiac2abrabtaamyamqadkabqabrqaoaafuadaadbabraamqafuadiabsabrqayiafuadsadeaa2qanyafuadiabraa2aamyagyadgadeaa4aamqagiadqabsab6aamaaguadsabnabsqanqammadsabwabraaoiagaac2absabrqanyageac2abuaazqanqamyac2adcaa2qaniagmac2adcaa3aanqamuadcadcabtaaoaag4aggabyabrqa7aagaadaabraawqaoiamqadqadcaa2qaoiaheadkabnaayqamiamuadeabnaa2aamiag4admabnabqqanaagqagiabnabqqayyag4adqabuabtaazqamyagmabsaayqaoaapqahyacbab6aa===&path=/barcode/barcodepage.asp&recId=119377774&query=P2RiPVNBVEUwMzIxJmI9MjE1NTExJmxvZ289aHR0cHM6Ly9jb252LWRhdGEtY2RuLnMzLmFtYXpvbmF3cy5jb20vZXZlbnRzL1NBVEUwMzIxL3NhdGUwMzIxLWVtYWlsLWhlYWRlcjIucG5nGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    13.249.91.66https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      api-bd.linkscan.iohttps://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDb5RYhyf7Kpg76mQsWD31yof1Vz37cyQEc6U1m5iMGETnZDWnZDWr0y31qxQrqpjLmAg1Zz37bqRp4oOYOL4Zu8W2iRR0S8V5KSVZcIgrifWpC8hYmJZ2mrY63EVp6sZstChpC0iK4oQ19/RsR6XpqxVrWSTKqN3oOwVpcJR2qHWsSYX801WsKLfop/i50W1Zus0JKR4EOqf8WKSZKNZ8iMZpKRi7l5g0KJ40Z6hqOmg2SNW8u54Mm9S5/k1KKNR7/SQ0m0hs0/48Kuh8N/fsRETImQjr/Uh1J6XLy0gMuD4KmX004r40iyTJy84ISVjKcqjpcq4qcESEGNi5KG26b91om*~*VpJr4Y5y0Kt8TLWLXsOVhpynQ2GERoGtX809TJ3yWpmVQ003iD4o41Zc4L6PhLSyZpKn08mv3rp6fqqWUY5=dc*~*Gb*~*b7F*~2*c/cbH8/FaH9H/KK/GbJaJ/IJ569bFc*~*F/JIbHGHa7H8/7aa/G/Kb6I?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiOGQ1YzIxZDBhODFkODAyNjQ3ZTBjNzc3MTdiNmY3ZDo3OmQwYzA6MTVhOWVkNDViMjQ5YjliMTE4NzM1ZDUwM2UyMThlNWU4ZGRjODY4ZjdmNDczYmNkYThiM2JmNWU0NWI4NDI2NTpoOlQ6VAGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                                      • 13.249.91.68
                                                                                                                                      https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 13.249.91.66
                                                                                                                                      https://protect.checkpoint.com/v2/r01/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJz0ZOA1YpCSoGOfZu2gE3yRpN701JyRpOm4ZZyRp4q0YpC41S1h5KD47KphMiO0J/ARo394ZuDi6WW41uA0ZCGZsV/hKq4hn5DVqi1SpSG0Iiq0YiNiZC33pyAQYOLfD5DVoOH4EWH45yy38iYhrWx0YiVg5yOT0VyRpOmZ1K2gpqsW5R/g5c81YGRQYOLV8umhLS2X6OG02WJ48S4XrSZhspDQYOHj0O/ZZO4YYpEY0i64ZCT0KSvgIWoXKR8hZi9SJ6HZ1WSYoWD07KS1LZBgs09XESu4KOBh0WJ1r02gq3CTL/54pS*~*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*~*08WYXMSmg1q6Z1l5Z00*~*Y1WChJ0t0Ii6hES8XImMiM0QYryZ4EWO1KqsSZ0K00WfX5WS11C636i63Ep80qSYjo4mWE4111p6Y5tyRp4Y45c43py9fEqOV5351KGy1Km/R0S40H5DWqZC0JyGW1iAYIqCgMG7gZS*~*003CX1yMV0GDfsZyRp38f54wZJuS00O7R5cE1ol6jJ6XhMpD1p0vj0uXi0uZf6JyRp4GRZ6IgpC/0puyW0itV0JyR5VyR5V=dJ9a86J/5GGJ6/HFH867JHa95G57Ja897H65*~*G65b9/b7c9/a8J6JI56758*~*GFFJI?h=6&fru;n=6&fru;ithx=6___.YzJ1OnNlcXVhbGNvcnA6YzpvOjVjN2U0MGNlMGRhNDNkZDEwYjk3ODU0ZTRhMGNmYTFjOjc6MDQyMTpiZDMwNmQ3NDgyNWUwNmM1NzVmMTk0YTFiN2ZjZDQ3NWZjMzIzMTMzNjg2ZmY0ZTMyY2VmMDdmYWRhZDI0MTJjOmg6VDpUGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 18.245.31.83
                                                                                                                                      https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9lbWFpbC5mcmllbmRidXktbWFpbC5jb20vbHMvY2xpY2s!dXBuPXUwMDEuY0x2NkRmQVI3dkZvNW9ZLTJGcU5uMW91RVFuVjJtRElqN2o2OXJvVzVEOVlGbUJGd1BoSHBEU1ptZi0yQjNQcjI1TktIMWtrckF0di0yRlhZbFlIRGNqUlRIbWtXWTFpc3l6cVRIT1lTVjJWZFExdFQxRzgtMkZOTURsOHdDdzRTWXEzSy0yRi0yRmlDYlE3ZER5UDVkWm9MRC0yRk94dHQ4ZUZNQllPVFMwcGs4OUo4VW12Q1dqemJQd0syeEVjdzRYRWlMRk1DZ2E2VTBHRnZRb09DYjBQODVzSlZXSzJVbWwzWGNkcGxEMjNrVy0yRlR4RS0yQnRHbERjYTFIakxSTGRVS1NORUFvY2h5Sy0yQmNoWThCOHZtZXcydjY1ZjczTXk5YWgtMkJyZERuUzZFSXpFNFRrdk1oeGRSSENDUmVaRFZtYURxYlB6dzcwNTNuaHMyM2RvZDJZRFNpYU5CODRnOFlhTVVLdXJucDlwMXktMkIxblFwWmViZUFMTUViblZEdTZ0VG1GUjctMkZIeUdBSHNaazYxRnlIaDl1TVFLQjVMLTJCdHlPd1R6V243S3ZRU3l5ajNkSDFyTzRjeEJCaVd2aHNoUndnaVlSN1AwNUl2amV6V0NUMzJiWC0yQmpRQjlKWUduSEN1VG5hQXZzQ0xCSHFUUlYtMkJuMkhpM2JtM25QMS0yQmFmN0VwbC0yRlN2ZFlMWTZLbFFnTHRQdVhvazNDWEt5cFFCalBuUmpUUUpJLTJCTGVxUlVSbFZiVWVaSFNseXdzOFZ3eWFvOUI1N3NwdUlxc2c5M3QzZm1oV2w5RG1kZ21EQzRYTHNsLTJCM0dFanp6VXBNYU5maHB3VnVLMFBTT3RtdngtMkYzOEFiWVlFU1ZvbXhubUtMTC0yQk9LZGVyb2dqUjNlLTJCcHh1MU1uV2hRSS0yQnctM0QtM0RXMHF2XzRwaWhIeWdOU0IwcjlSZlcwZDQ0T0dpZDlLUHRtdzE0WTctMkZNSHlEd2NWVzNIU2p0dXdHRkJuQmppUUczLTJGYjN1ckNjdGlQdUlRakhBY0JNMVI2aUZZcG03TXVRMld1TVc2TGFnbnBIb1hZeWpDR0NsNzR2ei0yRklxTXN1TUZ2cHdHQUhJQVR3RFhqYU9HSWFhOEpaazFsZUxJWTVCYjRjRE1SNW8wT293Q0xWMWZPaUVqUlBkOWVjTEF4blR4Rm93MQ==/E4C0FDF07C14D7A4A615FBF328869660B9EADA1B585D41F5290A2FDB03201912?c=1&i=1&docs=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 13.249.91.49
                                                                                                                                      cdn.jsdelivr.net.cdn.cloudflare.nethttps://www.shenqixiangsu.com/api/misc/links/redirect?url=https://readymag.website/u67110811/5405049/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.18.186.31
                                                                                                                                      http://gitmeidlaw.com/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 104.18.186.31
                                                                                                                                      https://e23a311b.5f438d8b1fa34021ffea2c2f.workers.dev/&umid=ea64e973-4742-4a13-b7e6-f166cfb5aedf&auth=4c13a8eb8816953c02b02599c881676174c26b4b-2d2cb8f6bf763978670ab6e3d03aef460cd5c82cGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.18.187.31
                                                                                                                                      https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.18.187.31
                                                                                                                                      https://force-page-8012.my.salesforce-sites.com/supportGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.18.187.31
                                                                                                                                      https://u.to/JmY0IgGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.18.186.31
                                                                                                                                      https://e23a311b.5f438d8b1fa34021ffea2c2f.workers.dev/&umid=ea64e973-4742-4a13-b7e6-f166cfb5aedf&auth=4c13a8eb8816953c02b02599c881676174c26b4b-2d2cb8f6bf763978670ab6e3d03aef460cd5c82cGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.18.187.31
                                                                                                                                      https://buildin.ai/share/3cb1e5fb-3724-474b-95f2-a37c9421e6d9?code=38HYMW&embed=trueGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                                      • 104.18.186.31
                                                                                                                                      https://zhukovka72.ru/goto.php?url=https://ipfs.io/ipfs/bafkreiejuf3izvav3mevs6y6ip4rwctyd6k5yxouatdediqtrmgzfcvanu?eta=dpo@johnlewis.co.ukGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.18.186.31
                                                                                                                                      https://document-baol.b12sites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 104.18.186.31
                                                                                                                                      d3rb3qlp6ej74d.cloudfront.nethttps://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDb5RYhyf7Kpg76mQsWD31yof1Vz37cyQEc6U1m5iMGETnZDWnZDWr0y31qxQrqpjLmAg1Zz37bqRp4oOYOL4Zu8W2iRR0S8V5KSVZcIgrifWpC8hYmJZ2mrY63EVp6sZstChpC0iK4oQ19/RsR6XpqxVrWSTKqN3oOwVpcJR2qHWsSYX801WsKLfop/i50W1Zus0JKR4EOqf8WKSZKNZ8iMZpKRi7l5g0KJ40Z6hqOmg2SNW8u54Mm9S5/k1KKNR7/SQ0m0hs0/48Kuh8N/fsRETImQjr/Uh1J6XLy0gMuD4KmX004r40iyTJy84ISVjKcqjpcq4qcESEGNi5KG26b91om*~*VpJr4Y5y0Kt8TLWLXsOVhpynQ2GERoGtX809TJ3yWpmVQ003iD4o41Zc4L6PhLSyZpKn08mv3rp6fqqWUY5=dc*~*Gb*~*b7F*~2*c/cbH8/FaH9H/KK/GbJaJ/IJ569bFc*~*F/JIbHGHa7H8/7aa/G/Kb6I?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiOGQ1YzIxZDBhODFkODAyNjQ3ZTBjNzc3MTdiNmY3ZDo3OmQwYzA6MTVhOWVkNDViMjQ5YjliMTE4NzM1ZDUwM2UyMThlNWU4ZGRjODY4ZjdmNDczYmNkYThiM2JmNWU0NWI4NDI2NTpoOlQ6VAGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                                      • 13.249.91.40
                                                                                                                                      https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 13.249.91.12
                                                                                                                                      https://protect.checkpoint.com/v2/r01/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJz0ZOA1YpCSoGOfZu2gE3yRpN701JyRpOm4ZZyRp4q0YpC41S1h5KD47KphMiO0J/ARo394ZuDi6WW41uA0ZCGZsV/hKq4hn5DVqi1SpSG0Iiq0YiNiZC33pyAQYOLfD5DVoOH4EWH45yy38iYhrWx0YiVg5yOT0VyRpOmZ1K2gpqsW5R/g5c81YGRQYOLV8umhLS2X6OG02WJ48S4XrSZhspDQYOHj0O/ZZO4YYpEY0i64ZCT0KSvgIWoXKR8hZi9SJ6HZ1WSYoWD07KS1LZBgs09XESu4KOBh0WJ1r02gq3CTL/54pS*~*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*~*08WYXMSmg1q6Z1l5Z00*~*Y1WChJ0t0Ii6hES8XImMiM0QYryZ4EWO1KqsSZ0K00WfX5WS11C636i63Ep80qSYjo4mWE4111p6Y5tyRp4Y45c43py9fEqOV5351KGy1Km/R0S40H5DWqZC0JyGW1iAYIqCgMG7gZS*~*003CX1yMV0GDfsZyRp38f54wZJuS00O7R5cE1ol6jJ6XhMpD1p0vj0uXi0uZf6JyRp4GRZ6IgpC/0puyW0itV0JyR5VyR5V=dJ9a86J/5GGJ6/HFH867JHa95G57Ja897H65*~*G65b9/b7c9/a8J6JI56758*~*GFFJI?h=6&fru;n=6&fru;ithx=6___.YzJ1OnNlcXVhbGNvcnA6YzpvOjVjN2U0MGNlMGRhNDNkZDEwYjk3ODU0ZTRhMGNmYTFjOjc6MDQyMTpiZDMwNmQ3NDgyNWUwNmM1NzVmMTk0YTFiN2ZjZDQ3NWZjMzIzMTMzNjg2ZmY0ZTMyY2VmMDdmYWRhZDI0MTJjOmg6VDpUGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 18.66.122.107
                                                                                                                                      https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9lbWFpbC5mcmllbmRidXktbWFpbC5jb20vbHMvY2xpY2s!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/E4C0FDF07C14D7A4A615FBF328869660B9EADA1B585D41F5290A2FDB03201912?c=1&i=1&docs=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 13.249.91.19
                                                                                                                                      https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjlldGdyMmNoUDFueS0yRi0yRlB5b1dwODlLc1VxQlJzYmJYVDJRVC0yRkhPTnZoYy0yQk4zVklNVkJqbFlIcTNuMUNBZTZyeFREWlJjSXo3WDZYU0lIcWctM0RjOF9SX3ZydTlZYW0tMkZGY3F5LTJCVFlmc3JBOFNVNi0yQlMxZ25YT0VMSjlVNC0yQncxUFBQMjdaaVcyR0lQeVFucGNaNUh6WUxWdk5lci0yRk9yYXBzcjBSQlpZOEVVeTlUWDRoc2toRk5WcnFNRWYzYXRlV0dSNGRzZjJOUGFBNFRheXY5T3N1UWtkLTJCNVJPcGtXU2toOW5zRTJNZnVWSzh3dDFmalpzWjUtMkZ3LTJCSWNZNnZRZS0yRm9uek4wbUdXcFpaTEE1bC0yRlhrNmVuNkVZWGdlVDdGYjRxQkJDdkwtMkZWQWZ1Y2doalJNODgtMkJKSE9Pa0NoQU9nZVRCbE8tMkZoaXl3OWszRXJwdEpNc3ZZVThzYkNzUC0yRmZIbi0yRnBOQVgzV2RMWnhpNzBYRVZyT2hORXpkU20tMkZCcGk4YndkaU5XVTdTV3M4S1AtMkZ2SUh1Y2hqWjJqYjJFeTlWLTJCMUM3SkNzRWllaGM1SXR6OUlUQlA3MGttenNJUmZOUzhOZVFpeE5nMnpKWHgwU2IzVklCLTJGYTJ3Q2pQZ0tUQ3hsdVZ2ejdLQTJGa2pua3ZlQVhrYzBkWUxmbkR5YURScDVSV3VILTJCTGVyeVFlYndEc25STi0yQnFrbU9BNEo=/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0Get hashmaliciousUnknownBrowse
                                                                                                                                      • 3.161.82.24
                                                                                                                                      e8652.dscx.akamaiedge.netphish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 23.197.253.105
                                                                                                                                      https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 23.216.136.238
                                                                                                                                      https://app.eraser.io/workspace/ISn1eLCg7dzDBCScfS1e?origin=shareGet hashmaliciousUnknownBrowse
                                                                                                                                      • 23.216.136.238
                                                                                                                                      345778.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 23.216.136.238
                                                                                                                                      MetroHealthNow.com.pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 23.216.136.238
                                                                                                                                      windscribe.msiGet hashmaliciousUnknownBrowse
                                                                                                                                      • 23.216.136.238
                                                                                                                                      https://www.transfernow.net/dl/20250327nEx48coZGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 23.216.136.238
                                                                                                                                      taxCPAm.batGet hashmaliciousUnknownBrowse
                                                                                                                                      • 23.216.136.238
                                                                                                                                      220-002-1.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 23.216.136.238
                                                                                                                                      New Order_PO 354688976.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 23.197.253.105
                                                                                                                                      d2srg6h49ykvtq.cloudfront.nethttps://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDb5RYhyf7Kpg76mQsWD31yof1Vz37cyQEc6U1m5iMGETnZDWnZDWr0y31qxQrqpjLmAg1Zz37bqRp4oOYOL4Zu8W2iRR0S8V5KSVZcIgrifWpC8hYmJZ2mrY63EVp6sZstChpC0iK4oQ19/RsR6XpqxVrWSTKqN3oOwVpcJR2qHWsSYX801WsKLfop/i50W1Zus0JKR4EOqf8WKSZKNZ8iMZpKRi7l5g0KJ40Z6hqOmg2SNW8u54Mm9S5/k1KKNR7/SQ0m0hs0/48Kuh8N/fsRETImQjr/Uh1J6XLy0gMuD4KmX004r40iyTJy84ISVjKcqjpcq4qcESEGNi5KG26b91om*~*VpJr4Y5y0Kt8TLWLXsOVhpynQ2GERoGtX809TJ3yWpmVQ003iD4o41Zc4L6PhLSyZpKn08mv3rp6fqqWUY5=dc*~*Gb*~*b7F*~2*c/cbH8/FaH9H/KK/GbJaJ/IJ569bFc*~*F/JIbHGHa7H8/7aa/G/Kb6I?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiOGQ1YzIxZDBhODFkODAyNjQ3ZTBjNzc3MTdiNmY3ZDo3OmQwYzA6MTVhOWVkNDViMjQ5YjliMTE4NzM1ZDUwM2UyMThlNWU4ZGRjODY4ZjdmNDczYmNkYThiM2JmNWU0NWI4NDI2NTpoOlQ6VAGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                                      • 3.168.102.38
                                                                                                                                      https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 3.168.102.96
                                                                                                                                      https://protect.checkpoint.com/v2/r01/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJz0ZOA1YpCSoGOfZu2gE3yRpN701JyRpOm4ZZyRp4q0YpC41S1h5KD47KphMiO0J/ARo394ZuDi6WW41uA0ZCGZsV/hKq4hn5DVqi1SpSG0Iiq0YiNiZC33pyAQYOLfD5DVoOH4EWH45yy38iYhrWx0YiVg5yOT0VyRpOmZ1K2gpqsW5R/g5c81YGRQYOLV8umhLS2X6OG02WJ48S4XrSZhspDQYOHj0O/ZZO4YYpEY0i64ZCT0KSvgIWoXKR8hZi9SJ6HZ1WSYoWD07KS1LZBgs09XESu4KOBh0WJ1r02gq3CTL/54pS*~*WrB7gMqXfMGfR6WVW7iZWpyq45mYQYOHgoWvY6KEf1qKh5OXS2us02tyRp4vTYGnVYGm0Y4HX7SK0ZRyRpOuiEm/SKGC0si/irc90Z63XL9yRp36Z5KZYLlyRpOSWqSIQYOHXLW8X64mhKKzhEGBf0tBX24yV1utSEWG0ISpR7WMR0JDZ80OXrmQYsZyRp4G1suTX1tCYruxfYGJXr6O40SD056PXZOrREqxjZyAjpW7X1yrgYGuiJOUXJcUi50ORqOKTJ4LgJmWWrmJYJKJ0sSZVZuy08uNXK4G1LW5WEGWRYOST1SrY7KI400ERquY06iU32JCgLcxTZSX3EmVV0uCR8iWW2O9QYOHi8mrYLcRg5mPg5i9S0p5iqOo12G6i0ZyRp44TMh7RIqnV2iJX7/G4pK6j1BBWLC5R5qSg00pZJO2YqmTXZC2Zr/0310008uSX005S6Kt100zTKKDS2W2f0RBX7K/jolDfqqQWqSN31mHZr/4Ro4NXqm54p/VgLi01MKBTY3yRp35gLiTY76rW8OMZ5Z8j1uJWp6wR7uNi6GnjrOE4LuRRoRESZ4XjX5DVsqPW7/sfJi5V7c23pu3S1BCYZ/WYr0EV7J6h0mE1J4vV0WsQYSJQYSJWo0kXKb5hLqtXMqsYqSHRMN/Zr42RLV5SJcPfKS6WrmuZrCXiK4Rh2m*~*08WYXMSmg1q6Z1l5Z00*~*Y1WChJ0t0Ii6hES8XImMiM0QYryZ4EWO1KqsSZ0K00WfX5WS11C636i63Ep80qSYjo4mWE4111p6Y5tyRp4Y45c43py9fEqOV5351KGy1Km/R0S40H5DWqZC0JyGW1iAYIqCgMG7gZS*~*003CX1yMV0GDfsZyRp38f54wZJuS00O7R5cE1ol6jJ6XhMpD1p0vj0uXi0uZf6JyRp4GRZ6IgpC/0puyW0itV0JyR5VyR5V=dJ9a86J/5GGJ6/HFH867JHa95G57Ja897H65*~*G65b9/b7c9/a8J6JI56758*~*GFFJI?h=6&fru;n=6&fru;ithx=6___.YzJ1OnNlcXVhbGNvcnA6YzpvOjVjN2U0MGNlMGRhNDNkZDEwYjk3ODU0ZTRhMGNmYTFjOjc6MDQyMTpiZDMwNmQ3NDgyNWUwNmM1NzVmMTk0YTFiN2ZjZDQ3NWZjMzIzMTMzNjg2ZmY0ZTMyY2VmMDdmYWRhZDI0MTJjOmg6VDpUGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 13.35.58.122
                                                                                                                                      https://protect.checkpoint.com/v2/r01/___https:/taibaubiquitousecosystem.com/Bu-nshqzijxdoxdovzjwDdzndithzxnls.myrq___.YzJ1OmthbnNhc2Nvcm5ncm93ZXJzYXNzb2NpYXRpb246YzpvOjU5ZDk3OWIwMjIyNGRiOTA2NWViY2M5MzNkOWIyOWZjOjc6MTk4MTphNWMyNzAwM2Y3YmNhM2I4ODM2YjUyZmMwNTY0NDY0OTI4ZWYyMDU2M2Q0MjExNDcwN2UzYTNjODQxZDMxZTAxOmg6VDpUGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.35.58.122
                                                                                                                                      https://protect.checkpoint.com/v2/r02/___https:/na4.docusign.net/signing/emails/v1-17bce9736d5c4a82a2f044a70e88a03e108cad8d215844a9bfa887f231478174?ensd=OlmiHSbJ0eI9ZkG%252fXULDauoKHvxO23F9a%252bPGq7hjoJp0HIFFAe1EFdJwPtqdo4OgJmPHfQvjt1%252fkl1g2rxyFyD%252bqjlqdzHjmj%252fRtMoM9SQ9%252fZeu31DYIZdTMwerNqs6R60vWNicq0LGe1I6s3%252fgihqnRyP6m4z%252bx5BPMT1vfgoihHu%252fR0U1keW2mq4dvGTTA___.YzJlOmdlcmZsb3JzcGE6YzpvOjZlMGI4MTE2ZjdiNzcyODUyMzQyZWM5M2VhMTM5ODEyOjc6YmI1NTo4YWM2MjkyNTQ3MzgwZjFiNTZlYjZjZGYzODRjM2RlZDc2YWVlNTczNTM0ZTYyYzhmYmZiYjk1MDFmOGE5YjJjOmg6VDpOGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.35.58.92
                                                                                                                                      https://protect.checkpoint.com/v2/r01/___https://link.edgepilot.com/xdg*~*fiaa57dVgx2DluRTp19jF8WMmYfWl?z=myyux:ddjrfnq.ynintwjuqD.htrdhdjOBhER6ylHFZFTGu9JoBlVNMIw79G-bMOgKn5Sf55EkuFm_s/LOKQ2pPEoswuEsuU2A7WKVctU0F0LxRir4fJPhZrPOzTgvHZltxJFSX/jFwCJW7F4BtO0gjUt6gM8NiU9g*~*uEaD_oE2wiDMlq2GDu8zhwYySQbzr0kVZGcn8s4Dk7cEDvSl6XRkaXaP7a5RqmSqgUx7-yk6g8/s-FxFFU__PNlcuV___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmRkMGI4MjA2MTNmMjg1YzMyNTM2YjE2YzI0MjAzMGU1Ojc6MzQ1NjphZDU1ODAwMDRlN2FjYWY0Nzk3ODJmN2U3MjI1MmNkMTUyZWIyNWZlZjgyYTY4N2M3ZWVjN2E0NjVmZjU3M2E4Omg6VDpUGet hashmaliciousUnknownBrowse
                                                                                                                                      • 18.66.161.119
                                                                                                                                      https://protect.checkpoint.com/v2/r02/___https://url1251.popmenu.com/qxdhqnhp?zus=z556.WRHPCjsgt/tA51B6LI9w4BubTYwM5p/-7KrggkVEpmPU5/oVFKKM8Rk6rAnqtQtILc2Q2H_3u9DiXC41Sfynx8MyN*~*gGwOol/aO3BY*~*pgD37kbc4-7KGmCSO4DHGqcB*~*D2S053knP-7G*~*y37ScDgrX/lhFDF7r7h5Gwz-7GtvZLu*~*h33zX5RXwSF0oDJX34CSZAvVXm4AFQJ-7Gq-7KxI/mcm4qvQmbxushMLQI9uHWfHKaPI5mifSCu5iVBRcvqUxu7JB4CzzH*~*tp7hI*~*P2JxcRqKbjQDa1m4EV2vJju-7KXGYhKkA/NMg4b3nlprWADF7NLfLtJTf5xKVlxz1PBE*~*XIwKJANjSZxzJHsTEzwI07xTpBPmh9cjRp3bNxF-8I___.YzJlOm1zbm90aWZ5OmM6bzphNDQ0NjUwYTgwNjk4YzE1YzQzODY0NjgzZWZkNGFjNzo3Ojk1N2U6NjEyMTFiMTNiOTljZDFhYmUzOWRiNzM5NDE0NGE3NDNhMDJkZjlhMmI1NzgzMzhlZTAwMjhmZTBkODVlNWNmZDpoOlQ6VAGet hashmaliciousUnknownBrowse
                                                                                                                                      • 18.66.161.102
                                                                                                                                      https://docs.google.com/presentation/d/e/2PACX-1vTBMx4bSFDj_B_GCJTdTqUpVgpLXyQPR3uFGYP9j81KKHswOSbzMWDM5ZByYtVAwpACe-iOzHmzehje/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                      • 18.66.161.102
                                                                                                                                      https://docs.google.com/presentation/d/e/2PACX-1vRMxSBYgTIj7bH-OYJSKudpxaekmSD6B-b603kyy-2ygb7TXyfRQC-hU8fjYDSrrObCUBq88ZmRswwh/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                      • 18.66.161.9
                                                                                                                                      https://docs.google.com/presentation/d/e/2PACX-1vQdSuwONgWFnuoaK9jWkn4a4T1fFD4ixA3V2X7f5aWnD4sHxk2b10z2j2TMxkq3G15FQX3bbwReJ2PF/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                      • 18.66.161.112
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      AMAZON-02USparm6-20250328-1527.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 34.249.145.219
                                                                                                                                      pmips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 54.171.230.55
                                                                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                      • 54.169.144.97
                                                                                                                                      parm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 34.249.145.219
                                                                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                      • 34.243.160.129
                                                                                                                                      i.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 54.171.230.55
                                                                                                                                      https://zfrmz.com/RQfyz0GK9FXD9XfI9otCGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                                      • 3.168.73.40
                                                                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                      • 34.249.145.219
                                                                                                                                      arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 34.249.145.219
                                                                                                                                      https://app.eraser.io/workspace/ISn1eLCg7dzDBCScfS1e?origin=shareGet hashmaliciousUnknownBrowse
                                                                                                                                      • 108.139.47.114
                                                                                                                                      AMAZON-02USparm6-20250328-1527.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 34.249.145.219
                                                                                                                                      pmips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 54.171.230.55
                                                                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                      • 54.169.144.97
                                                                                                                                      parm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 34.249.145.219
                                                                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                      • 34.243.160.129
                                                                                                                                      i.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 54.171.230.55
                                                                                                                                      https://zfrmz.com/RQfyz0GK9FXD9XfI9otCGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                                      • 3.168.73.40
                                                                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                      • 34.249.145.219
                                                                                                                                      arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 34.249.145.219
                                                                                                                                      https://app.eraser.io/workspace/ISn1eLCg7dzDBCScfS1e?origin=shareGet hashmaliciousUnknownBrowse
                                                                                                                                      • 108.139.47.114
                                                                                                                                      CLOUDFLARENETUSEFTRemittance_Scott.etheridge_WNDGZZABOH_attach.svgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 104.21.80.248
                                                                                                                                      The_LauncherV1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.112.1
                                                                                                                                      lnstall.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.50.200
                                                                                                                                      Loader.exeGet hashmaliciousDracula Stealer, SheetRatBrowse
                                                                                                                                      • 104.16.185.241
                                                                                                                                      https://am.iagiwtbsaiv.es/6421gRYw/$Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 172.67.177.223
                                                                                                                                      build.msiGet hashmaliciousUnknownBrowse
                                                                                                                                      • 172.67.185.5
                                                                                                                                      lcnbktiaiortaaewdf.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.22.206
                                                                                                                                      bvnrfiseooo.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.85.175
                                                                                                                                      brityjaldjthjawr.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.25.9
                                                                                                                                      Vessel Details.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • 104.21.80.1
                                                                                                                                      CLOUDFLARENETUSEFTRemittance_Scott.etheridge_WNDGZZABOH_attach.svgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 104.21.80.248
                                                                                                                                      The_LauncherV1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.112.1
                                                                                                                                      lnstall.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.50.200
                                                                                                                                      Loader.exeGet hashmaliciousDracula Stealer, SheetRatBrowse
                                                                                                                                      • 104.16.185.241
                                                                                                                                      https://am.iagiwtbsaiv.es/6421gRYw/$Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                      • 172.67.177.223
                                                                                                                                      build.msiGet hashmaliciousUnknownBrowse
                                                                                                                                      • 172.67.185.5
                                                                                                                                      lcnbktiaiortaaewdf.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.22.206
                                                                                                                                      bvnrfiseooo.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.85.175
                                                                                                                                      brityjaldjthjawr.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 104.21.25.9
                                                                                                                                      Vessel Details.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      • 104.21.80.1
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):298
                                                                                                                                      Entropy (8bit):5.249269894663014
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:iOlQ0iOq2PN72nKuAl9OmbnIFUtPQb0jZZmwJQb0jzkwON72nKuAl9OmbjLJ:7lQ0iOvVaHAahFUtPQg/JQI5OaHAaSJ
                                                                                                                                      MD5:7E54A3C7D781896B938768CD4A234FC0
                                                                                                                                      SHA1:AA18751114F69CD851D30BF232C830A46E043CBA
                                                                                                                                      SHA-256:7977085F25B43225E8AE112383128A091061416F3194F908C5662A3695D46659
                                                                                                                                      SHA-512:E7CD59CA8331612F6F9400868A3027EF2A43F3296FAB5E1E5D504FDCC994B6073D25121256B2E52E89C15F9B7910226E721F854967B3404B0A2B12D056E8B241
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:2025/03/28-11:38:59.635 1c94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/28-11:38:59.638 1c94 Recovering log #3.2025/03/28-11:38:59.638 1c94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):298
                                                                                                                                      Entropy (8bit):5.249269894663014
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:iOlQ0iOq2PN72nKuAl9OmbnIFUtPQb0jZZmwJQb0jzkwON72nKuAl9OmbjLJ:7lQ0iOvVaHAahFUtPQg/JQI5OaHAaSJ
                                                                                                                                      MD5:7E54A3C7D781896B938768CD4A234FC0
                                                                                                                                      SHA1:AA18751114F69CD851D30BF232C830A46E043CBA
                                                                                                                                      SHA-256:7977085F25B43225E8AE112383128A091061416F3194F908C5662A3695D46659
                                                                                                                                      SHA-512:E7CD59CA8331612F6F9400868A3027EF2A43F3296FAB5E1E5D504FDCC994B6073D25121256B2E52E89C15F9B7910226E721F854967B3404B0A2B12D056E8B241
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:2025/03/28-11:38:59.635 1c94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/28-11:38:59.638 1c94 Recovering log #3.2025/03/28-11:38:59.638 1c94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):342
                                                                                                                                      Entropy (8bit):5.242701429112036
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:iOlQMMq2PN72nKuAl9Ombzo2jMGIFUtPQgZmwJQzkwON72nKuAl9Ombzo2jMmLJ:7lQMMvVaHAa8uFUtPQg/JQz5OaHAa8RJ
                                                                                                                                      MD5:F75E2A4878FD7678E8B34F5657327ACC
                                                                                                                                      SHA1:E803CCEC17FCB02ADC4A64AA4C807F6F88190308
                                                                                                                                      SHA-256:51952922F2B2C4866F65E9BDCFF465A364DB46E2DBD0CA7599E3C01C3B9185FF
                                                                                                                                      SHA-512:0E3E094F7F712D951F5B933572F55373DDD961BF726AE19DF63CE23781B0489001D298043ADEB4F64E5D1E37EA5CB8B3A5A09D8308C362086103652AAB176B21
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:2025/03/28-11:38:59.366 1d44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/28-11:38:59.371 1d44 Recovering log #3.2025/03/28-11:38:59.372 1d44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):342
                                                                                                                                      Entropy (8bit):5.242701429112036
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:iOlQMMq2PN72nKuAl9Ombzo2jMGIFUtPQgZmwJQzkwON72nKuAl9Ombzo2jMmLJ:7lQMMvVaHAa8uFUtPQg/JQz5OaHAa8RJ
                                                                                                                                      MD5:F75E2A4878FD7678E8B34F5657327ACC
                                                                                                                                      SHA1:E803CCEC17FCB02ADC4A64AA4C807F6F88190308
                                                                                                                                      SHA-256:51952922F2B2C4866F65E9BDCFF465A364DB46E2DBD0CA7599E3C01C3B9185FF
                                                                                                                                      SHA-512:0E3E094F7F712D951F5B933572F55373DDD961BF726AE19DF63CE23781B0489001D298043ADEB4F64E5D1E37EA5CB8B3A5A09D8308C362086103652AAB176B21
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:2025/03/28-11:38:59.366 1d44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/28-11:38:59.371 1d44 Recovering log #3.2025/03/28-11:38:59.372 1d44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):474
                                                                                                                                      Entropy (8bit):4.966463202496885
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YH/um3RA8sqFVsBdOg2HVfcaq3QYiubcP7E4T3y:Y2sRdso2dMHQ3QYhbA7nby
                                                                                                                                      MD5:07A318F0082212199A58EF1753241A4F
                                                                                                                                      SHA1:2D50DF403826C27EC3AD557E8BD6ADA0E148D971
                                                                                                                                      SHA-256:DAC0B6E7F6B202D9F2C44FA0F690C6E89337FD339EDC4696F56BFF7733EF031E
                                                                                                                                      SHA-512:E59EE9B3CDD413D94E12101F086FC7FCFF3D285580B30979A057C24D146906F13D1667A687B7363B829C487E650876FF78CEFE46172904D2EA6D6898364AA0F4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13387736350189430","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":96341},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):474
                                                                                                                                      Entropy (8bit):4.966463202496885
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YH/um3RA8sqFVsBdOg2HVfcaq3QYiubcP7E4T3y:Y2sRdso2dMHQ3QYhbA7nby
                                                                                                                                      MD5:07A318F0082212199A58EF1753241A4F
                                                                                                                                      SHA1:2D50DF403826C27EC3AD557E8BD6ADA0E148D971
                                                                                                                                      SHA-256:DAC0B6E7F6B202D9F2C44FA0F690C6E89337FD339EDC4696F56BFF7733EF031E
                                                                                                                                      SHA-512:E59EE9B3CDD413D94E12101F086FC7FCFF3D285580B30979A057C24D146906F13D1667A687B7363B829C487E650876FF78CEFE46172904D2EA6D6898364AA0F4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13387736350189430","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":96341},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5859
                                                                                                                                      Entropy (8bit):5.246332115032037
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7ZPptR:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhD
                                                                                                                                      MD5:E25C06071D0A5E9C0A77AB65AE346DF0
                                                                                                                                      SHA1:D13B292A55244EC66266C14183D421F249ECB866
                                                                                                                                      SHA-256:44A4215D3273E34190C2809FC072AAA148053B1A081247AC298FA2A3DB0AEB77
                                                                                                                                      SHA-512:61B4247615E4463D8611D638D7403CC8854D207C5B634C2B366B99D275CED1BD44CE2A44F8E5FDE5C1A14752DD8355B6710699AE95D64E58196B138CE2813CA4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):330
                                                                                                                                      Entropy (8bit):5.260040872406548
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:iOlQ1Rq2PN72nKuAl9OmbzNMxIFUtPQ2+ZmwJQ0+PkwON72nKuAl9OmbzNMFLJ:7lQLvVaHAa8jFUtPQN/JQ0y5OaHAa84J
                                                                                                                                      MD5:AB42D60D54D16F54E0A957C06C75497A
                                                                                                                                      SHA1:6A0BA8C986BD88A0739ED198DFF6D21A8BE575AE
                                                                                                                                      SHA-256:2AA47DD69E300B308820B7C3BE502EDFAB40F9DA37C6809FDAD70E26919E464A
                                                                                                                                      SHA-512:ED985E08D0583DF0D52A45CE2D6D6C84F190257F3BB7228B3A8FBAF3ED069952B1BBD03CFCCB65D8AD28445E86F674F45B0D83353B5CBD5E0161C5A40F1ADA2C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2025/03/28-11:38:59.694 1d44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/28-11:38:59.695 1d44 Recovering log #3.2025/03/28-11:38:59.697 1d44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):330
                                                                                                                                      Entropy (8bit):5.260040872406548
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:iOlQ1Rq2PN72nKuAl9OmbzNMxIFUtPQ2+ZmwJQ0+PkwON72nKuAl9OmbzNMFLJ:7lQLvVaHAa8jFUtPQN/JQ0y5OaHAa84J
                                                                                                                                      MD5:AB42D60D54D16F54E0A957C06C75497A
                                                                                                                                      SHA1:6A0BA8C986BD88A0739ED198DFF6D21A8BE575AE
                                                                                                                                      SHA-256:2AA47DD69E300B308820B7C3BE502EDFAB40F9DA37C6809FDAD70E26919E464A
                                                                                                                                      SHA-512:ED985E08D0583DF0D52A45CE2D6D6C84F190257F3BB7228B3A8FBAF3ED069952B1BBD03CFCCB65D8AD28445E86F674F45B0D83353B5CBD5E0161C5A40F1ADA2C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2025/03/28-11:38:59.694 1d44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/28-11:38:59.695 1d44 Recovering log #3.2025/03/28-11:38:59.697 1d44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):71190
                                                                                                                                      Entropy (8bit):2.4376647785504226
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:VtpH9VK21aSKMMuhaYLznNJmfLiGl4Txoc9DOoJdg6fgXauq:n021aSKMMuha4NJqLiGl4Txoc9Fuauq
                                                                                                                                      MD5:6A078B51AEB5BB475D53217986A71ECF
                                                                                                                                      SHA1:00829ACAA173BC65E79A64A3EB46E4ED0FA27288
                                                                                                                                      SHA-256:982B358A7E813DC4E5A713FB6EBB68F202D9622BF4AE84E43EEFD4D6423665CD
                                                                                                                                      SHA-512:9B84743A75CA7DEB7D073EF6ADDAB974841CD455E46BA22DBB2B4F70AB5D428F9E66CEEFDE98F74FFCD8DA6BA6A27D6410194A4141B402221EEDD2F41ADFD8B6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):86016
                                                                                                                                      Entropy (8bit):4.444820003965736
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:ye6ci5t1iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mes3OazzU89UTTgUL
                                                                                                                                      MD5:7F7EFE6E267FC22AEAAF266E548D0900
                                                                                                                                      SHA1:02E4140DEDB3D530F7BB577EE487305F7A6DDC1E
                                                                                                                                      SHA-256:4B304C460F2EC72A1BBA435D0F7B7F23A03BC86CA7352E9352E3F5B9173C6174
                                                                                                                                      SHA-512:36F36531890BB905AC23F2CF3F2EE3F0FF35EE7DFC67386DF2C4E269E223516BC2578E49E86224850A6E1F18FA9E8CD9A12F19EF4C17D1C4D646EE9A55EDE3CE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8720
                                                                                                                                      Entropy (8bit):3.7679867731817716
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:7McJioyVnJioyMKoy1C7oy16oy1ewKOioy1noy1AYoy1Wioy1oioykioyBoy1nor:7TJunJLbd0XjBi+b9IVXEBodRBkj
                                                                                                                                      MD5:B58C1F313D6C05D1983BDA0367CEC440
                                                                                                                                      SHA1:0B60371DB7A0126AC74B10370E5854A5C65F4196
                                                                                                                                      SHA-256:EEEA264D95AFB7B29EB58DBCB37A182FB1C6D2620DD503031D66EB38E7539A90
                                                                                                                                      SHA-512:8A1E1DB017C42605DD43584A0A3A14C0FC646F80CFE2AE1F20BA92F109C308AA75834AEB79C70811F96DFEE5A2618A8F0DF2A1C1326B1937D32F1F904507C408
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.... .c.....SV.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:Certificate, Version=3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1391
                                                                                                                                      Entropy (8bit):7.705940075877404
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):73305
                                                                                                                                      Entropy (8bit):7.996028107841645
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                                                                                      MD5:83142242E97B8953C386F988AA694E4A
                                                                                                                                      SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                                                                                      SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                                                                                      SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):192
                                                                                                                                      Entropy (8bit):2.7569015731729736
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:kkFkl0FsS6pllltfllXlE/HT8k+mltNNX8RolJuRdxLlGB9lQRYwpDdt:kKtQpteT82dNMa8RdWBwRd
                                                                                                                                      MD5:72A9F4F3B7CEED610D17B7EC86E2C4B0
                                                                                                                                      SHA1:8A7E1EE83AC66686CE09E2BA70D9FA4DF2653474
                                                                                                                                      SHA-256:1724F26338521E5AA2BF6D758DE8DD0E9E930FC6C788307475B679D138F5F82E
                                                                                                                                      SHA-512:DB01690D8EF63DEBAC129FB15903351E8BD1A1BEA8166971EC7B02E1F11274A542EC165C14BDF547E2A9508A01542B8BA61BB1BCDE56029E51C82E8884D39BCE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:p...... .........,.....(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):330
                                                                                                                                      Entropy (8bit):3.287136292755414
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:kKTyS2ImcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:LB2ImfZkPlE99SNxAhUeq8S
                                                                                                                                      MD5:6F77E929148BF7FD8F45F79CA163CC56
                                                                                                                                      SHA1:47740609DACE84291C05713D0406FC49147FD433
                                                                                                                                      SHA-256:DB9FEA08577140B1EF8634D2DA97DA7CB389E4DF64B9EBEDDA8E24B29CD89259
                                                                                                                                      SHA-512:E0F7D12BF92B9D9781B3EAFA46D8B161E6B3539D2BE7A005AB1D5191D93A146A59DD14AEDFAA5DF0DB6E88D788C4F84C64690176F04472E958F363FAD516CC6C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:p...... ................(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):295
                                                                                                                                      Entropy (8bit):5.347298621980162
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJM3g98kUwPeUkwRe9:YvXKXLBs1GcZGMbLUkee9
                                                                                                                                      MD5:C36DC283D1AEBB9B0A9A2171D6C59E0A
                                                                                                                                      SHA1:EC85DE3F8DBBD2A8DE69CDE5D08DBD445D85885F
                                                                                                                                      SHA-256:31FF72687256DA45813880B609206F6415F673983EF65AB3E3F8588CB20686C4
                                                                                                                                      SHA-512:107417D9540EE7A8441AABE0354641243E17333AC56C1B53F968347351608F24AA88A18405C0422B2AE5927C57E02B49CB2EF8CACD08260346AA771C21D7FD6D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):294
                                                                                                                                      Entropy (8bit):5.299654867269509
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJfBoTfXpnrPeUkwRe9:YvXKXLBs1GcZGWTfXcUkee9
                                                                                                                                      MD5:8A188EB61B18FF59E3FEB71EBA4498AA
                                                                                                                                      SHA1:529F6A3E517717B82E6F62C054D15ABDE9FCD5BD
                                                                                                                                      SHA-256:3C88D6DF35BC41F84C6E8CDFB966FD7D940A8F41ABE01DE57A1A5080D93F5A41
                                                                                                                                      SHA-512:44299A66E8834F75304B2D80092CA9E4806F0A15FA0AD854BA2B83B0427C8CA4989D969D3D2DA74B8C9A7EE1C9C433F172146266D4DED8DB704B3F6EF531B855
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):294
                                                                                                                                      Entropy (8bit):5.2782031837955135
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJfBD2G6UpnrPeUkwRe9:YvXKXLBs1GcZGR22cUkee9
                                                                                                                                      MD5:266A3F8780A1E12EF4652546F257C5F1
                                                                                                                                      SHA1:B16C184D77415AF6444E0AC2A8591A58BCEAE678
                                                                                                                                      SHA-256:9D487FF740E6B46CBB2913252D5BC162A982DD82816EF8AA3C9C934A8EB75B55
                                                                                                                                      SHA-512:171B7E2301DF21DE3C878B6DDF8DE86E1D22E2D9EE90CEBAE1413CD508FAE4710B29DE49E60C31AF67CB13C6695A94CCD45B0B470B241DE6C7D84E1B244005BE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):285
                                                                                                                                      Entropy (8bit):5.326757521702448
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJfPmwrPeUkwRe9:YvXKXLBs1GcZGH56Ukee9
                                                                                                                                      MD5:A737892270F44A91FB318D390842767E
                                                                                                                                      SHA1:8F8121564C1E1ADAB6E146C1E286C1E4359384CA
                                                                                                                                      SHA-256:876FA625557F068F5D4A1CE9678105720F58066221CCAFC3006BD4D6C469B7E8
                                                                                                                                      SHA-512:728FF985799411036A2E193122A96A2EDEA7A8F2C2802F77F819D36FC4896AF7B92B0E9598841B2E7F21DE22C986395EFFC3D7B5CB0A4C7731EF81BCA938E73F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2129
                                                                                                                                      Entropy (8bit):5.841018219350016
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:Yv6XL07+pLgEGycjycR84bNerISIedJGWQxiE5iODneLKnlYMfNcX5bpEsrAr3I+:Yve0ihgly48Y/TWCjiOumNcXwKOpkUv
                                                                                                                                      MD5:D7B70CEB1BA3F88E1706B6FFCB403B6C
                                                                                                                                      SHA1:FFA6E45905F7C446433718CF2F6F51158E643FB3
                                                                                                                                      SHA-256:13929AF6B1CFDF902E1FB4A4358FAF4FE43EA40F3051DF6C210E7D4BB943F0FF
                                                                                                                                      SHA-512:A4586896F089F1BEE40944DE4ACF63CE161BEB453CAD25A177728C5E254E44E294DD499BEA39A949971BAB4618620E3064BBB56C3A5D78261E2776A7402248B7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLC
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):289
                                                                                                                                      Entropy (8bit):5.276640181224423
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJf8dPeUkwRe9:YvXKXLBs1GcZGU8Ukee9
                                                                                                                                      MD5:38096DBAD12144AB373FBA14C78F2C31
                                                                                                                                      SHA1:14BEF2C41B602B55ECD2281B2782F5C65A57C906
                                                                                                                                      SHA-256:4B29C4BEEAB2625ADB351DDDCAE322A0F4E944271C43EE2CFF7B95F0CF710E1E
                                                                                                                                      SHA-512:5A1D6293F2232E0710204DADC20EACF09AB61082DCFAAAB13EC0FE4CAAC6F96DC0BC7877257A3D8E3487A14FC0CC6E07E11C0F0C364F53C2E5E6CAC952D6E928
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):292
                                                                                                                                      Entropy (8bit):5.279823230900734
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJfQ1rPeUkwRe9:YvXKXLBs1GcZGY16Ukee9
                                                                                                                                      MD5:017768FFA56342C6FF16C01501C86372
                                                                                                                                      SHA1:79A9A2DFA39B22BFEFE6B557518038328C7E46C2
                                                                                                                                      SHA-256:3D7AD90EB359BFBB684461A705CD6E6359093824035C65D222889AE89F67B52D
                                                                                                                                      SHA-512:3418DD5FD2E7B9BD64BA0FD312632D6A5427568C90FD02CF88218DAB7098B8B34564BBC88F030F7D981F80DCCF74B0A740F952DD73A49A013BD5B3A771FFEC38
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2080
                                                                                                                                      Entropy (8bit):5.8284921108128245
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:Yve0pogbN48l/GiyLVzyODVHKOkQLcSmjWAv:Ge/g54Y/IVO48OkQASmn
                                                                                                                                      MD5:658CBA7FD2ED00905D7160867DC8C126
                                                                                                                                      SHA1:1E515462116D087E0D897362EE49A464A8AD02DB
                                                                                                                                      SHA-256:B92FE76F40B62AA08FAD6AEAD595B5F9C031F4695E562ECAF562DD733F1E02AD
                                                                                                                                      SHA-512:6C7B77CFC00BF6060C62C7E47E5D2D3BBC54435F77686DD3134564E763D50DA338713253E06D676970C60E40301F1CDF4A5BA0EDF36A2569705D0C91D55E95CD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGFkYXRhIjp7InN0cmluZ01ldGFkYXRhIjp
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):295
                                                                                                                                      Entropy (8bit):5.303520029138501
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJfzdPeUkwRe9:YvXKXLBs1GcZGb8Ukee9
                                                                                                                                      MD5:00D63074987C8F6E61C6FE6D29B53F8B
                                                                                                                                      SHA1:07F0B801C881EE07B57D3357984E88986C0596DA
                                                                                                                                      SHA-256:9A1694600CEC2974C605EAB4908FB08AD2D9103B4D0C75277253876EAD8D9FF1
                                                                                                                                      SHA-512:EF814EFC9CE4341E3216FBC8467635D4D892A6D84A8DC166EFD2021D1C0ECA1AD3725B056250FE176E440C5323D17C0FCE5AB63F0D9BE96EBF8BC6074ECF2844
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):289
                                                                                                                                      Entropy (8bit):5.284112316735995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJfYdPeUkwRe9:YvXKXLBs1GcZGg8Ukee9
                                                                                                                                      MD5:9E85776684B4A361294B6CD009FC6CA4
                                                                                                                                      SHA1:46BA89D9E33976526D7BA84CEC5F3682B2F05694
                                                                                                                                      SHA-256:C89F760B04F7411420D945A17FDD700F821B13DF9E51AED2C4C184AADB903596
                                                                                                                                      SHA-512:46B2F61745B24C3C24F5C558D7097F4DDD097EFB1744DCE8AA104EA481E2267D9C6F9427945E9752D43F5012D18033A35D517C915F696982D01535BBE3608A61
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):284
                                                                                                                                      Entropy (8bit):5.270181967752988
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJf+dPeUkwRe9:YvXKXLBs1GcZG28Ukee9
                                                                                                                                      MD5:8A984D922DAC661F85AFF8DB6F1C7B39
                                                                                                                                      SHA1:4BCEC7F91391B23F5C6178B58213EBC6FE366EC2
                                                                                                                                      SHA-256:8DAD828FA918D5A8CBF4D3353A6A1D9010F4EDD0E5574399B99A26F47633E091
                                                                                                                                      SHA-512:9ECD4EC84F58DA655E78C97059D07AE4DA2ED2AD6BCAA44BA66BBBCBAF36F91E0AFE5D1B5E589B9AC667C08E805971F90C459AE04DEA39F44D4966FED7F5C55F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):291
                                                                                                                                      Entropy (8bit):5.267768608109267
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJfbPtdPeUkwRe9:YvXKXLBs1GcZGDV8Ukee9
                                                                                                                                      MD5:24CBE840D6A8B21F2BA8F23F8E8028FF
                                                                                                                                      SHA1:05A8145AC2E4DFD87EAB5314BC68724E487B5032
                                                                                                                                      SHA-256:D44C80FC5D96908EC100B8AB91417316C9171F6A8D9467593039C75E8272684C
                                                                                                                                      SHA-512:731BC33FE0947DF7B3599E39D655B85B809FC3ED1015AC65B42FD9BBA4A5672F24785308B909F7BC91BAF2C10279A79E61D086ED38DB8FA214AA6682B1011EF0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):287
                                                                                                                                      Entropy (8bit):5.271225884747553
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJf21rPeUkwRe9:YvXKXLBs1GcZG+16Ukee9
                                                                                                                                      MD5:90E48F60F5DDA62EA6911B88E7334B7A
                                                                                                                                      SHA1:B34CBC5A32DA81BD3BEF9D3C904F64A4391EA62B
                                                                                                                                      SHA-256:682A29CDE9163F52705D7C7A5EB9FC5F9FACED75B583A814073EBC69526B1CBD
                                                                                                                                      SHA-512:87CB26AF5B524A834801AD52203FFA57E703C54496F7124CC4E8226084AE9D896B6D994C47AF041192AC811DC933EF7D0A3102002AF048D997CD2CF8B5FC929B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2028
                                                                                                                                      Entropy (8bit):5.841904824362799
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:Yv6XL07iamXayLgEdycgNaLcR84bqerISIQ1iyLPZYMWD8W3V1LFnU6QHlOBEDSX:Yve0ABgBG48j/SiyLVWOAlNkUv
                                                                                                                                      MD5:D6908938D81D84ECB7642545C0EB1238
                                                                                                                                      SHA1:3A2B4E414EA2F99591203D4E583DB70FB82A0215
                                                                                                                                      SHA-256:CED4CF808BC66B301DD191CD0E93445D5935E136603A3C64B29613FF0CE9419A
                                                                                                                                      SHA-512:11C79EE75F21D8F386E54C99D6D930FCA31DE5D7CF9B98F3E440D0A1EBDA152DF18B4FE6849462081A57FB145393ACB780F3D39875D009CC48E251D55FA71774
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGF
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):286
                                                                                                                                      Entropy (8bit):5.248801272486963
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJfshHHrPeUkwRe9:YvXKXLBs1GcZGUUUkee9
                                                                                                                                      MD5:F0353A034BB1BB5CA5030EB9F7AA4996
                                                                                                                                      SHA1:EF3E1BE2B83815A0F003FF3C6FFD2556CC88DF5C
                                                                                                                                      SHA-256:967DA7BAE3504284103B6138F11B4C8152A12AD43C8DA8F813E8E77DA14FCE04
                                                                                                                                      SHA-512:7F03C56970087E1E08CF06673A0518AD86A22C45E39B447BB66107685E75FC1E27ED882F6A7EA4B06A7EF59192EFBE64CC711186E8B6D8388F49D2FD141975ED
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):282
                                                                                                                                      Entropy (8bit):5.258780748408883
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXLBjQ1GnZiQ0YwWoAvJTqgFCrPeUkwRe9:YvXKXLBs1GcZGTq16Ukee9
                                                                                                                                      MD5:D5ABF6B0A88F800E9D2994AE4CC08C55
                                                                                                                                      SHA1:984AB96B4DC7A1A48D50283462961F4A447E9853
                                                                                                                                      SHA-256:57CDF43596EC5047450C10D34E416334116AC0B63BDB2C497E0F281D5E5E18C9
                                                                                                                                      SHA-512:206B1EDEB304898126C37884BFB1DBB8CBC4AB9FFD4213D1D93098CD709B6744F26C719835B4F58AD12A68ED7E59A00174ADFF7A2BB1A4B32072C286415948F5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c6f10c31-829a-4ed4-b568-18375a978ea3","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1743351307099,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4
                                                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:e:e
                                                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:....
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2815
                                                                                                                                      Entropy (8bit):5.136877303843001
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:YQryZfZjKuSps9aDayp9pbn3BTBbjxClj0SBuo6r529dd2LSDCsAegC/o6Ssy5+T:YQoxjUb37wpc9doddpjgCgztoR9XzZt
                                                                                                                                      MD5:4A77E99C808866B7CE49784D32E34008
                                                                                                                                      SHA1:F08691021BAE383D448101ABCF788BE4C1295EF0
                                                                                                                                      SHA-256:B47F20D4DBA0D8C59B8E7BF33C928AFE5210B11E3F558067BA92A70E3BEA0572
                                                                                                                                      SHA-512:1B7DDDDFA3C686CA654BE334F44675CD349893F6031B799ED89441D5749A32355118883244EAE75B8D7D4B2C70B6FB49BB5BDF9CE6BB963B687A591DD90951D0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"f2bb8986515b6884e4fafaeb0c240fca","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1743176346000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"50c9b9ac72b559d81e78c9cdd5fd645b","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2080,"ts":1743176346000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"3d9210a5aadd319b5ea69a1d9f9286d2","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2129,"ts":1743176346000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ec3c960684afd7772f098ef8c9cfdfa1","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2028,"ts":1743176346000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"1e51a09db13fc23873753688dad74f03","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1743176346000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"2bdc3c5a0bcc66a558b497935235d4b0","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12288
                                                                                                                                      Entropy (8bit):1.146631379855474
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:TLhx/XYKQvGJF7urseRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHY:TFl2GL7msAXc+XcGNFlRYIX2v3kY
                                                                                                                                      MD5:3E334F18B0841C65D10F3ED50B61907E
                                                                                                                                      SHA1:579F424547857BB896C5DCC51A02311FE2AF67B3
                                                                                                                                      SHA-256:DB1475F07A86C77C850C8A4402EA9E27C122E4E535A7F6E74E0213D99C03E44F
                                                                                                                                      SHA-512:32EF392C52027E565BBFA707A20C3A81CE3F0577020A018CE3DC7F9715D199B485CE7BB3517F038C4A118F6956909F1C182968E3A4BD514CE2A11702884BBBEB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8720
                                                                                                                                      Entropy (8bit):1.5506781945866852
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:7+tKUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxwqLxx/XYKQH:7MjXc+XcGNFlRYIX2v1qVl2GL7msI
                                                                                                                                      MD5:98023BB02B1B83C9B2A95C8BEF0F9E88
                                                                                                                                      SHA1:FBF16A0A2F2AAE36F080579994395633E590CCD6
                                                                                                                                      SHA-256:7308C3C2D24D9DB46D198955A24DA2749301B4EB631160B405BF1DEA3C044D2C
                                                                                                                                      SHA-512:15CBBECC7DE0E125DBF4D26BC689D0F8CCA6451D1261E98E23091403F25BB790C3948729B862F5191F89647EB6EC8518DB95C6EB729956602CC42BC858E1D5C8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.... .c.....('Y...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):246
                                                                                                                                      Entropy (8bit):3.5309417490522437
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8rVlEW0ww:Qw946cPbiOxDlbYnuRKCc9
                                                                                                                                      MD5:C138743FE668E6FD3743F939B881B82D
                                                                                                                                      SHA1:5F583540C0E08F7E3ABD9008E573335B10666E26
                                                                                                                                      SHA-256:D61851D7837CC203911ABDD02AD8D22E9B81817825BBD34EE8D6292FCD18EFEA
                                                                                                                                      SHA-512:6593A6C9709F7C83BB6DCFB7198AF1B117C12900D13769FA4E2BBAE9854D5478F0E8229675DDD5456FD02198E0F3BB322BB8EB7C4319096E17DE0F6B02548822
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.8./.0.3./.2.0.2.5. . .1.1.:.3.9.:.0.9. .=.=.=.....
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:PDF document, version 1.6, 0 pages
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):358
                                                                                                                                      Entropy (8bit):4.996436929378203
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOlwfcUwfcLCSyAAO:IngVMre9T0HQIDmy9g06JXVKplX
                                                                                                                                      MD5:9D0317AA685E2EF842688CD9D22E14E9
                                                                                                                                      SHA1:060820F0C1599A6839A6A28F9CBF15BCEE0C71A7
                                                                                                                                      SHA-256:ED82CE04869164AECC2B8837B19F6577752BA2DB0F1C36D2CBBB98617F1B02B3
                                                                                                                                      SHA-512:7A0B137488F14E313CEA3D03E370CA6978A80CAB409E4BF6E3F9F078435F6DE15D877163EFAC8AC1B6D7AA9094BB6D333C835C9A243156FE6F8C24F171B50314
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<3620686EE5C8E144A4A8840A028CC3D8><3620686EE5C8E144A4A8840A028CC3D8>]>>..startxref..127..%%EOF..
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16525
                                                                                                                                      Entropy (8bit):5.338264912747007
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                                                                      MD5:128A51060103D95314048C2F32A15C66
                                                                                                                                      SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                                                                      SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                                                                      SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):15114
                                                                                                                                      Entropy (8bit):5.362431988437436
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:W17U8g8n8g8gjDjU5jX2a2q2J2XN4g2cgJgpBxBnfhfHYwYoYtYoYE7UcTUcvUce:z+a
                                                                                                                                      MD5:AC9FA210FA9F0E96076F71F9F4A77954
                                                                                                                                      SHA1:3E2E035078AB2919DC173BDF9B5BDB1C43F9E12A
                                                                                                                                      SHA-256:DE169689CFFF5E1A33B6EB4833897A7E9A5B4A363287DD8E1D7C66B539E7B140
                                                                                                                                      SHA-512:7CB73542D85999911CB65E5110E7DC03B5695A72EB625367B2098825C953FE87008BAFD2A30F1B1ACC096FB53022D0FA0E780D313F5A271A47209811940AC897
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SessionID=2f1916a4-9784-4e32-ae98-0fbc833c8b66.1743176340839 Timestamp=2025-03-28T11:39:00:839-0400 ThreadID=7244 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=2f1916a4-9784-4e32-ae98-0fbc833c8b66.1743176340839 Timestamp=2025-03-28T11:39:00:841-0400 ThreadID=7244 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=2f1916a4-9784-4e32-ae98-0fbc833c8b66.1743176340839 Timestamp=2025-03-28T11:39:00:841-0400 ThreadID=7244 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=2f1916a4-9784-4e32-ae98-0fbc833c8b66.1743176340839 Timestamp=2025-03-28T11:39:00:841-0400 ThreadID=7244 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=2f1916a4-9784-4e32-ae98-0fbc833c8b66.1743176340839 Timestamp=2025-03-28T11:39:00:841-0400 ThreadID=7244 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):29752
                                                                                                                                      Entropy (8bit):5.403499659376772
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcboD99RshCRqerADqBADB+ZsRhcs:V3fOCIdJDeMskI
                                                                                                                                      MD5:0542A67FCED7344F47B07376E8DC58FE
                                                                                                                                      SHA1:0AAA0AFC8F24E30A67B1939F38659074A47F5ED9
                                                                                                                                      SHA-256:A3DB1203AEE7A9EA145A4EF610697ABA84473CC6018F1F297D85DE9C897BFEDB
                                                                                                                                      SHA-512:4EE882838BB3DBC0B942AB55297EA546B1710325B098555B899C699D13023A422F2A18BF0C737EE3964646ECEBCE44F46AA2FD71D8209CA726F594BA43DB0BC6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1407294
                                                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:/4wYIGNPJcbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WL07oBGZd:QwZGYb3mlind9i4ufFXpAXkrfUs0jWLa
                                                                                                                                      MD5:B60E356979A8B72EBAF50838DC3D2A79
                                                                                                                                      SHA1:617BEA1570EC09A7752B9C47A476B4363D814CBB
                                                                                                                                      SHA-256:704EFDFD51E64F568B56FA92BB65F294583B9904A0B91BB8708334373DDF6273
                                                                                                                                      SHA-512:9307D9E801019AFA44B0CE06C90E3D26699F9D225DBD348D13AF94ED284C82CA951E3A16CB1B101845D842EC00F567ACE4473F6AF765DD7B33182AFA64FD2B94
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1419751
                                                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:6DaWL07oXGZGwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZGwZGh3mlind9i4ufFXpAXkru
                                                                                                                                      MD5:7867DAFF192926A49EB7516D226D452F
                                                                                                                                      SHA1:BD0B185B12DB865CEA23060A9789C6B2D814B62E
                                                                                                                                      SHA-256:C7586BA81615BBAA63DA0D81CE18C0D087D1237500C99C35239A4D3CAEED2934
                                                                                                                                      SHA-512:B556042E82056983EA6A69AEE0DAB370641437EF6239FD04676FC26EC9472C6E5EF6194885C165E3987E8019321DCD9B4A574EA7A6253AC3C9468434AEAA0C21
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):386528
                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):758601
                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+fBYCERXTJJl:O3Pjegf121YS8lkipdjMMNB1DofjEGJH
                                                                                                                                      MD5:BAEB02CA18ECB74EF8E03548852D207E
                                                                                                                                      SHA1:938A6EC3EDE559AC243A95F30E8AB9FC7B0FCCFF
                                                                                                                                      SHA-256:6600D8F4A7E866FBB4A67A02983976662050AF139C88C978748CC221E899E92D
                                                                                                                                      SHA-512:1E7BE870ED21E20E9DA74C71B57C2BC6A41AB0039DD45DB76115157C1F97D6DE581DBBBA25B9FF3D55E3A164498A9E92A609B1F11586BEDFE9EF150BD607E8CC
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):19
                                                                                                                                      Entropy (8bit):3.4316235658474317
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:QaFHJA:7pA
                                                                                                                                      MD5:C95AEC10BA314EA37A33CEA18CF8A412
                                                                                                                                      SHA1:FFBD0B77230D80BF8F0096BE43F46D9D117CDB3F
                                                                                                                                      SHA-256:F6FC3C777E463ECB2820493F3E7EE6242AB9700BE016014B07B25EA56901F51D
                                                                                                                                      SHA-512:74B521715EC386E4D2D7056D98933B2F612E969BB58E6B5DDA24DE0C98EFE741B00C9A77B1BA92C6A3B46B83D11D48D6055C62315248B8513D940A5C68B6D87D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Service Unavailable
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5181
                                                                                                                                      Entropy (8bit):5.4308671023934885
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:vOW/fOWBFZOGOW0xOW+Jc+uKOWVNaOL/fOLBFZOGOL0xOL+Jc+uKOLVNaOxT/fOh:3/H4+01ul//a4z00ukZ/44t0Gu2k
                                                                                                                                      MD5:455622883D1E301BE1EB53C2BDE3265E
                                                                                                                                      SHA1:66316EB506ACA70529090E179A561A30489F208B
                                                                                                                                      SHA-256:0B9666CBBFDF1EA9E4DD777F02FD7EAEA61B39155B3B75958468015E8582B8B7
                                                                                                                                      SHA-512:A505AE50D4D8ADD315AABB2185B3345253000A6CCB922B8E7628A4B387A189EB82398D02C5711512F6F5B8C1B86A47561FB9C8D44FEDFE583E0E85FDC24F8AB5
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Raleway:400,300,600"
                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Raleway';. font-style
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (26337)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):26379
                                                                                                                                      Entropy (8bit):5.3161788741186715
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:MYq6XTNSAYKtAgSgNFsUwY/xxYxEqHk3CB9275i7g8MbCXXxDkaSVH9G:MYq6nY2wY/ECqFSPKXmo
                                                                                                                                      MD5:9694FC478EB580668F2EEAE3735D3835
                                                                                                                                      SHA1:25A98F4C10D7B315B76F21E55F7DF5ADC0A04788
                                                                                                                                      SHA-256:6660FBFD18E03359AA2A0887E808B0EAFC2033EA18294E108AEB6EEC5EC1492F
                                                                                                                                      SHA-512:F64340E5D7C8314098FEAF15F0D1F8A408B9C598AE856208EC5CB8F282C1FBBAF27719AB24208A820E6219E5325D5F401709F49BB61A4C6CE42977D24688F728
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://storage.googleapis.com/track.salesflare.com/actual_flare.js
                                                                                                                                      Preview:function XDStore(e){var n={},r=new easyXDM.Rpc({remote:e,props:{title:"salesflare-provider",style:{display:"none"}}},{remote:{set:function(e,n,t){},get:function(e,n){},remove:function(e,n){},getAll:function(e){}}});return n.set=function(e,n,t){r.set(e,n,function(e){t&&t(e)},function(e){console.error(e),t&&t(e)})},n.get=function(e,n){r.get(e,function(e){n&&n(e)},function(e){console.error(e),n&&n(e)})},n.remove=function(e,n){r.remove(e,function(e){n&&n(e)},function(e){console.error(e),n&&n(e)})},n.getAll=function(n){r.getAll(function(e){n&&n(e)},function(e){console.error(e),n&&n(e)})},n}function ActualFlare(e){var n=this,r=e&&e.apiUrl||"https://api.salesflare.com/";const t=document.createElement("meta");t.httpEquiv="origin-trial",t.content="Az6QsVxi/kH4a0Cxhrw+vxf7hyr+sxfpr8M+ygfJ6VRIJMGqlsVpCFZa/gvK7iaTjC8EMmtgIGqi2lrH4qqykwgAAACIeyJvcmlnaW4iOiJodHRwczovL3N0b3JhZ2UuZ29vZ2xlYXBpcy5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXN
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2016
                                                                                                                                      Entropy (8bit):4.791097900136676
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:4Xpztz70JMyvDKM1bewwwU2gPTdmy+T4GXMai1mbZ5c+n:Q0JMyvDKM1iwww9OA9XXMa9bZKY
                                                                                                                                      MD5:35B50977890C59DD87536447601FF3D9
                                                                                                                                      SHA1:6355A570E07CB6494B490056356DA53C58AA7E0D
                                                                                                                                      SHA-256:5336AC0DE29405D1261215F148B2F7E6157A041A835485AF261718D3D8C034D2
                                                                                                                                      SHA-512:BD0B92CFF82CB6EECDDED579327DF9400648B1CBFDB4C241D24615DA25DB187A1E3EA468A13975FC35E3B3972610141271C7F117243FDDF712FA7E9BE34BB003
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://199-kadomaco.trakcid.com/favicon.ico
                                                                                                                                      Preview:.<!DOCTYPE html>.<html>.<head>.<meta http-equiv="Content-type" content="text/html; charset=utf-8">.<meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">.<title>Page not found &middot; GitHub Pages</title>.<style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { display: table-cel
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):290
                                                                                                                                      Entropy (8bit):4.599339514022599
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:3vZFo2FNwXLjQLMzmezk7TWKAKjgwr2GV/cgGTO:fZxWLQq/KUKV/cDTO
                                                                                                                                      MD5:B0EFBA333D201884ACE7DA8C274C50D6
                                                                                                                                      SHA1:A002E049CA42CE61F0EA10BC61E1B1C5429E2FCB
                                                                                                                                      SHA-256:D7B8C28753C9D08EEA6FAA46623E49B15ED65953F0FBDAB304A882DCE53F4738
                                                                                                                                      SHA-512:904DBF0DB24CE2C27AC204E1460A465170DC13D531D77F35CABDDAF1ED6F61BC266E799690DC9C967AF742093E0ABBBF9F17AFF474A5F6303DF92BF98C084D0F
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://lsems.gravityzone.bitdefender.com/manifest.json
                                                                                                                                      Preview:{. "short_name": "Linkscan",. "name": "Linkscan",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "start_url": ".",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5331
                                                                                                                                      Entropy (8bit):5.427833602296715
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:AOOS79wOOS72FZOhOOS7tOOS7qJc+udOOS7dZNtOOJ9wOOJ2FZOhOOJtOOJqJc+F:N79d7Do7k7CP7db9cDjnCqdw9HDY8CNi
                                                                                                                                      MD5:8021688CE829E44A641CAB854B9B2563
                                                                                                                                      SHA1:C42C2004293C1BE6E189929F18F12351AF659723
                                                                                                                                      SHA-256:C1C404F3BE794B08745D11CF51AA0D698CD1007BD1EC4728A00635EFC8E9EF89
                                                                                                                                      SHA-512:F964AF74432D82A1FC25BBE182E04D2972C94F400615AC3D82A63C493A5FAB86293DF8CB2DB7466F89B2691AAAAA12DE18A28741B8DD90BA1FA5E310ABD84506
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Montserrat:100,200,300"
                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65465)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):266441
                                                                                                                                      Entropy (8bit):5.38023171513072
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:DWskVvFOKfg6fvNne+Ax4eynd4F5FB0nO:KVvs96fvNne+Ax4eynd4F5TB
                                                                                                                                      MD5:F3DC5FDA1F5ECBD5F39D4BF333D98130
                                                                                                                                      SHA1:AA65B906068BC68B300613BA0C72E943601242D7
                                                                                                                                      SHA-256:A956CA59B557C7987802906C2EBD2587D27C50EBD6F4950D2A0EF3378D1212E6
                                                                                                                                      SHA-512:9E138EB9D0DD010EA9BE116D1193BB8BB1DFC9AF4E4A544C8D63D0342FC553F6BBB43553999322C08BBA1CCE6AA50341345F24D70512B30AD1E0E82D92F93C5D
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://lsems.gravityzone.bitdefender.com/static/js/main.d62e4927.js
                                                                                                                                      Preview:/*! For license information please see main.d62e4927.js.LICENSE.txt */.!function(){var e={888:function(e,t,n){"use strict";var r=n(47);function a(){}function o(){}o.resetWarningCache=a,e.exports=function(){function e(e,t,n,a,o,i){if(i!==r){var l=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw l.name="Invariant Violation",l}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:o,resetWarningCache:a};return n.PropTypes=n,n}},7:function(e,t,n){e.exports=n(888)()},47:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},463:function(e,t,n){"use strict";var r=n(791),a=n(296);function o(e){for(var t="https://reactjs.org/docs/error-decoder.htm
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1228
                                                                                                                                      Entropy (8bit):5.982394483895716
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:Yxw2Abn8mamoEj+HdcH542Abn8mamoEj+HdcHpMw9vOITdtHlSsef:YOtHoEj+Ha54tHoEj+HapMUvOuta
                                                                                                                                      MD5:8007BAFD5443B7B64F6B355397421F17
                                                                                                                                      SHA1:96E9D1B8235C362DE4B72FF87748183553150D53
                                                                                                                                      SHA-256:0D2096BA9CC1A344EA4244E234BF4F5434F1773097F3A0CCB99EEF9B3267356D
                                                                                                                                      SHA-512:AADBA0901406181E10212BD4E5BF6685022AB72A9D6A14D9710DBF238B0DDB4643271B034DAA08C88804D09E1B9B53D84D811E3C458AACA0B34F2106FF25284C
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://api-bd.linkscan.io/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?i=0&docs=1&s=1
                                                                                                                                      Preview:{"success":true,"data":{"originalUrl":"https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno=","redirects":["https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno=","https://storage.googleapis.com/track.salesflare.com/provider.html?xdm_e=https%3A%2F%2F199-kadomaco.trakcid.com&xdm_c=default5832&xdm_p=1"],"documents":[],"content":["Non-Standard Content","Under Construction","Content Server"],"risks":[],"tim
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (880), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):880
                                                                                                                                      Entropy (8bit):4.941520006172923
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:0E0sr6FRIPaNFfQA+Sxs+DyVqguC75j2a:0EPvCNdQ4xs+xguC7Rf
                                                                                                                                      MD5:EBA76F3B62E097867C0B5D15CF4315AF
                                                                                                                                      SHA1:7A3A55B10A7FE8EA26B10598664CA3DE510C1970
                                                                                                                                      SHA-256:6974F29C6091A267590F93062B2B159BE95DE6E1AC7DAE30BCE6A3F7E531D450
                                                                                                                                      SHA-512:2019D04BB173912A8BE51905FABEAB22FA669408416466D80B3750D2ACB0363ACFAADE8B0A1BFB2CCAF2B7972CC0FE24CE5EDFEA68BF655C1E180FC46ACDFDFA
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1
                                                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Scan"/><link href="https://fonts.googleapis.com/css?family=Montserrat:100,200,300" rel="stylesheet"><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link href="https://fonts.googleapis.com/css?family=Raleway:400,300,600" rel="stylesheet"><link rel="stylesheet" href="/index.css"/><link rel="manifest" href="/manifest.json"/><title>Scan</title><script defer="defer" src="/static/js/main.d62e4927.js"></script><link href="/static/css/main.3dfe9f5e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6443
                                                                                                                                      Entropy (8bit):3.7966015898982035
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:n8LFVg5p1ZKpIf5E02aXi5TIHVi4ldQ1dfIkdxy98iSCyJV:85uT1ApiX2aX0M84lWcj98iSCyJV
                                                                                                                                      MD5:78877E3ED39845F745B02A119900EC49
                                                                                                                                      SHA1:CE05005BE81C7B86F23D9CA6723E98B923891A9C
                                                                                                                                      SHA-256:C5CF0F3AD9BE72D3E23C30FEFBE544063157D47CD316C74FB012C241A9BE824A
                                                                                                                                      SHA-512:816E2F3C86EBB6C50CA3ED395CF4BEC80577813EDD907C51E5864B793357340162579AA4E408DA5C64E9029FF1E532B06A627151CBF721C2CD5F78126E445190
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno=
                                                                                                                                      Preview:<html>. <head>. <title>Redirecting...</title>.. <script src="https://track.salesflare.com/flare.js"></script>. <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700" rel="stylesheet">. </head>.. <body style="visibility: hidden;">.. <div class="sf-header">. <div class="sf-hero">. <div class="container">. <div class="header-container">. <h1 class="sf-heading">Want to track your emails using Salesflare as well?</h1>. </div>. <div style="display:flex; margin-top: 48px;">. <a id="trialButton" class="sf-button" href="https://app.salesflare.com/#/signup/?campaign=-trackinglinks-landingpage" title="Free Trial">Try it for free</a>. </div>. </div>. </div>. </div>.. <script>. var vars = setVars();. var isValidUrl = isValid();..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (907)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):942
                                                                                                                                      Entropy (8bit):5.007751952263099
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:zuHLWMJRoRW1RWZeRWrQRWNERJRWRKXSLskQ16R7RKR3fn:IWMJ+w1w4wrQwOXwoCf5opfn
                                                                                                                                      MD5:3797EC733388C95EB3B44CF81FCB5C06
                                                                                                                                      SHA1:C29A1BE435E8C79884D88F354C635E9DD55AB9DC
                                                                                                                                      SHA-256:BA62222DE273B99289449A46C04488663414DB96A99C83D7FB5E6FF5BD2F1DEB
                                                                                                                                      SHA-512:1D50BACB7892DB9EF91C6EDF028B64DFF0EB8911246DD298EF546A9905DC8887900DD60E691328A36FF45C8300538CBA9807A454BFC1A37F176DA341E7D4A954
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://track.salesflare.com/flare.js
                                                                                                                                      Preview:"use strict";var script=document.createElement("script");script.src="https://storage.googleapis.com/track.salesflare.com/actual_flare.js";for(var loadScriptElement,scriptElements=document.getElementsByTagName("script"),i=0;i<scriptElements.length;i++)if(-1<scriptElements[i].src.indexOf("flare.js")){loadScriptElement=scriptElements[i];break}function Flare(t){var i,e=t,n=!1;function c(t,e){return n?e?t(...e):t():setTimeout(()=>c(t,e))}script.onload=function(){i=new ActualFlare(e),n=!0},this.track=function t(e){return n?i.track(e):c(t,[e])},this.identifyById=function t(e,r){return n?i.identifyById(e,r):c(t,[e,r])},this.trackPage=function t(){return n?i.trackPage():c(t)},this.forward=function t(){return n?i.forward():c(t)},this.identify=function t(e,r){return n?i.identify(e,r):c(t,[e,r])}}loadScriptElement?loadScriptElement.insertAdjacentElement("afterend",script):document.head.appendChild(script);.//# sourceMappingURL=flare.js.map.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17542
                                                                                                                                      Entropy (8bit):2.022387726550296
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:dZLXJ1/zvAjPHzSazN8JE0jzldA+GATg2OZAhBWxcB/MhseBH7p:dZJFzvAD3Kx4kxQ2Id
                                                                                                                                      MD5:FBA58480381FEFA10F97BD44C76C87C7
                                                                                                                                      SHA1:630C22B495579F0867B451D5D390287862048FF7
                                                                                                                                      SHA-256:4A1D64D4748779D6600AD3033848DB32FCC84E4E870CE4E60119D54D9BA3417C
                                                                                                                                      SHA-512:A76E0E66AD9C3A4E62941951377A7526CC44F2BC8D01F4084BE8EDA0A0089162F274AEFBFDD293824EBD31A8DB5F27EE0E27E6851E3ACD68EFC226F719EEE7EB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:............ .h...F......... ......... .... .....6...00.... ..%......(....... ..... .....@......................................9...........................R....................................................................................................................................................................##..FF..FF..EE..//.............................#................~~......................$$.................T....................}}..............55..............................................}}..............................................................}}......................22......................................}}..............................................................}}..............66......EE.....................r................}}......33..00..........GG.................................."".............................................>.......n..................................................................................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):66
                                                                                                                                      Entropy (8bit):5.1387208237400115
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YRXW4qzMSOVS2SMEI0SSdCrhT:YxK2Xh0SQqT
                                                                                                                                      MD5:1D26733DB0B720DB53EE56097AAB74BD
                                                                                                                                      SHA1:777143F93F7AD1FEF205EAD2734823547E8D0109
                                                                                                                                      SHA-256:DA2C070215A37667A7C4F0BB1C14AD7310DD09E6154F63AAA36D9524A039CBF9
                                                                                                                                      SHA-512:86E1FD8A39DB66F477F506C9145B41E044EDE92442B449EBC0ACDC48B57EFF28957BBDDDAD835632A8A7BAFDF31EF3E2CE1C577CCB2CCA8ECBD4A638087168FC
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://api.salesflare.com/token?email=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V
                                                                                                                                      Preview:{"tracking_token":"I590yxyke-Z6O0Mj__uwwx61mLbtwXmZFv17wxzP-N77M"}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):74
                                                                                                                                      Entropy (8bit):4.303132387509518
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YAJVA/HWRcMg5DD/MaCZyEgTleQfEXHf+4Y:YAbRe5dLxNEP+4Y
                                                                                                                                      MD5:60678DA012E87BEAE573883A0AD8CA1C
                                                                                                                                      SHA1:7FB5D80E28CDC13D10B1B7E70DE973C868E1DF1E
                                                                                                                                      SHA-256:EC0EC46647A46115CFDE259220AAEC0A0CA75711556C63D5C529B5AFCE29B585
                                                                                                                                      SHA-512:C9FF8202FE91D9CA09189E33EDF559AC9E238B2CEE675C2AFBC984A6B9F0E36E8207117DF855359191B391E610B85173E3C5322749A84D519F818DDA29EDEEA6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"errorType":"string","errorMessage":"Integrity match failure","trace":[]}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65182)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):65311
                                                                                                                                      Entropy (8bit):5.2006530507467135
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:rxe0oJtiGqTn1p02CRvzugcdxE6MNQTBYTjwxAUPkmX4W4/i5nyLyC/3O7EJxRMy:rxPoKGqTn1p0BRvo0Ezo36g
                                                                                                                                      MD5:4AF9488C82DD6C35A5824B5F445B4650
                                                                                                                                      SHA1:B6A097BC57092484C2A0822AABBEB31EEBD4AF14
                                                                                                                                      SHA-256:921C1D956FB29A553A69185344A6D58AA553143E22400146222C9851D633A4B2
                                                                                                                                      SHA-512:107DFE5662DF47BE98F340177510AADA73A6028E81EA0A1E5F3BC8656650FC5B87B4F2E91AEBECDDBB32D720D16E6ABFE460CD116182FD65AE469D396DF627F0
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/@sentry/browser@5.29.2/build/bundle.min.js
                                                                                                                                      Preview:/*! @sentry/browser 5.29.2 (6b4f304) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){var n=function(t,r){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)n.hasOwnProperty(r)&&(t[r]=n[r])})(t,r)};function r(t,r){function e(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(e.prototype=r.prototype,new e)}var e,i,o,u,s,c=function(){return(c=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var i in n=arguments[r])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t}).apply(this,arguments)};function a(t){var n="function"==typeof Symbol&&t[Symbol.iterator],r=0;return n?n.call(t):{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}}function f(t,n){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var e,i,o=r.call(t),u=[];try{for(;(void 0===n||n-- >0)&&!(e=o.next()).done;)u.push(e.value)}catch(t){i={err
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (31047)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31090
                                                                                                                                      Entropy (8bit):5.3146596487713555
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:2ZyFhIMm6xiKY4qOrBTBtAm5TenQSXZOZ4m+OSCSu4XnnDvS+VFZh433tJ+MH:8Mm6P7q2wrpOZENnnTLZhqr+4
                                                                                                                                      MD5:71CEF15726EEE127C96CB16D3B0AEBA3
                                                                                                                                      SHA1:5980DCD51DF255FB44ADDE1574F40F2472B5D621
                                                                                                                                      SHA-256:9618AF9793AE748F2810B38ED30115B9999E6F54EFE44E0060B83862D64652AB
                                                                                                                                      SHA-512:39C48BD9260E7E1AD45ABBB60E470B536CA52771356B779CD2FF99F29AED2A7894B519B0E71F949FD184EF0F1C8842E34BF79C86A5F6C31D29DBA49EE52BD307
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://track.salesflare.com/flareprovider.js
                                                                                                                                      Preview:var rpc;window.addEventListener("error",function(e){e.preventDefault(),"Uncaught SyntaxError: Failed to execute 'postMessage' on 'Window': Invalid target origin '' in a call to 'postMessage'."===e.message&&window.console.warn("You are running flare.js from a non supported protocol (like file://). Please contact support@salesflare.com for more info or any help.")}),function(g,l,f,h,p,d){var c,s,m,u,v,y=this,w=Math.floor(1e4*Math.random()),b=Function.prototype,_=/^((http.?:)\/\/([^:\/\s]+)(:\d+)*)/,t=/[\-\w]+\/\.\.\//,r=/([^:])\/\//g,x="",S={},n=g.easyXDM,k="easyXDM_",O=!1;function j(e,n){var t=typeof e[n];return"function"==t||"object"==t&&e[n]||"unknown"==t}function E(){var e="Shockwave Flash",n="application/x-shockwave-flash";if(R(navigator.plugins)||"object"!=typeof navigator.plugins[e]||(t=navigator.plugins[e].description)&&!R(navigator.mimeTypes)&&navigator.mimeTypes[n]&&navigator.mimeTypes[n].enabledPlugin&&(s=t.match(/\d+/g)),!s)try{r=new ActiveXObject("ShockwaveFlash.ShockwaveFla
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4539)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4584
                                                                                                                                      Entropy (8bit):4.974616794584777
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:gaaahdky2/rqcZ98jmVfvNOjmV68nwvPSpw0PSpwVzJkzJK15YnoV:gTIsj98WfvwWOPSPPSYCW5YnoV
                                                                                                                                      MD5:8FC5A2F23A27198D9E865E74ADD2673C
                                                                                                                                      SHA1:1AB40A13CDEC0C799C4353C2E2F337ECE6511B26
                                                                                                                                      SHA-256:D6BEE22B04ACB5F58B62381BB60BF8B88A8F6ACEF191418EE8B6FDDA714535F4
                                                                                                                                      SHA-512:30D060728B396F53744124CA56D3F37749341D69305B92836191BF60CD100E6C8CFCB89FA092C3B611FC960B9275F8B112A85B8190F2D5769057A5B4AB61B426
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://lsems.gravityzone.bitdefender.com/static/css/main.3dfe9f5e.css
                                                                                                                                      Preview:.scanner{-webkit-animation:loader-spin 1.2s linear infinite;animation:loader-spin 1.2s linear infinite;border:2px solid;border-radius:50%;display:inline-block;height:7em;margin-bottom:3.5em;position:relative;vertical-align:top;width:7em}.scan-clean{display:none}.scan-clean-complete.draw:after{-webkit-animation-duration:.8s;animation-duration:.8s;-webkit-animation-name:checkmark;animation-name:checkmark;-webkit-animation-timing-function:ease;animation-timing-function:ease;-webkit-transform:scaleX(-1) rotate(135deg);transform:scaleX(-1) rotate(135deg)}.scan-clean-complete:after{border-right:3px solid #5cb85c;border-top:3px solid #5cb85c;content:"";height:3.5em;left:1.75em;opacity:1;position:absolute;top:3.5em;-webkit-transform-origin:left top;transform-origin:left top;width:1.75em}.scan-warn{display:none}.scan-warn-complete-mac{right:12px;top:10px}.scan-warn-complete,.scan-warn-complete-mac{height:32px;opacity:1;position:absolute;width:32px}.scan-warn-complete{right:11px;top:8px}.scan-wa
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (675), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):675
                                                                                                                                      Entropy (8bit):5.1728843257748744
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:qTjxbwdLq3gY7Q1l1AMG8FM+8fBTMr/EVsROX4qJmWUwVP75:0jWGgYc1LAMx679MzEKsXnwwVT5
                                                                                                                                      MD5:2FC435FDCCC5F434CD8EE8E1EEB8A11D
                                                                                                                                      SHA1:F1B7D9E62FC82783E349716279DE30642123F131
                                                                                                                                      SHA-256:3D5B058F40DE73E5C230DE95043F17CF5C0F3E0B627F196193538D34B9514286
                                                                                                                                      SHA-512:641C3430147428BED643F7DF6974788E49EC5B278C78FE0B4B740D6C933FC27870FED6A1D54D93D6B206065E689069945DB690729E67EADB4387F46B2F53EA98
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://storage.googleapis.com/track.salesflare.com/provider.html?xdm_e=https%3A%2F%2F199-kadomaco.trakcid.com&xdm_c=default6650&xdm_p=1
                                                                                                                                      Preview:<!doctype html><html><head><title>Salesflare's iframe</title><script src="https://cdn.jsdelivr.net/npm/@sentry/browser@5.29.2/build/bundle.min.js" crossorigin="anonymous"></script><script>Sentry.init({dsn:"https://54b4587897394bd08a5fb5eb774cd239@sentry.io/1481486",integrations:[new Sentry.Integrations.InboundFilters({ignoreErrors:["SyntaxError: Failed to execute 'postMessage' on 'Window': Invalid target origin '' in a call to 'postMessage'.","Non-Error promise rejection captured with value: Object Not Found Matching Id"]})]})</script><script type="text/javascript" src="https://track.salesflare.com/flareprovider.js"></script></head><body>Magic iframe :O</body></html>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):32322
                                                                                                                                      Entropy (8bit):5.248203574173546
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:DFaF7FOFsFJ4FaLFxF9F/UfY2JSavtpyNSpbJfai0Ydi9+QJEaNPDz4T06JOajp0:6a12mYR
                                                                                                                                      MD5:B77408AB912C3AA81C611213204B8F63
                                                                                                                                      SHA1:038CAFEBECAD4973BC47B78F5564D7CBDAE51DF2
                                                                                                                                      SHA-256:BB125B35229FD1CAAEED80F61895696C448D55487E091E95513A154628D5604E
                                                                                                                                      SHA-512:B26981BBB66F6B0E1FE13109E02EDDF582A3AB47D2BFF5351C657D2E8344DF4A4E3F52CDEA35EF4F840C4D7BB0011963BFCCDA747FAE707F5617EB79DC47B06E
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"
                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-st
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3554
                                                                                                                                      Entropy (8bit):5.433554932002934
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:AOOL9wOOL2FZOhOOLtOOLqJc+udOOLdZNtOOC9wOOC2FZOhOOCtOOCqJc+udOOCi:q9aDhdCsdU9DD8YCRdw
                                                                                                                                      MD5:5E550824B4264630429FAB9EEE0252C0
                                                                                                                                      SHA1:7BBB2FC7821308118CC348BBD1DD58642A893752
                                                                                                                                      SHA-256:593CB6A99EE681518BAA0300381B64E7831DF168D763B0D756643372674B5CEE
                                                                                                                                      SHA-512:24B51277918F25B8A1D5621AFFAF9BB364BBD6FB66684EE7BB4A6B4D1382747B673DA51FD9C1834C6D9E7B2AC75D732F5B1C41997EEC0BB68D92525E9908CB80
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Montserrat:400,700"
                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37828
                                                                                                                                      Entropy (8bit):7.994199601770781
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                                                                                      MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                                      SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                                      SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                                      SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                      Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):134
                                                                                                                                      Entropy (8bit):4.653926345244196
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:UHFmGOCXLFSKPx/F8SMuHedFF5KlIYC1SnMTJstAJQMTFJAJyJQMTJTgYELvsY:Uc8hRZOSleH+o1SnftASMJA8SA0pAY
                                                                                                                                      MD5:6748FBBC7FB3B016E371219D605B1239
                                                                                                                                      SHA1:C09D3E7F554638BF5E73D84D6E766BB41165A760
                                                                                                                                      SHA-256:00ECFBD7BB7685928F2A5960E1D6F12C1D06E2678A24D822633E9700667489C2
                                                                                                                                      SHA-512:69F22028C2AC44EA18AFBE646947C9750E02E2FF2E4819B0F624A45080D8F943ADE6EFFE760A05AEC671C112779758FCBC4DCBA422FDBBC30328129F043CA7A4
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://lsems.gravityzone.bitdefender.com/index.css
                                                                                                                                      Preview:body {. background-color: #fff;. color: #222;. font-family: Raleway,HelveticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif.}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17542
                                                                                                                                      Entropy (8bit):2.022387726550296
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:dZLXJ1/zvAjPHzSazN8JE0jzldA+GATg2OZAhBWxcB/MhseBH7p:dZJFzvAD3Kx4kxQ2Id
                                                                                                                                      MD5:FBA58480381FEFA10F97BD44C76C87C7
                                                                                                                                      SHA1:630C22B495579F0867B451D5D390287862048FF7
                                                                                                                                      SHA-256:4A1D64D4748779D6600AD3033848DB32FCC84E4E870CE4E60119D54D9BA3417C
                                                                                                                                      SHA-512:A76E0E66AD9C3A4E62941951377A7526CC44F2BC8D01F4084BE8EDA0A0089162F274AEFBFDD293824EBD31A8DB5F27EE0E27E6851E3ACD68EFC226F719EEE7EB
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://lsems.gravityzone.bitdefender.com/favicon.ico
                                                                                                                                      Preview:............ .h...F......... ......... .... .....6...00.... ..%......(....... ..... .....@......................................9...........................R....................................................................................................................................................................##..FF..FF..EE..//.............................#................~~......................$$.................T....................}}..............55..............................................}}..............................................................}}......................22......................................}}..............................................................}}..............66......EE.....................r................}}......33..00..........GG.................................."".............................................>.......n..................................................................................................................
                                                                                                                                      File type:PDF document, version 1.4, 1 pages
                                                                                                                                      Entropy (8bit):7.837071113996177
                                                                                                                                      TrID:
                                                                                                                                      • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                      File name:ATT02683-1.pdf
                                                                                                                                      File size:79'438 bytes
                                                                                                                                      MD5:a4a6bf122a40c786167139ebbee00dd6
                                                                                                                                      SHA1:d63b4637e9c191a9d928d462f54bbd096dd04506
                                                                                                                                      SHA256:0c524d9172f76c24e1b447b45bfe9b6247747d5da4d54617bf799169040559b4
                                                                                                                                      SHA512:9f753b0f9d0f509ff5f6b10be0150858eddf887b6db8149786ee417f7570ca2e183fa62b9816f13a76395f4e6049350d20117958a61658cd40ab076970823213
                                                                                                                                      SSDEEP:1536:4WcHIn+eAKIPNrnLE46pGW+qjESKp+/v0rMabWhUIV3O69Hta+q1f:fcI8FRY46p7nRwMp1ecHBy
                                                                                                                                      TLSH:F873AE61F589D84CF991FA0ACAAA30790B4CF4F7B5CC68490C3D1BDDB581A94DB172CA
                                                                                                                                      File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m127)./CreationDate (D:20250327161026+00'00')./ModDate (D:20250327161026+00'00')>>.endobj.3 0 obj.<</CA 1./ca 1./LC 0./LJ 0./LW 1./ML 4./SA true./BM /Normal>>.endobj.4 0 obj.<</ca 1./BM /Nor
                                                                                                                                      Icon Hash:62cc8caeb29e8ae0

                                                                                                                                      General

                                                                                                                                      Header:%PDF-1.4
                                                                                                                                      Total Entropy:7.837071
                                                                                                                                      Total Bytes:79438
                                                                                                                                      Stream Entropy:7.993658
                                                                                                                                      Stream Bytes:65123
                                                                                                                                      Entropy outside Streams:5.118012
                                                                                                                                      Bytes outside Streams:14315
                                                                                                                                      Number of EOF found:1
                                                                                                                                      Bytes after EOF:
                                                                                                                                      NameCount
                                                                                                                                      obj70
                                                                                                                                      endobj70
                                                                                                                                      stream11
                                                                                                                                      endstream11
                                                                                                                                      xref1
                                                                                                                                      trailer1
                                                                                                                                      startxref1
                                                                                                                                      /Page1
                                                                                                                                      /Encrypt0
                                                                                                                                      /ObjStm0
                                                                                                                                      /URI2
                                                                                                                                      /JS0
                                                                                                                                      /JavaScript0
                                                                                                                                      /AA0
                                                                                                                                      /OpenAction0
                                                                                                                                      /AcroForm0
                                                                                                                                      /JBIG2Decode0
                                                                                                                                      /RichMedia0
                                                                                                                                      /Launch0
                                                                                                                                      /EmbeddedFile0

                                                                                                                                      Download Network PCAP: filteredfull

                                                                                                                                      • Total Packets: 366
                                                                                                                                      • 443 (HTTPS)
                                                                                                                                      • 80 (HTTP)
                                                                                                                                      • 53 (DNS)
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Mar 28, 2025 16:38:51.413852930 CET49672443192.168.2.6204.79.197.203
                                                                                                                                      Mar 28, 2025 16:38:55.482408047 CET49678443192.168.2.620.42.65.91
                                                                                                                                      Mar 28, 2025 16:38:55.788878918 CET49678443192.168.2.620.42.65.91
                                                                                                                                      Mar 28, 2025 16:38:56.226587057 CET49672443192.168.2.6204.79.197.203
                                                                                                                                      Mar 28, 2025 16:38:56.398226023 CET49678443192.168.2.620.42.65.91
                                                                                                                                      Mar 28, 2025 16:38:57.601330042 CET49678443192.168.2.620.42.65.91
                                                                                                                                      Mar 28, 2025 16:39:00.007735968 CET49678443192.168.2.620.42.65.91
                                                                                                                                      Mar 28, 2025 16:39:04.825865984 CET49678443192.168.2.620.42.65.91
                                                                                                                                      Mar 28, 2025 16:39:05.862695932 CET49672443192.168.2.6204.79.197.203
                                                                                                                                      Mar 28, 2025 16:39:06.271106005 CET4969280192.168.2.623.216.136.238
                                                                                                                                      Mar 28, 2025 16:39:06.361040115 CET804969223.216.136.238192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:06.361113071 CET4969280192.168.2.623.216.136.238
                                                                                                                                      Mar 28, 2025 16:39:06.361279964 CET4969280192.168.2.623.216.136.238
                                                                                                                                      Mar 28, 2025 16:39:06.451029062 CET804969223.216.136.238192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:06.452265978 CET804969223.216.136.238192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:06.452277899 CET804969223.216.136.238192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:06.452328920 CET4969280192.168.2.623.216.136.238
                                                                                                                                      Mar 28, 2025 16:39:06.769937038 CET4969880192.168.2.6142.251.40.131
                                                                                                                                      Mar 28, 2025 16:39:06.858850002 CET8049698142.251.40.131192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:06.858939886 CET4969880192.168.2.6142.251.40.131
                                                                                                                                      Mar 28, 2025 16:39:06.867110968 CET4969880192.168.2.6142.251.40.131
                                                                                                                                      Mar 28, 2025 16:39:06.956228018 CET8049698142.251.40.131192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:06.956684113 CET8049698142.251.40.131192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:06.976548910 CET4969880192.168.2.6142.251.40.131
                                                                                                                                      Mar 28, 2025 16:39:07.066800117 CET8049698142.251.40.131192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:07.113601923 CET4969880192.168.2.6142.251.40.131
                                                                                                                                      Mar 28, 2025 16:39:14.434273958 CET49678443192.168.2.620.42.65.91
                                                                                                                                      Mar 28, 2025 16:39:22.195919037 CET4969280192.168.2.623.216.136.238
                                                                                                                                      Mar 28, 2025 16:39:28.228606939 CET49709443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:39:28.228663921 CET44349709142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:28.228786945 CET49709443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:39:28.228976965 CET49709443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:39:28.228998899 CET44349709142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:28.426455975 CET44349709142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:28.426533937 CET49709443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:39:28.427803993 CET49709443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:39:28.427817106 CET44349709142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:28.428210974 CET44349709142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:28.478030920 CET49709443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:39:29.574708939 CET49710443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.574748039 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.574870110 CET49710443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.575099945 CET49710443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.575114012 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.588896036 CET49711443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.588923931 CET443497113.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.588998079 CET49711443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.594039917 CET49711443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.594053984 CET443497113.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.768559933 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.768721104 CET49710443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.769910097 CET49710443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.769915104 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.770236015 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.770601988 CET49710443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.770607948 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.779006004 CET443497113.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.779086113 CET49711443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.779639959 CET49711443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:29.779645920 CET443497113.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.779989958 CET443497113.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.822550058 CET49711443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:30.479789019 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:30.479886055 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:30.480046034 CET49710443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:30.480684996 CET49710443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:39:30.480701923 CET443497103.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:30.592680931 CET49712443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:30.592730045 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:30.592825890 CET49712443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:30.592946053 CET49712443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:30.592957973 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:31.809278011 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:31.809360981 CET49712443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:31.811134100 CET49712443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:31.811150074 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:31.811645985 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:31.812014103 CET49712443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:31.856287003 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:31.986933947 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:31.987082958 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:31.987195015 CET49712443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.034928083 CET49712443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.034953117 CET4434971213.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.044275999 CET49714443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.044315100 CET4434971413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.044444084 CET49714443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.044652939 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.044701099 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.044771910 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.044843912 CET49714443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.044861078 CET4434971413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.044894934 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.044912100 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.054362059 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.054373026 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.054433107 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.054565907 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.054573059 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.227828979 CET4434971413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.228151083 CET49714443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.228185892 CET4434971413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.228477955 CET49714443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.228483915 CET4434971413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.229604006 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.230282068 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.230307102 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.230417967 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.230423927 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.235615969 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.235807896 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.235825062 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.235903025 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.235908985 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.413563967 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.431231022 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.431247950 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.431323051 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.431370020 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.431436062 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.503271103 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.503290892 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.503386974 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.503410101 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.503458977 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.521985054 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.522002935 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.522094011 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.522141933 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.522197008 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.539129019 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.539166927 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.539221048 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.539237022 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.539272070 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.586864948 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.592196941 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.592216969 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.592293978 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.592317104 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.592381001 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.607551098 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.607568979 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.607645035 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.607661009 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.607765913 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.623790026 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.623806953 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.623878956 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.623905897 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.623986006 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.638974905 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.638993025 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.639065981 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.639082909 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.639106035 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.639132977 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.651603937 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.651631117 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.651688099 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.651700974 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.651750088 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.657356977 CET4434971413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.657660961 CET4434971413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.657746077 CET49714443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.659038067 CET49714443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.659060001 CET4434971413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.659086943 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.659121990 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.659208059 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.659220934 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.659359932 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.660674095 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.662401915 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.662491083 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.663955927 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.663980007 CET4434971513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.663992882 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.664030075 CET49715443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.664119005 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.664138079 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.664191008 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.664201021 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.664232016 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.664277077 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.683173895 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.683192015 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.683255911 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.683270931 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.683343887 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.692142963 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.692188978 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.692222118 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.692230940 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.692296028 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.702728987 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.702753067 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.702821970 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.702831984 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.712189913 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.712209940 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.712258101 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.712268114 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.712307930 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.720824003 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.720839977 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.720890045 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.720906019 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.720941067 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.729609013 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.729624987 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.729696035 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.729707003 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.729774952 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.733321905 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.733417988 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.733443975 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.733477116 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.733772993 CET49716443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:32.733798027 CET4434971613.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.969218969 CET49722443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:32.969242096 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.969362020 CET49722443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:32.969827890 CET49722443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:32.969839096 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.161329031 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.161426067 CET49722443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.162657022 CET49722443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.162667036 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.162903070 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.163382053 CET49722443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.208277941 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.517081022 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.517159939 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.517251968 CET49722443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.517750978 CET49722443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.517771006 CET4434972213.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.519018888 CET49723443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.519057035 CET4434972313.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.519145966 CET49723443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.519267082 CET49723443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.519274950 CET4434972313.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.591850996 CET49724443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.591887951 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.591978073 CET49724443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.592262983 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.592298031 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.592364073 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.592504978 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.592519999 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.592542887 CET49724443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.592560053 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.704041004 CET4434972313.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.704365015 CET49723443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.704394102 CET4434972313.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.704582930 CET49723443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:33.704588890 CET4434972313.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.776731968 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.777035952 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.777143002 CET49724443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.823663950 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.893338919 CET49724443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.893357992 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.893517017 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.893533945 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.893758059 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.894160986 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.894166946 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.894289970 CET49724443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.936281919 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.984685898 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.985130072 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.985385895 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.985547066 CET49724443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.999707937 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.999718904 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.999737978 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.999814034 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.999836922 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:33.999870062 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:33.999901056 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:34.002250910 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.002317905 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.002332926 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:34.002370119 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:34.074496984 CET49724443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:34.074527979 CET4434972413.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.077431917 CET49725443192.168.2.613.249.91.19
                                                                                                                                      Mar 28, 2025 16:39:34.077507019 CET4434972513.249.91.19192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.234316111 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.234394073 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.234476089 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.234689951 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.234719038 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.417725086 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.417895079 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.418284893 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.418297052 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.418534040 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.418837070 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.464268923 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.596002102 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.613686085 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.613706112 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.613770962 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.613816023 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.613893032 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.614262104 CET49726443192.168.2.613.249.91.12
                                                                                                                                      Mar 28, 2025 16:39:34.614289045 CET4434972613.249.91.12192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.049026012 CET4434972313.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.049299955 CET4434972313.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.049357891 CET49723443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:35.050380945 CET49723443192.168.2.613.249.91.66
                                                                                                                                      Mar 28, 2025 16:39:35.050396919 CET4434972313.249.91.66192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.194701910 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.194767952 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.194866896 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.195163012 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.195173979 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.195200920 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.195203066 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.195302963 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.195442915 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.195460081 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.199101925 CET49729443192.168.2.613.249.91.49
                                                                                                                                      Mar 28, 2025 16:39:35.199137926 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.199218988 CET49729443192.168.2.613.249.91.49
                                                                                                                                      Mar 28, 2025 16:39:35.199431896 CET49729443192.168.2.613.249.91.49
                                                                                                                                      Mar 28, 2025 16:39:35.199445963 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.385811090 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.385926962 CET49729443192.168.2.613.249.91.49
                                                                                                                                      Mar 28, 2025 16:39:35.386543989 CET49729443192.168.2.613.249.91.49
                                                                                                                                      Mar 28, 2025 16:39:35.386550903 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.386861086 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.387222052 CET49729443192.168.2.613.249.91.49
                                                                                                                                      Mar 28, 2025 16:39:35.393580914 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.393713951 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.394604921 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.394614935 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.394853115 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.395104885 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.425510883 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.425626040 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.426071882 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.426083088 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.426409960 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.428275108 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.440268040 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.477427959 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.614634037 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.614696026 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.614718914 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.614898920 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.614917040 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.617192984 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.621181965 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.627473116 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.629730940 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.629740953 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.630089998 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.630131006 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.630281925 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.630285978 CET4434972834.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.633759022 CET49728443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:35.798464060 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.798548937 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.798643112 CET49729443192.168.2.613.249.91.49
                                                                                                                                      Mar 28, 2025 16:39:35.799822092 CET49729443192.168.2.613.249.91.49
                                                                                                                                      Mar 28, 2025 16:39:35.799839973 CET4434972913.249.91.49192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.810470104 CET49735443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:35.810497046 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.810580969 CET49735443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:35.810796022 CET49735443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:35.810805082 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:36.010216951 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:36.010411978 CET49735443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:36.011656046 CET49735443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:36.011667013 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:36.012029886 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:36.012509108 CET49735443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:36.060270071 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:36.236335993 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:36.236546993 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:36.236789942 CET49735443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:36.239499092 CET49735443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:36.239520073 CET44349735172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.162548065 CET49739443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.162579060 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.162641048 CET49739443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.162791014 CET49739443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.162801981 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.358474016 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.358695030 CET49739443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.359702110 CET49739443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.359708071 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.359941959 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.360220909 CET49739443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.404264927 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.635951042 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.636024952 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.636158943 CET49739443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.637275934 CET49739443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.637296915 CET4434973935.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.705993891 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:37.706015110 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.706160069 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:37.706298113 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:37.706310034 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.707741976 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:37.707798004 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.707854033 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:37.707990885 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:37.708010912 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.731502056 CET49742443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.731540918 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.731623888 CET49742443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.731744051 CET49742443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.731756926 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.894974947 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.895050049 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:37.895497084 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:37.895509005 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.895740032 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.896058083 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:37.902041912 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.902112961 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:37.903139114 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:37.903143883 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.903458118 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.903700113 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:37.920137882 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.920217991 CET49742443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.920660973 CET49742443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.920665979 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.920974016 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.921272993 CET49742443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:37.940264940 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.944271088 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.968276024 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128032923 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128072977 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128079891 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128109932 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128119946 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128130913 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.128149033 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128150940 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128160000 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128180981 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.128182888 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128197908 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128206968 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.128221035 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.128221989 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128273964 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.128555059 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128591061 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128608942 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.128616095 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128622055 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128662109 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.128680944 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128716946 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128729105 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.128737926 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128787041 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.128792048 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128807068 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128880978 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128915071 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.128936052 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.128941059 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129031897 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.129271984 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129302025 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129321098 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.129327059 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129365921 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129369020 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.129380941 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129426956 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.129648924 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129725933 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129764080 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129774094 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.129779100 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.129837036 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.129842043 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130069971 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130129099 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130171061 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130172968 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.130182028 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130230904 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.130239964 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130489111 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130530119 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130531073 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.130541086 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130603075 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130606890 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.130613089 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130654097 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.130948067 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130975962 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.130995035 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.131002903 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.131043911 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.131048918 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.131061077 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.131109953 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.131314039 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.131387949 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.131390095 CET49741443192.168.2.6172.66.43.150
                                                                                                                                      Mar 28, 2025 16:39:38.131406069 CET44349741172.66.43.150192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.131428957 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.131455898 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.131459951 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.131515026 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.131520033 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.132574081 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.132613897 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.132632971 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.132637024 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.132678986 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.132683039 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.133035898 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.133080006 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.133084059 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.133091927 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.133131027 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.133135080 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.133183956 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.133433104 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.133438110 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.134085894 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.134135962 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.134140968 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.134843111 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.134890079 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.134905100 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.134908915 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.134958982 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.135011911 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.135057926 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.218736887 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.218807936 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.218849897 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.218858004 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.218909979 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.218909979 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.218971014 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.219160080 CET49740443192.168.2.6104.18.187.31
                                                                                                                                      Mar 28, 2025 16:39:38.219177008 CET44349740104.18.187.31192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.277733088 CET49743443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:38.277770996 CET4434974335.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.277839899 CET49743443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:38.278052092 CET49743443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:38.278059006 CET4434974335.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.288181067 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:38.328274965 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.425190926 CET44349709142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.425323009 CET44349709142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.425529957 CET49709443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:39:38.432727098 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.432843924 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.432933092 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.432998896 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:38.433670998 CET49727443192.168.2.634.149.73.226
                                                                                                                                      Mar 28, 2025 16:39:38.433685064 CET4434972734.149.73.226192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.461709023 CET4434974335.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.462811947 CET49743443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:38.462826967 CET4434974335.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.463033915 CET49743443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:38.463038921 CET4434974335.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:38.844453096 CET49709443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:39:38.844491005 CET44349709142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.744235992 CET4434974335.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.744285107 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.744357109 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.744426012 CET49742443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:50.744443893 CET4434974335.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.744518995 CET49743443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:50.746336937 CET49743443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:50.746357918 CET4434974335.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.749249935 CET49742443192.168.2.635.186.254.174
                                                                                                                                      Mar 28, 2025 16:39:50.749272108 CET4434974235.186.254.174192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.872442007 CET49744443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:50.872488022 CET4434974434.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.872582912 CET49744443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:50.872864962 CET49745443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:50.872900963 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.873048067 CET49745443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:50.873053074 CET49744443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:50.873068094 CET4434974434.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.873295069 CET49745443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:50.873308897 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.079314947 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.079437017 CET49745443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:51.080837011 CET49745443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:51.080843925 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.081165075 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.081535101 CET49745443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:51.083225012 CET4434974434.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.083306074 CET49744443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:51.084347963 CET49744443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:51.084356070 CET4434974434.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.084640026 CET4434974434.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.124300003 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.132952929 CET49744443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:51.267946005 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.268062115 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.268151045 CET49745443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:51.270437956 CET49745443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:51.270451069 CET4434974534.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.401201010 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:39:51.401240110 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.401330948 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:39:51.401550055 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:39:51.401566029 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.593637943 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.593796015 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:39:51.594782114 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:39:51.594794035 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.595127106 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.595633984 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:39:51.640268087 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:56.169511080 CET4434974434.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:56.169595003 CET4434974434.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:56.169712067 CET49744443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:58.013231993 CET49744443192.168.2.634.110.180.34
                                                                                                                                      Mar 28, 2025 16:39:58.013288021 CET4434974434.110.180.34192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:59.773586988 CET443497113.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:59.773670912 CET443497113.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:59.773776054 CET49711443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:40:00.006987095 CET49711443192.168.2.63.168.102.114
                                                                                                                                      Mar 28, 2025 16:40:00.007013083 CET443497113.168.102.114192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:07.321502924 CET4969880192.168.2.6142.251.40.131
                                                                                                                                      Mar 28, 2025 16:40:07.410959005 CET8049698142.251.40.131192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:07.411015987 CET4969880192.168.2.6142.251.40.131
                                                                                                                                      Mar 28, 2025 16:40:28.196141958 CET49750443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:40:28.196183920 CET44349750142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:28.196400881 CET49750443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:40:28.196537971 CET49750443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:40:28.196558952 CET44349750142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:28.387012005 CET44349750142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:28.387403965 CET49750443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:40:28.387418985 CET44349750142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:36.648538113 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:40:36.648550034 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:38.395474911 CET44349750142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:38.395596027 CET44349750142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:38.395714045 CET49750443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:40:40.016984940 CET49750443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:40:40.017003059 CET44349750142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:43.909903049 CET443496812.23.227.215192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:43.910059929 CET49681443192.168.2.62.23.227.215
                                                                                                                                      Mar 28, 2025 16:40:43.910070896 CET443496812.23.227.215192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:43.910223007 CET49681443192.168.2.62.23.227.215
                                                                                                                                      Mar 28, 2025 16:41:09.111490011 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.111537933 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.111624956 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:41:09.113617897 CET49746443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:41:09.113631964 CET44349746172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.202411890 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.202486038 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.202564955 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.202929020 CET49759443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:41:09.202936888 CET44349759172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.202991962 CET49759443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:41:09.203104019 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.203123093 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.203200102 CET49759443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:41:09.203211069 CET44349759172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.388953924 CET44349759172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.389332056 CET49759443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:41:09.389362097 CET44349759172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.389416933 CET49759443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:41:09.389421940 CET44349759172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.398183107 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.398269892 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.399344921 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.399348974 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.399727106 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.399967909 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.440375090 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.598814011 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.598959923 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.599147081 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.599193096 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.599194050 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.599215031 CET4434975835.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.599263906 CET49758443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.599802017 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.599833012 CET4434976035.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.599895954 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.600037098 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.600054026 CET4434976035.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.787496090 CET4434976035.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.787787914 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.787831068 CET4434976035.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.788018942 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:09.788024902 CET4434976035.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:10.008403063 CET4434976035.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:10.008575916 CET4434976035.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:10.008646011 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:10.008856058 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:10.008877039 CET4434976035.190.80.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:10.008887053 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:10.008924961 CET49760443192.168.2.635.190.80.1
                                                                                                                                      Mar 28, 2025 16:41:28.259416103 CET49765443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:41:28.259466887 CET44349765142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:28.259670973 CET49765443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:41:28.259727001 CET49765443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:41:28.259733915 CET44349765142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:28.455249071 CET44349765142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:28.455755949 CET49765443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:41:28.455790043 CET44349765142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:38.484591961 CET44349765142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:38.484658957 CET44349765142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:38.484967947 CET49765443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:41:40.010149002 CET49765443192.168.2.6142.251.40.196
                                                                                                                                      Mar 28, 2025 16:41:40.010180950 CET44349765142.251.40.196192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:54.397267103 CET49759443192.168.2.6172.67.146.54
                                                                                                                                      Mar 28, 2025 16:41:54.397289038 CET44349759172.67.146.54192.168.2.6
                                                                                                                                      Mar 28, 2025 16:42:10.297475100 CET49679443192.168.2.620.191.45.158
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Mar 28, 2025 16:39:06.125847101 CET6507853192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:06.214937925 CET53650781.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:23.872765064 CET53542861.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:23.889925003 CET53550031.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:24.928517103 CET53531861.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:28.135445118 CET6322653192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:28.135662079 CET6164853192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:28.223627090 CET53632261.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:28.227533102 CET53616481.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.440610886 CET6400953192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:29.440763950 CET6057553192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:29.564960003 CET53640091.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:29.573924065 CET53605751.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:30.482904911 CET5661853192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:30.483057022 CET5720653192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:30.585028887 CET53566181.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:30.591965914 CET53572061.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:31.649882078 CET5349967162.159.36.2192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.134372950 CET53580231.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.829968929 CET6542053192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:32.830179930 CET6000353192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:32.961539030 CET53654201.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:32.962974072 CET53600031.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.144840956 CET5845853192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:34.145050049 CET5175253192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:34.233257055 CET53584581.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:34.233289003 CET53517521.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.094192028 CET6106453192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:35.094369888 CET5019953192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:35.110251904 CET6129953192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:35.110466957 CET5527053192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:35.185519934 CET53610641.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.193917036 CET53501991.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.198363066 CET53612991.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.198658943 CET53552701.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.676076889 CET5335353192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:35.676220894 CET6168053192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:35.765085936 CET53537471.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.771049023 CET53533531.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:35.809869051 CET53616801.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:36.351366043 CET53589031.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.067651987 CET5333953192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:37.067918062 CET6227653192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:37.156569958 CET53581901.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.158570051 CET53533391.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.162085056 CET53622761.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.616893053 CET5684453192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:37.617399931 CET5035153192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:37.618464947 CET6469453192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:37.618680954 CET5236053192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:37.642734051 CET5574953192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:37.642905951 CET6322353192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:37.705152035 CET53568441.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.705485106 CET53503511.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.706664085 CET53646941.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.707251072 CET53523601.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.730957031 CET53557491.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:37.730976105 CET53632231.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:42.020286083 CET53537421.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.770682096 CET6173553192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:50.770915031 CET5876253192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:50.869856119 CET53587621.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:50.871659994 CET53617351.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.271648884 CET6303353192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:51.271851063 CET5968253192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:39:51.365941048 CET53630331.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:51.407768965 CET53596821.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:39:53.546530008 CET138138192.168.2.6192.168.2.255
                                                                                                                                      Mar 28, 2025 16:40:01.113557100 CET53561581.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:23.381359100 CET53637541.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:23.407814980 CET53516391.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:40:53.472162962 CET53514361.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.113359928 CET6194253192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:41:09.113502979 CET5938353192.168.2.61.1.1.1
                                                                                                                                      Mar 28, 2025 16:41:09.201513052 CET53619421.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:09.201564074 CET53593831.1.1.1192.168.2.6
                                                                                                                                      Mar 28, 2025 16:41:37.832040071 CET53503841.1.1.1192.168.2.6
                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                      Mar 28, 2025 16:39:51.407861948 CET192.168.2.61.1.1.1c280(Port unreachable)Destination Unreachable
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Mar 28, 2025 16:39:06.125847101 CET192.168.2.61.1.1.10x2ca0Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:28.135445118 CET192.168.2.61.1.1.10x503aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:28.135662079 CET192.168.2.61.1.1.10x3c8bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.440610886 CET192.168.2.61.1.1.10xc15fStandard query (0)protect.checkpoint.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.440763950 CET192.168.2.61.1.1.10x76adStandard query (0)protect.checkpoint.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:30.482904911 CET192.168.2.61.1.1.10xcf69Standard query (0)lsems.gravityzone.bitdefender.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:30.483057022 CET192.168.2.61.1.1.10xdd30Standard query (0)lsems.gravityzone.bitdefender.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:32.829968929 CET192.168.2.61.1.1.10xbe1fStandard query (0)api-bd.linkscan.ioA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:32.830179930 CET192.168.2.61.1.1.10xbc6bStandard query (0)api-bd.linkscan.io65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:34.144840956 CET192.168.2.61.1.1.10x4e33Standard query (0)lsems.gravityzone.bitdefender.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:34.145050049 CET192.168.2.61.1.1.10x1995Standard query (0)lsems.gravityzone.bitdefender.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.094192028 CET192.168.2.61.1.1.10xb09eStandard query (0)199-kadomaco.trakcid.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.094369888 CET192.168.2.61.1.1.10x3b4aStandard query (0)199-kadomaco.trakcid.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.110251904 CET192.168.2.61.1.1.10xf293Standard query (0)api-bd.linkscan.ioA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.110466957 CET192.168.2.61.1.1.10x7c9dStandard query (0)api-bd.linkscan.io65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.676076889 CET192.168.2.61.1.1.10xc66fStandard query (0)track.salesflare.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.676220894 CET192.168.2.61.1.1.10x71e5Standard query (0)track.salesflare.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.067651987 CET192.168.2.61.1.1.10xae17Standard query (0)api.salesflare.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.067918062 CET192.168.2.61.1.1.10xdbcaStandard query (0)api.salesflare.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.616893053 CET192.168.2.61.1.1.10x3eeStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.617399931 CET192.168.2.61.1.1.10xcd6bStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.618464947 CET192.168.2.61.1.1.10x293fStandard query (0)track.salesflare.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.618680954 CET192.168.2.61.1.1.10xbec6Standard query (0)track.salesflare.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.642734051 CET192.168.2.61.1.1.10x1ad8Standard query (0)api.salesflare.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.642905951 CET192.168.2.61.1.1.10x92e8Standard query (0)api.salesflare.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:50.770682096 CET192.168.2.61.1.1.10xe143Standard query (0)email.idxhome.coA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:50.770915031 CET192.168.2.61.1.1.10xb7dcStandard query (0)email.idxhome.co65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:51.271648884 CET192.168.2.61.1.1.10xf38bStandard query (0)office.promedlhs.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:51.271851063 CET192.168.2.61.1.1.10x19d6Standard query (0)office.promedlhs.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:41:09.113359928 CET192.168.2.61.1.1.10x7ec2Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:41:09.113502979 CET192.168.2.61.1.1.10xc13aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Mar 28, 2025 16:39:06.214937925 CET1.1.1.1192.168.2.60x2ca0No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:06.214937925 CET1.1.1.1192.168.2.60x2ca0No error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:06.214937925 CET1.1.1.1192.168.2.60x2ca0No error (0)e8652.dscx.akamaiedge.net23.216.136.238A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:06.228960991 CET1.1.1.1192.168.2.60x20e9No error (0)bg.microsoft.map.fastly.net199.232.90.172A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:28.223627090 CET1.1.1.1192.168.2.60x503aNo error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:28.227533102 CET1.1.1.1192.168.2.60x3c8bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.564960003 CET1.1.1.1192.168.2.60xc15fNo error (0)protect.checkpoint.comcp.url-protection.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.564960003 CET1.1.1.1192.168.2.60xc15fNo error (0)cp.url-protection.comd2srg6h49ykvtq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.564960003 CET1.1.1.1192.168.2.60xc15fNo error (0)d2srg6h49ykvtq.cloudfront.net3.168.102.114A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.564960003 CET1.1.1.1192.168.2.60xc15fNo error (0)d2srg6h49ykvtq.cloudfront.net3.168.102.96A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.564960003 CET1.1.1.1192.168.2.60xc15fNo error (0)d2srg6h49ykvtq.cloudfront.net3.168.102.38A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.564960003 CET1.1.1.1192.168.2.60xc15fNo error (0)d2srg6h49ykvtq.cloudfront.net3.168.102.95A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.573924065 CET1.1.1.1192.168.2.60x76adNo error (0)protect.checkpoint.comcp.url-protection.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:29.573924065 CET1.1.1.1192.168.2.60x76adNo error (0)cp.url-protection.comd2srg6h49ykvtq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:30.585028887 CET1.1.1.1192.168.2.60xcf69No error (0)lsems.gravityzone.bitdefender.comd3rb3qlp6ej74d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:30.585028887 CET1.1.1.1192.168.2.60xcf69No error (0)d3rb3qlp6ej74d.cloudfront.net13.249.91.19A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:30.585028887 CET1.1.1.1192.168.2.60xcf69No error (0)d3rb3qlp6ej74d.cloudfront.net13.249.91.12A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:30.585028887 CET1.1.1.1192.168.2.60xcf69No error (0)d3rb3qlp6ej74d.cloudfront.net13.249.91.64A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:30.585028887 CET1.1.1.1192.168.2.60xcf69No error (0)d3rb3qlp6ej74d.cloudfront.net13.249.91.40A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:30.591965914 CET1.1.1.1192.168.2.60xdd30No error (0)lsems.gravityzone.bitdefender.comd3rb3qlp6ej74d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:32.961539030 CET1.1.1.1192.168.2.60xbe1fNo error (0)api-bd.linkscan.io13.249.91.66A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:32.961539030 CET1.1.1.1192.168.2.60xbe1fNo error (0)api-bd.linkscan.io13.249.91.122A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:32.961539030 CET1.1.1.1192.168.2.60xbe1fNo error (0)api-bd.linkscan.io13.249.91.49A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:32.961539030 CET1.1.1.1192.168.2.60xbe1fNo error (0)api-bd.linkscan.io13.249.91.68A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:34.233257055 CET1.1.1.1192.168.2.60x4e33No error (0)lsems.gravityzone.bitdefender.comd3rb3qlp6ej74d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:34.233257055 CET1.1.1.1192.168.2.60x4e33No error (0)d3rb3qlp6ej74d.cloudfront.net13.249.91.12A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:34.233257055 CET1.1.1.1192.168.2.60x4e33No error (0)d3rb3qlp6ej74d.cloudfront.net13.249.91.64A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:34.233257055 CET1.1.1.1192.168.2.60x4e33No error (0)d3rb3qlp6ej74d.cloudfront.net13.249.91.40A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:34.233257055 CET1.1.1.1192.168.2.60x4e33No error (0)d3rb3qlp6ej74d.cloudfront.net13.249.91.19A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:34.233289003 CET1.1.1.1192.168.2.60x1995No error (0)lsems.gravityzone.bitdefender.comd3rb3qlp6ej74d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.185519934 CET1.1.1.1192.168.2.60xb09eNo error (0)199-kadomaco.trakcid.com34.149.73.226A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.198363066 CET1.1.1.1192.168.2.60xf293No error (0)api-bd.linkscan.io13.249.91.49A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.198363066 CET1.1.1.1192.168.2.60xf293No error (0)api-bd.linkscan.io13.249.91.68A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.198363066 CET1.1.1.1192.168.2.60xf293No error (0)api-bd.linkscan.io13.249.91.66A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.198363066 CET1.1.1.1192.168.2.60xf293No error (0)api-bd.linkscan.io13.249.91.122A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.771049023 CET1.1.1.1192.168.2.60xc66fNo error (0)track.salesflare.com172.66.43.150A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.771049023 CET1.1.1.1192.168.2.60xc66fNo error (0)track.salesflare.com172.66.40.106A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:35.809869051 CET1.1.1.1192.168.2.60x71e5No error (0)track.salesflare.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.158570051 CET1.1.1.1192.168.2.60xae17No error (0)api.salesflare.com35.186.254.174A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.705152035 CET1.1.1.1192.168.2.60x3eeNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.705152035 CET1.1.1.1192.168.2.60x3eeNo error (0)cdn.jsdelivr.net.cdn.cloudflare.net104.18.187.31A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.705152035 CET1.1.1.1192.168.2.60x3eeNo error (0)cdn.jsdelivr.net.cdn.cloudflare.net104.18.186.31A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.705485106 CET1.1.1.1192.168.2.60xcd6bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.706664085 CET1.1.1.1192.168.2.60x293fNo error (0)track.salesflare.com172.66.43.150A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.706664085 CET1.1.1.1192.168.2.60x293fNo error (0)track.salesflare.com172.66.40.106A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.707251072 CET1.1.1.1192.168.2.60xbec6No error (0)track.salesflare.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:37.730957031 CET1.1.1.1192.168.2.60x1ad8No error (0)api.salesflare.com35.186.254.174A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:50.869856119 CET1.1.1.1192.168.2.60xb7dcNo error (0)email.idxhome.comailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:50.871659994 CET1.1.1.1192.168.2.60xe143No error (0)email.idxhome.comailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:50.871659994 CET1.1.1.1192.168.2.60xe143No error (0)mailgun.org34.110.180.34A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:51.365941048 CET1.1.1.1192.168.2.60xf38bNo error (0)office.promedlhs.com172.67.146.54A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:51.365941048 CET1.1.1.1192.168.2.60xf38bNo error (0)office.promedlhs.com104.21.95.167A (IP address)IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:39:51.407768965 CET1.1.1.1192.168.2.60x19d6No error (0)office.promedlhs.com65IN (0x0001)false
                                                                                                                                      Mar 28, 2025 16:41:09.201513052 CET1.1.1.1192.168.2.60x7ec2No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                      • protect.checkpoint.com
                                                                                                                                      • lsems.gravityzone.bitdefender.com
                                                                                                                                        • 199-kadomaco.trakcid.com
                                                                                                                                          • track.salesflare.com
                                                                                                                                          • api.salesflare.com
                                                                                                                                          • email.idxhome.co
                                                                                                                                          • office.promedlhs.com
                                                                                                                                      • unknownsec-ch-ua-mobile:
                                                                                                                                        • api-bd.linkscan.io
                                                                                                                                      • storage.googleapis.com
                                                                                                                                        • cdn.jsdelivr.net
                                                                                                                                      • a.nel.cloudflare.com
                                                                                                                                      • x1.i.lencr.org
                                                                                                                                      • c.pki.goog
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.64969223.216.136.238807272C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Mar 28, 2025 16:39:06.361279964 CET115OUTGET / HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                      Host: x1.i.lencr.org
                                                                                                                                      Mar 28, 2025 16:39:06.452265978 CET1031INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Content-Type: application/pkix-cert
                                                                                                                                      Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                                                                                                                      ETag: "64cd6654-56f"
                                                                                                                                      Content-Disposition: attachment; filename="ISRG Root X1.der"
                                                                                                                                      Cache-Control: max-age=56795
                                                                                                                                      Expires: Sat, 29 Mar 2025 07:25:41 GMT
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:06 GMT
                                                                                                                                      Content-Length: 1391
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                                                                                                                      Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt
                                                                                                                                      Mar 28, 2025 16:39:06.452277899 CET714INData Raw: 30 d4 5b 71 36 b4 07 ba c1 30 30 5c 48 b7 82 3b 98 a6 7d 60 8a a2 a3 29 82 cc ba bd 83 04 1b a2 83 03 41 a1 d6 05 f1 1b c2 b6 f0 a8 7c 86 3b 46 a8 48 2a 88 dc 76 9a 76 bf 1f 6a a5 3d 19 8f eb 38 f3 64 de c8 2b 0d 0a 28 ff f7 db e2 15 42 d4 22 d0
                                                                                                                                      Data Ascii: 0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUXPi ')au\ni/VKsY!


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      1192.168.2.649698142.251.40.13180
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Mar 28, 2025 16:39:06.867110968 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                                                                                                      Cache-Control: max-age = 3000
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                                      User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                      Host: c.pki.goog
                                                                                                                                      Mar 28, 2025 16:39:06.956684113 CET223INHTTP/1.1 304 Not Modified
                                                                                                                                      Date: Fri, 28 Mar 2025 15:09:48 GMT
                                                                                                                                      Expires: Fri, 28 Mar 2025 15:59:48 GMT
                                                                                                                                      Age: 1758
                                                                                                                                      Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                                      Cache-Control: public, max-age=3000
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Mar 28, 2025 16:39:06.976548910 CET200OUTGET /r/r4.crl HTTP/1.1
                                                                                                                                      Cache-Control: max-age = 3000
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                      User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                      Host: c.pki.goog
                                                                                                                                      Mar 28, 2025 16:39:07.066800117 CET223INHTTP/1.1 304 Not Modified
                                                                                                                                      Date: Fri, 28 Mar 2025 15:00:24 GMT
                                                                                                                                      Expires: Fri, 28 Mar 2025 15:50:24 GMT
                                                                                                                                      Age: 2323
                                                                                                                                      Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                      Cache-Control: public, max-age=3000
                                                                                                                                      Vary: Accept-Encoding


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.6497103.168.102.1144431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:29 UTC1473OUTGET /v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDbCTYpyf7Kpg76m37bziMOmf7Su4H/og75AU8ZcfMW5hMR*~*OYOLOYOL416mf1Bzf1W9fLcy4X/ogDZDWrRqRp4qXsiKi5BCY5OIW0KGY5Sz46uOY2Ski6iLW709Y0Wf310n12SSi6SYZX56Rq3DYolyisSAi04IT2J6X6V/g0qHfZKH08WtZ7Wv31i*~*W1/y3pcq12WtRriI075DTJxCfJt/g6SGWrmfRIOyh5KCjsmw1p0RfsSMi7SwX0SH0L9/iJWx1rC/gMWCSYSw28mNX0O6V2Go1o3DT2SRhs4ojpWpRsKNX5mGYKm*~*TLRDZMJ7T24NjYq7SE0pS0t5i1CO38ioZJWvXoSrR0cYT0cKjoWJVZKJ26bCRJcTYpJr4Y6B0qWr07msSKhB0qWf0Zb/RZuBYomshEqZR76v48370n4o41Zc10iXfLO0Vsuf1J3C10iwi1OzgE5=d/GK8798a6JI5Hb98G7cc6KHJ*~*c7HI*~*8cIG9*~*HH5cG9H7ca/J97/b8J7IFb8JbGIG?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzo0MWYxYjc0YzQ1OTdmZDNkNjQ4YWYwYjFkYTdjMDZjNjo3OjM5YWE6M2U0NTliZTExYzhiZDAxZWU2ZTQ2NTIyNTJiYzg4NGUzYzEwMGRmNGM2YTg1ZDVjNDQ3MjgwZjBlNjZmYjhlMTpoOlQ6VA HTTP/1.1
                                                                                                                                      Host: protect.checkpoint.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:30 UTC1064INHTTP/1.1 302 Found
                                                                                                                                      Content-Length: 0
                                                                                                                                      Connection: close
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:30 GMT
                                                                                                                                      set-cookie: x-cloud-sec-ctp = 7b6c5d81-a578-4c91-9454-7c0694df456c; Secure; HttpOnly; path=/; expires=28-Mar-2026 15:39:30 GMT
                                                                                                                                      location: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1
                                                                                                                                      Apigw-Requestid: IJNb4inCjoEEMxg=
                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                      Via: 1.1 bcba63317be8c4e9a4e9a6f5ec2b6c14.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P6
                                                                                                                                      X-Amz-Cf-Id: aIgs-djpQJBjfmEZAJmelTmceTcib-W_lCXvV0AofZlJXMDxl9l29Q==


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.64971213.249.91.194431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:31 UTC1236OUTGET /scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1 HTTP/1.1
                                                                                                                                      Host: lsems.gravityzone.bitdefender.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:31 UTC585INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 880
                                                                                                                                      Connection: close
                                                                                                                                      Last-Modified: Wed, 19 Mar 2025 09:57:27 GMT
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Server: AmazonS3
                                                                                                                                      Date: Thu, 27 Mar 2025 16:57:26 GMT
                                                                                                                                      ETag: "eba76f3b62e097867c0b5d15cf4315af"
                                                                                                                                      Via: 1.1 e030eb9e2523dd8af200ce39f28ca642.cloudfront.net (CloudFront), 1.1 5c2a8f663f6fd9a0cb8424c72fd50e58.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: IAD55-P3
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: kOtHSFk27jJ54xbAyv0F6LkneST0aCiAmnGnyD4Zl3ABpsKPNgS3YQ==
                                                                                                                                      Age: 87126
                                                                                                                                      2025-03-28 15:39:31 UTC880INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30 30 30 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 61 6e 22 2f 3e 3c 6c 69 6e
                                                                                                                                      Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Scan"/><lin


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.64971413.249.91.194431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:32 UTC1134OUTGET /index.css HTTP/1.1
                                                                                                                                      Host: lsems.gravityzone.bitdefender.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:32 UTC602INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: text/css
                                                                                                                                      Content-Length: 134
                                                                                                                                      Connection: close
                                                                                                                                      Last-Modified: Wed, 19 Mar 2025 09:57:27 GMT
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Server: AmazonS3
                                                                                                                                      Via: 1.1 7bac70c3c5deda2f56c0a3aff53deab0.cloudfront.net (CloudFront), 1.1 f42ef40059bf51d47e55bd92308816ba.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: IAD55-P3
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:33 GMT
                                                                                                                                      ETag: "6748fbbc7fb3b016e371219d605b1239"
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: Fb49Uh6kO0x5n2N_iWcDR4iCC_7AYoVFZJQNblwY5F6Ls4_aAZlHoQ==
                                                                                                                                      2025-03-28 15:39:32 UTC134INData Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 61 6c 65 77 61 79 2c 48 65 6c 76 65 74 69 63 61 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 0a 7d
                                                                                                                                      Data Ascii: body { background-color: #fff; color: #222; font-family: Raleway,HelveticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.64971513.249.91.194431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:32 UTC1153OUTGET /static/css/main.3dfe9f5e.css HTTP/1.1
                                                                                                                                      Host: lsems.gravityzone.bitdefender.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:32 UTC603INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: text/css
                                                                                                                                      Content-Length: 4584
                                                                                                                                      Connection: close
                                                                                                                                      Last-Modified: Wed, 19 Mar 2025 09:57:27 GMT
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Server: AmazonS3
                                                                                                                                      Via: 1.1 181a665d1a0b3047b4fa647eeabfb330.cloudfront.net (CloudFront), 1.1 bf1882b87be33343d40479518a081ae2.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: IAD55-P3
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:33 GMT
                                                                                                                                      ETag: "8fc5a2f23a27198d9e865e74add2673c"
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: lWdsN7Bovy7NbyXFY1A7zSiYl2d2e3ELPxtzmFrOh5N1RPLUrpG55w==
                                                                                                                                      2025-03-28 15:39:32 UTC3198INData Raw: 2e 73 63 61 6e 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 2d 73 70 69 6e 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 2d 73 70 69 6e 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 37 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 2e 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 37 65 6d 7d 2e 73 63 61 6e 2d 63 6c 65 61 6e 7b 64 69 73 70 6c 61
                                                                                                                                      Data Ascii: .scanner{-webkit-animation:loader-spin 1.2s linear infinite;animation:loader-spin 1.2s linear infinite;border:2px solid;border-radius:50%;display:inline-block;height:7em;margin-bottom:3.5em;position:relative;vertical-align:top;width:7em}.scan-clean{displa
                                                                                                                                      2025-03-28 15:39:32 UTC1386INData Raw: 69 64 74 68 3a 33 70 78 7d 7d 2e 6c 69 6e 6b 73 63 61 6e 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 75 6e 69 74 6f 20 53 61 6e 73 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 6c 69 6e 6b 73 63 61 6e 2d 62 75 74 74 6f 6e 2d 2d 63 6c 65 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 63 62 38 35 63 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6c 69 6e 6b 73 63 61 6e
                                                                                                                                      Data Ascii: idth:3px}}.linkscan-button{border:0;border-radius:4px;cursor:pointer;display:inline-block;font-family:Nunito Sans,Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:700;line-height:1}.linkscan-button--clean{background-color:#5cb85c;color:#000}.linkscan


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.64971613.249.91.194431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:32 UTC1137OUTGET /static/js/main.d62e4927.js HTTP/1.1
                                                                                                                                      Host: lsems.gravityzone.bitdefender.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:32 UTC624INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 266441
                                                                                                                                      Connection: close
                                                                                                                                      Date: Thu, 27 Mar 2025 16:52:45 GMT
                                                                                                                                      Last-Modified: Wed, 19 Mar 2025 09:57:27 GMT
                                                                                                                                      ETag: "f3dc5fda1f5ecbd5f39d4bf333d98130"
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Server: AmazonS3
                                                                                                                                      Via: 1.1 44dd03c6d93a5b4e66aa5cea227acbb2.cloudfront.net (CloudFront), 1.1 5c2a8f663f6fd9a0cb8424c72fd50e58.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: IAD55-P3
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: CoAwlZHF88tdaXofLi9TV8XcjhhjA7gSYhDmmTkuYIS_8hLruUmW7w==
                                                                                                                                      Age: 82008
                                                                                                                                      2025-03-28 15:39:32 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 61 69 6e 2e 64 36 32 65 34 39 32 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 38 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 37 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 7d 6f 2e 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6e 2c 61 2c 6f 2c 69 29 7b 69 66 28 69 21 3d 3d 72 29 7b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72
                                                                                                                                      Data Ascii: /*! For license information please see main.d62e4927.js.LICENSE.txt */!function(){var e={888:function(e,t,n){"use strict";var r=n(47);function a(){}function o(){}o.resetWarningCache=a,e.exports=function(){function e(e,t,n,a,o,i){if(i!==r){var l=new Error
                                                                                                                                      2025-03-28 15:39:32 UTC16384INData Raw: 2c 33 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 7d 76 61 72 20 6b 65 3d 6e 75 6c 6c 2c 78 65 3d 6e 75 6c 6c 2c 45 65 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 29 7b 69 66 28 65 3d 62 61 28 65 29 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 6b 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 32 38 30 29 29 3b 76 61 72 20 74 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 74 26 26 28 74 3d 53 61 28 74 29 2c 6b 65 28 65 2e 73 74 61 74 65 4e 6f 64 65 2c 65 2e 74 79 70 65 2c 74 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 29 7b 78 65 3f 45 65 3f 45 65 2e 70 75 73 68 28 65 29 3a 45 65 3d 5b 65 5d 3a 78 65 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 29 7b 69 66 28 78 65 29 7b 76
                                                                                                                                      Data Ascii: ,3===e.nodeType?e.parentNode:e}var ke=null,xe=null,Ee=null;function _e(e){if(e=ba(e)){if("function"!==typeof ke)throw Error(o(280));var t=e.stateNode;t&&(t=Sa(t),ke(e.stateNode,e.type,t))}}function Ce(e){xe?Ee?Ee.push(e):Ee=[e]:xe=e}function Oe(){if(xe){v
                                                                                                                                      2025-03-28 15:39:32 UTC16384INData Raw: 6e 28 74 29 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 77 69 6e 64 6f 77 2c 74 3d 51 28 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 2e 48 54 4d 4c 49 46 72 61 6d 65 45 6c 65 6d 65 6e 74 3b 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 63 61 74 63 68 28 72 29 7b 6e 3d 21 31 7d 69 66 28 21 6e 29 62 72 65 61 6b 3b 74 3d 51 28 28 65 3d 74 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 70 72 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74
                                                                                                                                      Data Ascii: n(t))))}function dr(){for(var e=window,t=Q();t instanceof e.HTMLIFrameElement;){try{var n="string"===typeof t.contentWindow.location.href}catch(r){n=!1}if(!n)break;t=Q((e=t.contentWindow).document)}return t}function pr(e){var t=e&&e.nodeName&&e.nodeName.t
                                                                                                                                      2025-03-28 15:39:32 UTC14808INData Raw: 65 2e 6d 6f 64 65 29 26 26 30 3d 3d 3d 28 31 32 38 26 65 2e 66 6c 61 67 73 29 7d 66 75 6e 63 74 69 6f 6e 20 73 6f 28 65 29 7b 69 66 28 61 6f 29 7b 76 61 72 20 74 3d 72 6f 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 3b 69 66 28 21 6c 6f 28 65 2c 74 29 29 7b 69 66 28 75 6f 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 34 31 38 29 29 3b 74 3d 73 61 28 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 3b 76 61 72 20 72 3d 6e 6f 3b 74 26 26 6c 6f 28 65 2c 74 29 3f 69 6f 28 72 2c 6e 29 3a 28 65 2e 66 6c 61 67 73 3d 2d 34 30 39 37 26 65 2e 66 6c 61 67 73 7c 32 2c 61 6f 3d 21 31 2c 6e 6f 3d 65 29 7d 7d 65 6c 73 65 7b 69 66 28 75 6f 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 34 31 38 29 29 3b 65 2e 66 6c 61 67 73 3d 2d 34 30 39 37 26 65 2e 66 6c 61 67 73
                                                                                                                                      Data Ascii: e.mode)&&0===(128&e.flags)}function so(e){if(ao){var t=ro;if(t){var n=t;if(!lo(e,t)){if(uo(e))throw Error(o(418));t=sa(n.nextSibling);var r=no;t&&lo(e,t)?io(r,n):(e.flags=-4097&e.flags|2,ao=!1,no=e)}}else{if(uo(e))throw Error(o(418));e.flags=-4097&e.flags
                                                                                                                                      2025-03-28 15:39:32 UTC16384INData Raw: 74 3d 6e 75 6c 6c 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3f 6c 6c 3a 75 6c 2c 65 3d 6e 28 72 2c 61 29 2c 62 69 29 7b 69 3d 30 3b 64 6f 7b 69 66 28 62 69 3d 21 31 2c 77 69 3d 30 2c 32 35 3c 3d 69 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 33 30 31 29 29 3b 69 2b 3d 31 2c 76 69 3d 67 69 3d 6e 75 6c 6c 2c 74 2e 75 70 64 61 74 65 51 75 65 75 65 3d 6e 75 6c 6c 2c 64 69 2e 63 75 72 72 65 6e 74 3d 73 6c 2c 65 3d 6e 28 72 2c 61 29 7d 77 68 69 6c 65 28 62 69 29 7d 69 66 28 64 69 2e 63 75 72 72 65 6e 74 3d 69 6c 2c 74 3d 6e 75 6c 6c 21 3d 3d 67 69 26 26 6e 75 6c 6c 21 3d 3d 67 69 2e 6e 65 78 74 2c 68 69 3d 30 2c 76 69 3d 67 69 3d 6d 69 3d 6e 75 6c 6c 2c 79 69 3d 21 31 2c 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28
                                                                                                                                      Data Ascii: t=null===e||null===e.memoizedState?ll:ul,e=n(r,a),bi){i=0;do{if(bi=!1,wi=0,25<=i)throw Error(o(301));i+=1,vi=gi=null,t.updateQueue=null,di.current=sl,e=n(r,a)}while(bi)}if(di.current=il,t=null!==gi&&null!==gi.next,hi=0,vi=gi=mi=null,yi=!1,t)throw Error(o(
                                                                                                                                      2025-03-28 15:39:32 UTC16384INData Raw: 69 29 3b 69 66 28 30 3d 3d 3d 28 31 26 74 2e 6d 6f 64 65 29 29 72 65 74 75 72 6e 20 55 6c 28 65 2c 74 2c 6c 2c 6e 75 6c 6c 29 3b 69 66 28 22 24 21 22 3d 3d 3d 61 2e 64 61 74 61 29 7b 69 66 28 72 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 26 26 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 64 61 74 61 73 65 74 29 76 61 72 20 75 3d 72 2e 64 67 73 74 3b 72 65 74 75 72 6e 20 72 3d 75 2c 55 6c 28 65 2c 74 2c 6c 2c 72 3d 66 6c 28 69 3d 45 72 72 6f 72 28 6f 28 34 31 39 29 29 2c 72 2c 76 6f 69 64 20 30 29 29 7d 69 66 28 75 3d 30 21 3d 3d 28 6c 26 65 2e 63 68 69 6c 64 4c 61 6e 65 73 29 2c 77 6c 7c 7c 75 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 52 75 29 29 7b 73 77 69 74 63 68 28 6c 26 2d 6c 29 7b 63 61 73 65 20 34 3a 61 3d 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 31
                                                                                                                                      Data Ascii: i);if(0===(1&t.mode))return Ul(e,t,l,null);if("$!"===a.data){if(r=a.nextSibling&&a.nextSibling.dataset)var u=r.dgst;return r=u,Ul(e,t,l,r=fl(i=Error(o(419)),r,void 0))}if(u=0!==(l&e.childLanes),wl||u){if(null!==(r=Ru)){switch(l&-l){case 4:a=2;break;case 1
                                                                                                                                      2025-03-28 15:39:32 UTC16384INData Raw: 72 3d 72 2e 6e 65 78 74 3b 64 6f 7b 76 61 72 20 6f 3d 61 2c 69 3d 6f 2e 64 65 73 74 72 6f 79 3b 6f 3d 6f 2e 74 61 67 2c 76 6f 69 64 20 30 21 3d 3d 69 26 26 28 30 21 3d 3d 28 32 26 6f 29 7c 7c 30 21 3d 3d 28 34 26 6f 29 29 26 26 74 75 28 6e 2c 74 2c 69 29 2c 61 3d 61 2e 6e 65 78 74 7d 77 68 69 6c 65 28 61 21 3d 3d 72 29 7d 70 75 28 65 2c 74 2c 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 69 66 28 21 58 6c 26 26 28 65 75 28 6e 2c 74 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 28 72 3d 6e 2e 73 74 61 74 65 4e 6f 64 65 29 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 29 29 74 72 79 7b 72 2e 70 72 6f 70 73 3d 6e 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 2c 72 2e 73 74 61 74 65 3d 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74
                                                                                                                                      Data Ascii: r=r.next;do{var o=a,i=o.destroy;o=o.tag,void 0!==i&&(0!==(2&o)||0!==(4&o))&&tu(n,t,i),a=a.next}while(a!==r)}pu(e,t,n);break;case 1:if(!Xl&&(eu(n,t),"function"===typeof(r=n.stateNode).componentWillUnmount))try{r.props=n.memoizedProps,r.state=n.memoizedStat
                                                                                                                                      2025-03-28 15:39:32 UTC16384INData Raw: 54 75 3d 75 2c 62 74 3d 6c 2c 50 75 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 69 7d 65 6c 73 65 20 65 2e 63 75 72 72 65 6e 74 3d 6e 3b 69 66 28 51 75 26 26 28 51 75 3d 21 31 2c 59 75 3d 65 2c 47 75 3d 61 29 2c 69 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 2c 30 3d 3d 3d 69 26 26 28 71 75 3d 6e 75 6c 6c 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6f 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6f 74 2e 6f 6e 43 6f 6d 6d 69 74 46 69 62 65 72 52 6f 6f 74 29 74 72 79 7b 6f 74 2e 6f 6e 43 6f 6d 6d 69 74 46 69 62 65 72 52 6f 6f 74 28 61 74 2c 65 2c 76 6f 69 64 20 30 2c 31 32 38 3d 3d 3d 28 31 32 38 26 65 2e 63 75 72 72 65 6e 74 2e 66 6c 61 67 73 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 6e 2e 73 74 61 74 65 4e 6f 64 65 29 2c 61 73
                                                                                                                                      Data Ascii: Tu=u,bt=l,Pu.transition=i}else e.current=n;if(Qu&&(Qu=!1,Yu=e,Gu=a),i=e.pendingLanes,0===i&&(qu=null),function(e){if(ot&&"function"===typeof ot.onCommitFiberRoot)try{ot.onCommitFiberRoot(at,e,void 0,128===(128&e.current.flags))}catch(t){}}(n.stateNode),as
                                                                                                                                      2025-03-28 15:39:32 UTC351INData Raw: 6e 2e 68 79 64 72 61 74 65 64 53 6f 75 72 63 65 73 7c 7c 6e 75 6c 6c 2c 61 3d 21 31 2c 69 3d 22 22 2c 6c 3d 51 73 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 21 30 3d 3d 3d 6e 2e 75 6e 73 74 61 62 6c 65 5f 73 74 72 69 63 74 4d 6f 64 65 26 26 28 61 3d 21 30 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 2e 69 64 65 6e 74 69 66 69 65 72 50 72 65 66 69 78 26 26 28 69 3d 6e 2e 69 64 65 6e 74 69 66 69 65 72 50 72 65 66 69 78 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 2e 6f 6e 52 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 26 26 28 6c 3d 6e 2e 6f 6e 52 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 29 29 2c 74 3d 24 73 28 74 2c 6e 75 6c 6c 2c 65 2c 31 2c 6e 75 6c 6c 21 3d 6e 3f 6e 3a 6e 75 6c 6c 2c 61 2c 30 2c 69 2c 6c 29 2c 65 5b 68 61 5d 3d
                                                                                                                                      Data Ascii: n.hydratedSources||null,a=!1,i="",l=Qs;if(null!==n&&void 0!==n&&(!0===n.unstable_strictMode&&(a=!0),void 0!==n.identifierPrefix&&(i=n.identifierPrefix),void 0!==n.onRecoverableError&&(l=n.onRecoverableError)),t=$s(t,null,e,1,null!=n?n:null,a,0,i,l),e[ha]=
                                                                                                                                      2025-03-28 15:39:32 UTC16384INData Raw: 75 72 63 65 45 61 67 65 72 48 79 64 72 61 74 69 6f 6e 44 61 74 61 3f 74 2e 6d 75 74 61 62 6c 65 53 6f 75 72 63 65 45 61 67 65 72 48 79 64 72 61 74 69 6f 6e 44 61 74 61 3d 5b 6e 2c 61 5d 3a 74 2e 6d 75 74 61 62 6c 65 53 6f 75 72 63 65 45 61 67 65 72 48 79 64 72 61 74 69 6f 6e 44 61 74 61 2e 70 75 73 68 28 6e 2c 61 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 47 73 28 74 29 7d 2c 74 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 4a 73 28 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 32 30 30 29 29 3b 72 65 74 75 72 6e 20 65 63 28 6e 75 6c 6c 2c 65 2c 74 2c 21 31 2c 6e 29 7d 2c 74 2e 75 6e 6d 6f 75 6e 74 43 6f 6d 70 6f 6e 65 6e 74 41 74 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 4a 73 28 65 29 29 74 68
                                                                                                                                      Data Ascii: urceEagerHydrationData?t.mutableSourceEagerHydrationData=[n,a]:t.mutableSourceEagerHydrationData.push(n,a);return new Gs(t)},t.render=function(e,t,n){if(!Js(t))throw Error(o(200));return ec(null,e,t,!1,n)},t.unmountComponentAtNode=function(e){if(!Js(e))th


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.64972213.249.91.664431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:33 UTC1103OUTOPTIONS /scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?i=0&docs=1&s=1 HTTP/1.1
                                                                                                                                      Host: api-bd.linkscan.io
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Accept: */*
                                                                                                                                      Access-Control-Request-Method: GET
                                                                                                                                      Access-Control-Request-Headers: x-original-referer
                                                                                                                                      Origin: https://lsems.gravityzone.bitdefender.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://lsems.gravityzone.bitdefender.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:33 UTC624INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 0
                                                                                                                                      Connection: close
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:33 GMT
                                                                                                                                      Access-Control-Allow-Methods: OPTIONS,GET
                                                                                                                                      x-amzn-RequestId: d593f2e1-a2af-4059-979a-c57c395be762
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,X-Original-Referer
                                                                                                                                      x-amz-apigw-id: IJNcaGKLDoEEgnw=
                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                      Via: 1.1 06a2a91727cd0dfdaa1154422bcbc726.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: XfmZzfJ8XAS6F6PEQgJo7O8DZ1rFC4dFLDys_j700A4C0xpkPUlOYw==


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.64972313.249.91.664431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:33 UTC1201OUTGET /scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?i=0&docs=1&s=1 HTTP/1.1
                                                                                                                                      Host: api-bd.linkscan.io
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      X-Original-Referer: unknown
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Origin: https://lsems.gravityzone.bitdefender.com
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://lsems.gravityzone.bitdefender.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:35 UTC562INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 1228
                                                                                                                                      Connection: close
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:34 GMT
                                                                                                                                      X-Amzn-Trace-Id: Root=1-67e6c2b5-37bdbee64d45e687686aeaeb;Parent=313d6c7c71f0b048;Sampled=0;Lineage=1:92f4b973:0
                                                                                                                                      x-amzn-RequestId: f4cbaf51-c511-4416-865d-3cd258c8f387
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      x-amz-apigw-id: IJNcfF5xDoEEXCA=
                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                      Via: 1.1 de1b9ae25d558e06a3362166bd9d3342.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: OX5r2qB4CBbhrLkPiPtbuNiSN9zdRm_nT-lophvEMIH5jvJA5_ZQ4w==
                                                                                                                                      2025-03-28 15:39:35 UTC1228INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 6f 72 69 67 69 6e 61 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 39 39 2d 6b 61 64 6f 6d 61 63 6f 2e 74 72 61 6b 63 69 64 2e 63 6f 6d 2f 3f 75 3d 68 74 74 70 73 3a 25 32 46 25 32 46 65 6d 61 69 6c 2e 69 64 78 68 6f 6d 65 2e 63 6f 25 32 46 63 25 32 46 65 4a 77 45 77 4c 31 4f 42 43 45 51 41 4f 43 6e 67 5a 49 4d 73 5f 77 57 46 47 65 78 4d 54 5a 61 65 62 59 73 4d 77 53 53 51 2d 35 32 56 32 4e 38 2d 76 73 6f 75 56 43 39 71 35 4b 54 39 6d 59 42 69 41 42 57 74 68 53 64 6a 61 67 7a 45 6e 6d 62 4f 65 59 74 68 32 67 43 57 6d 32 38 4b 31 68 4a 39 6f 53 41 46 68 5a 30 32 6d 73 41 71 7a 78 6b 5a 45 4c 6a 73 47 77 63 6b 49 53 42 54 6e 39 74 44 6c 5a 6c 79 6c 74 71 35 33 6b 5f 78 48 49 52 75
                                                                                                                                      Data Ascii: {"success":true,"data":{"originalUrl":"https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRu


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.64972513.249.91.194431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:33 UTC1182OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: lsems.gravityzone.bitdefender.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:33 UTC625INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                      Content-Length: 17542
                                                                                                                                      Connection: close
                                                                                                                                      Last-Modified: Wed, 19 Mar 2025 09:57:27 GMT
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Server: AmazonS3
                                                                                                                                      Via: 1.1 4ec656d2dfbb59cd7fab2ac94a540522.cloudfront.net (CloudFront), 1.1 983c7b4dc16774878ead1f5daf9bb81e.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: IAD55-P3
                                                                                                                                      Date: Fri, 28 Mar 2025 15:00:50 GMT
                                                                                                                                      ETag: "fba58480381fefa10f97bd44c76c87c7"
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: X8HZFWF8zskbkqhuHCD3v2bGEjZQREwpxkOFd-zudXNr20O2CP8ZGA==
                                                                                                                                      Age: 56138
                                                                                                                                      2025-03-28 15:39:33 UTC15990INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 ae 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 de 1e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 39 00 00 ff a4 00 00 ff e5 00 00 ff f9 00 00 ff fb 00 00 ff ec 00 00 ff b5 00 00 ff 52 00 00 ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 0a 00 00 ff 9d 00 00 ff fe 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff c0 00 00 ff 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 07 00 00 ff bf 00 00 ff ff 00
                                                                                                                                      Data Ascii: hF 600 %( @9R
                                                                                                                                      2025-03-28 15:39:33 UTC1552INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 06 00 00 ff 8f 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff e9 00 00 ff 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5c 00 00 ff
                                                                                                                                      Data Ascii: T\


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.64972413.249.91.194431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:33 UTC1123OUTGET /manifest.json HTTP/1.1
                                                                                                                                      Host: lsems.gravityzone.bitdefender.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                      Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?c=1&i=1&docs=1
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:33 UTC615INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 290
                                                                                                                                      Connection: close
                                                                                                                                      Last-Modified: Wed, 19 Mar 2025 09:57:27 GMT
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Server: AmazonS3
                                                                                                                                      Via: 1.1 1b0f041f103652001e37f5806000d24a.cloudfront.net (CloudFront), 1.1 1b875a3a250909f255b3e40ca099587a.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: IAD55-P3
                                                                                                                                      Date: Thu, 27 Mar 2025 16:52:47 GMT
                                                                                                                                      ETag: "b0efba333d201884ace7da8c274c50d6"
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: V4OSBDHpfJoF2pYh7sPh6zP9UDTwqsNSr-kNoVFTfTMc0P3P9yQLVA==
                                                                                                                                      Age: 82007
                                                                                                                                      2025-03-28 15:39:33 UTC290INData Raw: 7b 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 4c 69 6e 6b 73 63 61 6e 22 2c 0a 20 20 22 6e 61 6d 65 22 3a 20 22 4c 69 6e 6b 73 63 61 6e 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 36 34 78 36 34 20 33 32 78 33 32 20 32 34 78 32 34 20 31 36 78 31 36 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 0a 20 20 20 20 7d 0a 20 20 5d 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 30 30 30 30 30 30 22 2c
                                                                                                                                      Data Ascii: { "short_name": "Linkscan", "name": "Linkscan", "icons": [ { "src": "favicon.ico", "sizes": "64x64 32x32 24x24 16x16", "type": "image/x-icon" } ], "start_url": ".", "display": "standalone", "theme_color": "#000000",


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.64972613.249.91.124431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:34 UTC408OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: lsems.gravityzone.bitdefender.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:34 UTC625INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                      Content-Length: 17542
                                                                                                                                      Connection: close
                                                                                                                                      Last-Modified: Wed, 19 Mar 2025 09:57:27 GMT
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Server: AmazonS3
                                                                                                                                      Via: 1.1 4ec656d2dfbb59cd7fab2ac94a540522.cloudfront.net (CloudFront), 1.1 9b0814f74b20835098fe6c38b6ceeac4.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: IAD55-P3
                                                                                                                                      Date: Fri, 28 Mar 2025 15:00:50 GMT
                                                                                                                                      ETag: "fba58480381fefa10f97bd44c76c87c7"
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: K1F_r1MTCq0iDAJn20fLaUBGPkHyvzDoMc9nRjjFRyS0HHlC_pseng==
                                                                                                                                      Age: 56139
                                                                                                                                      2025-03-28 15:39:34 UTC16384INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 ae 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 de 1e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 39 00 00 ff a4 00 00 ff e5 00 00 ff f9 00 00 ff fb 00 00 ff ec 00 00 ff b5 00 00 ff 52 00 00 ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 0a 00 00 ff 9d 00 00 ff fe 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff c0 00 00 ff 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 07 00 00 ff bf 00 00 ff ff 00
                                                                                                                                      Data Ascii: hF 600 %( @9R
                                                                                                                                      2025-03-28 15:39:34 UTC1158INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1a 00 00 ff 96 00 00 ff f4 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff dd 00 00 ff 67 00 00 ff 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 2e 00
                                                                                                                                      Data Ascii: g.


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      10192.168.2.64972913.249.91.494431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:35 UTC935OUTGET /scan/aHR0cHM6Ly8xOTkta2Fkb21hY28udHJha2NpZC5jb20vP3U9aHR0cHM6JTJGJTJGZW1haWwuaWR4aG9tZS5jbyUyRmMlMkZlSndFd0wxT0JDRVFBT0NuZ1pJTXNfd1dGR2V4TVRaYWViWXNNd1NTUS01MlYyTjgtdnNvdVZDOXE1S1Q5bVlCaUFCV3RoU2RqYWd6RW5tYk9lWXRoMmdDV20yOEsxaEo5b1NBRmhaMDJtc0FxenhrWkVManNHd2NrSVNCVG45dERsWmx5bHRxNTNrX3hISVJ1QXBjWjYyOXNMcnZjekRkMnFIS0hBTFh6OGMyUHE2OXZIeTl2NzVkNVo0dWxJY3djUERqSjNmMV9TOV9FejREQUFEX18xME9OTkEmZT1wVlRmV2hnNFcwVlRaVU85MUpwTjhnczlUM21qZ3Y2ViZjZWU9WVdSaGJVQnpaWEYxWVdrdWJubz0=/5BF324371ED0C843B2991FCE692CD639DB46CC09B4C2975E42583E2DA83E8BDB?i=0&docs=1&s=1 HTTP/1.1
                                                                                                                                      Host: api-bd.linkscan.io
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:35 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 74
                                                                                                                                      Connection: close
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:35 GMT
                                                                                                                                      X-Amzn-Trace-Id: Root=1-67e6c2b7-701fd2430372a50a7744b4ff;Parent=191e3668e89541c1;Sampled=0;Lineage=1:92f4b973:0
                                                                                                                                      x-amzn-RequestId: 79c62cde-33fc-4321-8001-c744fa6d6281
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      x-amz-apigw-id: IJNcwHXEDoEEZzA=
                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                      Via: 1.1 a086f9674a01c7542c440ffacd39476a.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P9
                                                                                                                                      X-Amz-Cf-Id: KmDNYGEkrZ2FcPwmzQJfNJRxl7YzmIvMpYD82x6wrNgFRCiIvlRVoA==
                                                                                                                                      2025-03-28 15:39:35 UTC74INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 65 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 49 6e 74 65 67 72 69 74 79 20 6d 61 74 63 68 20 66 61 69 6c 75 72 65 22 2c 22 74 72 61 63 65 22 3a 5b 5d 7d
                                                                                                                                      Data Ascii: {"errorType":"string","errorMessage":"Integrity match failure","trace":[]}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      11192.168.2.64972834.149.73.2264431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:35 UTC1030OUTGET /?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno= HTTP/1.1
                                                                                                                                      Host: 199-kadomaco.trakcid.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://lsems.gravityzone.bitdefender.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:35 UTC755INHTTP/1.1 200 OK
                                                                                                                                      x-guploader-uploadid: AKDAyIsv8WWtF5jPw0hJJSP1R1kJGIMt4gP5pvNmqCz9Nz7aYbVjBkbSx4_TWllHGCL-ZTqT
                                                                                                                                      x-goog-generation: 1737365220556059
                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                      x-goog-stored-content-length: 6443
                                                                                                                                      x-goog-hash: crc32c=tv1Ghg==
                                                                                                                                      x-goog-hash: md5=eId+PtOYRfdFsCoRmQDsSQ==
                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      Content-Length: 6443
                                                                                                                                      server: UploadServer
                                                                                                                                      via: 1.1 google
                                                                                                                                      date: Fri, 28 Mar 2025 15:39:35 GMT
                                                                                                                                      expires: Fri, 28 Mar 2025 16:39:35 GMT
                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                      Last-Modified: Mon, 20 Jan 2025 09:27:00 GMT
                                                                                                                                      ETag: "78877e3ed39845f745b02a119900ec49"
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Age: 0
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2025-03-28 15:39:35 UTC242INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 2e 73 61 6c 65 73 66 6c 61 72 65 2e 63 6f 6d 2f 66 6c 61 72 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20
                                                                                                                                      Data Ascii: <html> <head> <title>Redirecting...</title> <script src="https://track.salesflare.com/flare.js"></script> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700" rel="stylesheet"> </head>
                                                                                                                                      2025-03-28 15:39:35 UTC997INData Raw: 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 66 2d 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 66 2d 68 65 72 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 73 66 2d 68 65 61 64 69 6e 67 22 3e 57 61 6e 74 20 74 6f 20 74 72 61 63 6b 20 79
                                                                                                                                      Data Ascii: <body style="visibility: hidden;"> <div class="sf-header"> <div class="sf-hero"> <div class="container"> <div class="header-container"> <h1 class="sf-heading">Want to track y
                                                                                                                                      2025-03-28 15:39:35 UTC997INData Raw: 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 73 68 20 3d 20 68 61 73 68 65 73 5b 69 5d 2e 73 70 6c 69 74 28 27 3d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 73 2e 70 75 73 68 28 68 61 73 68 5b 30 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 72 6c 20 69 73 20 70 72 65 66 69 78 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 68 61 73 68 5b 30 5d 20 3d 3d 3d 20 27 75 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 73 5b 68 61 73 68 5b 30 5d 5d 20 3d 20 73 61 6e 69 74 69 7a 65 55 52 4c 28 68 61 73 68 5b 31 5d 29 3b 0a 20
                                                                                                                                      Data Ascii: i++) { hash = hashes[i].split('='); vars.push(hash[0]); // Make sure the url is prefixed if (hash[0] === 'u') { vars[hash[0]] = sanitizeURL(hash[1]);
                                                                                                                                      2025-03-28 15:39:35 UTC997INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2e 2a 5c 2f 2b 2f 2c 20 27 68 74 74 70 3a 2f 2f 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 28 3f 21 28 3f 3a 5c 77 2b 3a 29 3f 5c 2f 5c 2f 29 2f 2c 20 27 68 74 74 70 3a 2f 2f 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 63 6f 64 65 28 73 74 72 69 6e 67 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 65 63 6f 64 65 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 57 65
                                                                                                                                      Data Ascii: return url.replace(/^\.*\/+/, 'http://'); } return url.replace(/^(?!(?:\w+:)?\/\/)/, 'http://'); } function decode(string) { var decoded; // We
                                                                                                                                      2025-03-28 15:39:35 UTC997INData Raw: 61 6c 65 73 66 6c 61 72 65 2e 63 6f 6d 2f 23 2f 73 69 67 6e 75 70 2f 3f 63 61 6d 70 61 69 67 6e 3d 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 72 61 63 6b 69 6e 67 44 6f 6d 61 69 6e 73 20 3d 20 76 61 72 73 5b 30 5d 3f 2e 73 70 6c 69 74 28 27 68 74 74 70 73 3a 2f 2f 27 29 5b 31 5d 3f 2e 73 70 6c 69 74 28 27 2e 63 6f 6d 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 2e 74 6f 27 29 5b 30 5d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 69 61 6c 55 72 6c 20 2b 3d 20 74 72 61 63 6b 69 6e 67 44 6f 6d 61 69 6e 73 20 3f 20 74 72 61 63 6b 69 6e 67 44 6f 6d 61 69 6e 73 20 3a 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 69 61 6c 55 72
                                                                                                                                      Data Ascii: alesflare.com/#/signup/?campaign='; var trackingDomains = vars[0]?.split('https://')[1]?.split('.com')[0].split('.to')[0]; trialUrl += trackingDomains ? trackingDomains : ''; trialUr
                                                                                                                                      2025-03-28 15:39:35 UTC997INData Raw: 6d 61 69 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 73 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 6d 61 69 6e 20 2b 3d 20 27 2f 73 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 64 6f 6d 61 69 6e 20 2b 20 22 2f 34 30 34 2e 68 74 6d 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 6c 61 72 65 20 3d 20 6e 65 77 20 46 6c 61 72 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 72 65 2e 66 6f
                                                                                                                                      Data Ascii: main if (window.location.pathname.startsWith('/s')) { domain += '/s'; } window.location.href = domain + "/404.html" } var flare = new Flare(); flare.fo
                                                                                                                                      2025-03-28 15:39:35 UTC997INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 2e 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 6d 6f 6e 74 73 65 72 72 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 66 2d 62 75 74
                                                                                                                                      Data Ascii: letter-spacing: -1.4px; font-family: montserrat; text-align: center; } } .sf-but
                                                                                                                                      2025-03-28 15:39:35 UTC219INData Raw: 73 3a 20 38 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                      Data Ascii: s: 80px; border-radius: 80px; display: inline-block; } } } } } </style></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      12192.168.2.649735172.66.43.1504431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:36 UTC577OUTGET /flare.js HTTP/1.1
                                                                                                                                      Host: track.salesflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://199-kadomaco.trakcid.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:36 UTC1202INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:36 GMT
                                                                                                                                      Content-Type: text/javascript
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      x-guploader-uploadid: AKDAyIsEEhWAZQhlr3rjtluk5y32ovWrpdTNcshiAfickGtghtmS_qCeDJYocU0OqFH5AFdSNHclU04
                                                                                                                                      x-goog-generation: 1721220840788064
                                                                                                                                      x-goog-metageneration: 2
                                                                                                                                      x-goog-stored-content-encoding: gzip
                                                                                                                                      x-goog-stored-content-length: 468
                                                                                                                                      content-language: en
                                                                                                                                      x-goog-hash: crc32c=SndjCg==
                                                                                                                                      x-goog-hash: md5=uQ1qbcWz0Hk8yvnPYkH7uw==
                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                      expires: Fri, 28 Mar 2025 15:47:36 GMT
                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                      last-modified: Wed, 17 Jul 2024 12:54:00 GMT
                                                                                                                                      vary: Accept-Encoding,Origin
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 1027
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=apLoq%2BV5I%2BYu2oDF7mdpw7ekPNhnD%2FQeZv6iKVSwG3BfOhI7tAY5Nw30GpPAQhpLTk8L6%2BazKthl9yoFi5dVjNZ93tw8LNPyLAwSZL25aiae9eoxqN%2FAJJBXKlXxgotUflXOkwYY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 9278389f1f640f4d-EWR
                                                                                                                                      2025-03-28 15:39:36 UTC218INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 39 30 34 35 35 26 6d 69 6e 5f 72 74 74 3d 39 30 33 32 38 26 72 74 74 5f 76 61 72 3d 31 39 31 37 34 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 34 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 33 33 38 33 32 26 63 77 6e 64 3d 32 35 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 35 38 39 36 33 31 66 63 38 35 63 64 65 34 65 34 26 74 73 3d 32 34 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                      Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=90455&min_rtt=90328&rtt_var=19174&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1149&delivery_rate=33832&cwnd=252&unsent_bytes=0&cid=589631fc85cde4e4&ts=245&x=0"
                                                                                                                                      2025-03-28 15:39:36 UTC949INData Raw: 33 61 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 63 72 69 70 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 73 63 72 69 70 74 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 74 72 61 63 6b 2e 73 61 6c 65 73 66 6c 61 72 65 2e 63 6f 6d 2f 61 63 74 75 61 6c 5f 66 6c 61 72 65 2e 6a 73 22 3b 66 6f 72 28 76 61 72 20 6c 6f 61 64 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2c 73 63 72 69 70 74 45 6c 65 6d 65 6e 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 3b 69 3c 73 63 72 69 70 74 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b
                                                                                                                                      Data Ascii: 3ae"use strict";var script=document.createElement("script");script.src="https://storage.googleapis.com/track.salesflare.com/actual_flare.js";for(var loadScriptElement,scriptElements=document.getElementsByTagName("script"),i=0;i<scriptElements.length;i++
                                                                                                                                      2025-03-28 15:39:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      13192.168.2.64973935.186.254.1744431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:37 UTC615OUTGET /token?email=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V HTTP/1.1
                                                                                                                                      Host: api.salesflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://199-kadomaco.trakcid.com
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://199-kadomaco.trakcid.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:37 UTC532INHTTP/1.1 200 OK
                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                      vary: origin
                                                                                                                                      access-control-allow-origin: https://199-kadomaco.trakcid.com
                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                      access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                      cache-control: no-cache
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      x-cloud-trace-context: 3dcaa628dc2c23411705a7202df60eaa
                                                                                                                                      date: Fri, 28 Mar 2025 15:39:37 GMT
                                                                                                                                      server: Google Frontend
                                                                                                                                      Content-Length: 66
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2025-03-28 15:39:37 UTC66INData Raw: 7b 22 74 72 61 63 6b 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 49 35 39 30 79 78 79 6b 65 2d 5a 36 4f 30 4d 6a 5f 5f 75 77 77 78 36 31 6d 4c 62 74 77 58 6d 5a 46 76 31 37 77 78 7a 50 2d 4e 37 37 4d 22 7d
                                                                                                                                      Data Ascii: {"tracking_token":"I590yxyke-Z6O0Mj__uwwx61mLbtwXmZFv17wxzP-N77M"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      14192.168.2.649741172.66.43.1504431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:37 UTC583OUTGET /flareprovider.js HTTP/1.1
                                                                                                                                      Host: track.salesflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://storage.googleapis.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:38 UTC1242INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:38 GMT
                                                                                                                                      Content-Type: text/javascript
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      x-guploader-uploadid: AFIdbgTF9Uk9z4RUlEKKKkl0w00CmzIRu8eduB51AeLLPUybQqXnwXq-dKEvJj2qtR8bNG7y
                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                      expires: Fri, 28 Mar 2025 17:30:30 GMT
                                                                                                                                      last-modified: Wed, 17 Jul 2024 12:54:02 GMT
                                                                                                                                      etag: W/"20dc9361bafa4df7c9ec1bdddeb62d02"
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      vary: Origin
                                                                                                                                      x-goog-generation: 1721220842789364
                                                                                                                                      x-goog-metageneration: 2
                                                                                                                                      x-goog-stored-content-encoding: gzip
                                                                                                                                      x-goog-stored-content-length: 10695
                                                                                                                                      content-language: en
                                                                                                                                      x-goog-hash: crc32c=tqZ19A==
                                                                                                                                      x-goog-hash: md5=INyTYbr6TffJ7Bvd3rYtAg==
                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 7748
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mSiE2pgDO7jxM9U8GgaHGkc4FOE7C1I8qlJTXvwhot4p1eeeCq8Y0dwWGON8andfE%2BvEWAMC%2FZ9GTJXk0uWDi2xfmUkbUqV9scGdC86wgotPygbdd1UBTOBUZEZNsUnOfgDeM4n7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 927838aafffc49c1-EWR
                                                                                                                                      2025-03-28 15:39:38 UTC218INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 39 30 38 34 30 26 6d 69 6e 5f 72 74 74 3d 39 30 36 36 31 26 72 74 74 5f 76 61 72 3d 31 39 33 39 38 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 35 35 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 33 33 35 30 39 26 63 77 6e 64 3d 32 35 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 61 39 64 62 64 66 35 65 39 36 39 66 38 32 33 35 26 74 73 3d 32 33 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                      Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=90840&min_rtt=90661&rtt_var=19398&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1155&delivery_rate=33509&cwnd=252&unsent_bytes=0&cid=a9dbdf5e969f8235&ts=238&x=0"
                                                                                                                                      2025-03-28 15:39:38 UTC1278INData Raw: 37 39 37 32 0d 0a 76 61 72 20 72 70 63 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 22 55 6e 63 61 75 67 68 74 20 53 79 6e 74 61 78 45 72 72 6f 72 3a 20 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 70 6f 73 74 4d 65 73 73 61 67 65 27 20 6f 6e 20 27 57 69 6e 64 6f 77 27 3a 20 49 6e 76 61 6c 69 64 20 74 61 72 67 65 74 20 6f 72 69 67 69 6e 20 27 27 20 69 6e 20 61 20 63 61 6c 6c 20 74 6f 20 27 70 6f 73 74 4d 65 73 73 61 67 65 27 2e 22 3d 3d 3d 65 2e 6d 65 73 73 61 67 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 59 6f 75 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 66 6c 61 72 65 2e
                                                                                                                                      Data Ascii: 7972var rpc;window.addEventListener("error",function(e){e.preventDefault(),"Uncaught SyntaxError: Failed to execute 'postMessage' on 'Window': Invalid target origin '' in a call to 'postMessage'."===e.message&&window.console.warn("You are running flare.
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 74 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 74 2c 21 31 29 7d 3b 65 6c 73 65 7b 69 66 28 21 6a 28 67 2c 22 61 74 74 61 63 68 45 76 65 6e 74 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 72 6f 77 73 65 72 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 6e 2c 74 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 65 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 6e 2c 74 29 7d 7d 76 61 72 20 65 2c 6f 2c 61 3d 21 31 2c 69 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 69 66 28 21 61 29 7b 61 3d 21 30 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 69 2e 6c 65 6e 67 74 68 3b
                                                                                                                                      Data Ascii: t){e.removeEventListener(n,t,!1)};else{if(!j(g,"attachEvent"))throw new Error("Browser not supported");u=function(e,n,t){e.attachEvent("on"+n,t)},v=function(e,n,t){e.detachEvent("on"+n,t)}}var e,o,a=!1,i=[];function M(){if(!a){a=!0;for(var e=0;e<i.length;
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 69 64 20 68 28 6f 2c 31 29 7d 4d 28 29 7d 7d 29 28 29 29 2c 75 28 67 2c 22 6c 6f 61 64 22 2c 4d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 74 3d 7b 7d 2c 72 3d 28 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2e 73 70 6c 69 74 28 22 26 22 29 29 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 74 5b 28 6e 3d 65 5b 72 5d 2e 73 70 6c 69 74 28 22 3d 22 29 29 5b 30 5d 5d 3d 70 28 6e 5b 31 5d 29 3b 72 65 74 75 72 6e 20 74 7d 28 2f 78 64 6d 5f 65 3d 2f 2e 74 65 73 74 28 66 2e 73 65 61 72 63 68 29 3f 66 2e 73 65 61 72 63 68 3a 66 2e 68 61 73 68 29 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 7d 76 61 72 20 44 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b
                                                                                                                                      Data Ascii: id h(o,1)}M()}})()),u(g,"load",M));var A=function(e){for(var n,t={},r=(e=e.substring(1).split("&")).length;r--;)t[(n=e[r].split("="))[0]]=p(n[1]);return t}(/xdm_e=/.test(f.search)?f.search:f.hash);function R(e){return void 0===e}var D,J=function(){var e={
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 2c 65 2e 70 72 6f 70 73 29 2c 74 2e 62 6f 72 64 65 72 3d 74 2e 66 72 61 6d 65 42 6f 72 64 65 72 3d 30 2c 74 2e 61 6c 6c 6f 77 54 72 61 6e 73 70 61 72 65 6e 63 79 3d 21 30 2c 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 6f 6e 4c 6f 61 64 26 26 75 28 74 2c 22 6c 6f 61 64 22 2c 65 2e 6f 6e 4c 6f 61 64 29 2c 65 2e 75 73 65 50 6f 73 74 29 7b 76 61 72 20 6f 2c 61 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 6f 72 6d 22 29 29 3b 69 66 28 61 2e 74 61 72 67 65 74 3d 74 2e 6e 61 6d 65 2c 61 2e 61 63 74 69 6f 6e 3d 72 2c 61 2e 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 75 73 65 50 6f 73
                                                                                                                                      Data Ascii: ,e.props),t.border=t.frameBorder=0,t.allowTransparency=!0,e.container.appendChild(t),e.onLoad&&u(t,"load",e.onLoad),e.usePost){var o,a=e.container.appendChild(l.createElement("form"));if(a.target=t.name,a.action=r,a.method="POST","object"==typeof e.usePos
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 63 63 65 73 73 20 64 65 6e 69 65 64 20 66 6f 72 20 22 2b 65 2e 72 65 6d 6f 74 65 29 3b 73 77 69 74 63 68 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 74 29 7b 63 61 73 65 22 30 22 3a 69 66 28 49 28 65 2c 7b 69 6e 74 65 72 76 61 6c 3a 31 30 30 2c 64 65 6c 61 79 3a 32 65 33 2c 75 73 65 52 65 73 69 7a 65 3a 21 30 2c 75 73 65 50 61 72 65 6e 74 3a 21 31 2c 75 73 65 50 6f 6c 6c 69 6e 67 3a 21 31 7d 2c 21 30 29 2c 65 2e 69 73 48 6f 73 74 29 7b 69 66 28 21 65 2e 6c 6f 63 61 6c 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 3d 66 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 66 2e 68 6f 73 74 2c 61 3d 6c 2e 62 6f 64 79 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 6d 67 22 29 2c 69 3d 61 2e 6c 65 6e 67 74 68 3b 69
                                                                                                                                      Data Ascii: w new Error("Access denied for "+e.remote);switch(e.protocol=t){case"0":if(I(e,{interval:100,delay:2e3,useResize:!0,useParent:!1,usePolling:!1},!0),e.isHost){if(!e.local){for(var r,o=f.protocol+"//"+f.host,a=l.body.getElementsByTagName("img"),i=a.length;i
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 6e 2c 74 3d 7b 69 6e 63 6f 6d 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 68 69 73 2e 75 70 2e 69 6e 63 6f 6d 69 6e 67 28 65 2c 6e 29 7d 2c 6f 75 74 67 6f 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 68 69 73 2e 64 6f 77 6e 2e 6f 75 74 67 6f 69 6e 67 28 65 2c 6e 29 7d 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 70 2e 63 61 6c 6c 62 61 63 6b 28 65 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 77 6e 2e 69 6e 69 74 28 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 77 6e 2e 64 65 73 74 72 6f 79 28 29 7d 7d 2c 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 72 2b 2b 29 49 28 6e 3d 65 5b 72
                                                                                                                                      Data Ascii: {for(var n,t={incoming:function(e,n){this.up.incoming(e,n)},outgoing:function(e,n){this.down.outgoing(e,n)},callback:function(e){this.up.callback(e)},init:function(){this.down.init()},destroy:function(){this.down.destroy()}},r=0,o=e.length;r<o;r++)I(n=e[r
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 2c 6f 2e 69 6e 69 74 28 29 7d 2c 53 2e 73 74 61 63 6b 2e 53 61 6d 65 4f 72 69 67 69 6e 54 72 61 6e 73 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 2c 6f 3b 72 65 74 75 72 6e 20 6e 3d 7b 6f 75 74 67 6f 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 72 28 65 29 2c 74 26 26 74 28 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 26 26 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 29 7d 2c 6f 6e 44 4f 4d 52 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 50 28 65 2e 72 65 6d 6f 74 65 29 2c 65 2e 69 73 48 6f 73 74 3f 28 49 28 65 2e 70 72 6f 70 73 2c 7b 73 72 63 3a 43 28 65 2e 72 65 6d 6f 74 65 2c 7b 78 64 6d 5f 65 3a 66 2e 70 72 6f
                                                                                                                                      Data Ascii: ,o.init()},S.stack.SameOriginTransport=function(e){var n,t,r,o;return n={outgoing:function(e,n,t){r(e),t&&t()},destroy:function(){t&&(t.parentNode.removeChild(t),t=null)},onDOMReady:function(){o=P(e.remote),e.isHost?(I(e.props,{src:C(e.remote,{xdm_e:f.pro
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 29 3b 76 61 72 20 72 3d 22 63 61 6c 6c 62 61 63 6b 3d 66 6c 61 73 68 5f 6c 6f 61 64 65 64 22 2b 64 28 74 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 2e 5d 2f 67 2c 22 5f 22 29 29 2b 22 26 70 72 6f 74 6f 3d 22 2b 79 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 26 64 6f 6d 61 69 6e 3d 22 2b 64 28 4e 28 79 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 2b 22 26 70 6f 72 74 3d 22 2b 64 28 79 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6d 61 74 63 68 28 5f 29 5b 34 5d 7c 7c 22 22 29 2b 22 26 6e 73 3d 22 2b 64 28 78 29 3b 63 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 6f 62 6a 65 63 74 20 68 65 69 67 68 74 3d 27 32 30 27 20 77 69 64 74 68 3d 27 32 30 27 20 74 79 70 65 3d 27 61 70 70 6c 69 63 61 74 69
                                                                                                                                      Data Ascii: ody.appendChild(c));var r="callback=flash_loaded"+d(t.replace(/[\-.]/g,"_"))+"&proto="+y.location.protocol+"&domain="+d(N(y.location.href))+"&port="+d(y.location.href.match(_)[4]||"")+"&ns="+d(x);c.innerHTML="<object height='20' width='20' type='applicati
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 7d 76 61 72 20 6e 3d 4e 28 6f 2e 73 77 66 29 3b 53 2e 73 74 61 63 6b 2e 46 6c 61 73 68 54 72 61 6e 73 70 6f 72 74 5b 6e 5d 26 26 53 2e 73 74 61 63 6b 2e 46 6c 61 73 68 54 72 61 6e 73 70 6f 72 74 5b 6e 5d 2e 69 6e 69 74 3f 65 28 29 3a 53 2e 73 74 61 63 6b 2e 46 6c 61 73 68 54 72 61 6e 73 70 6f 72 74 5b 6e 5d 3f 53 2e 73 74 61 63 6b 2e 46 6c 61 73 68 54 72 61 6e 73 70 6f 72 74 5b 6e 5d 2e 71 75 65 75 65 2e 70 75 73 68 28 65 29 3a 28 53 2e 73 74 61 63 6b 2e 46 6c 61 73 68 54 72 61 6e 73 70 6f 72 74 5b 6e 5d 3d 7b 71 75 65 75 65 3a 5b 65 5d 7d 2c 75 28 6e 29 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 46 28 74 2e 6f 6e 44 4f 4d 52 65 61 64 79 2c 74 29 7d 7d 7d 2c 53 2e 73 74 61 63 6b 2e 50 6f 73 74 4d 65 73 73 61 67 65 54 72 61 6e 73 70 6f 72 74
                                                                                                                                      Data Ascii: }var n=N(o.swf);S.stack.FlashTransport[n]&&S.stack.FlashTransport[n].init?e():S.stack.FlashTransport[n]?S.stack.FlashTransport[n].queue.push(e):(S.stack.FlashTransport[n]={queue:[e]},u(n))},init:function(){F(t.onDOMReady,t)}}},S.stack.PostMessageTransport


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      15192.168.2.649740104.18.187.314431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:37 UTC612OUTGET /npm/@sentry/browser@5.29.2/build/bundle.min.js HTTP/1.1
                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: https://storage.googleapis.com
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://storage.googleapis.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:38 UTC1111INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:38 GMT
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      access-control-expose-headers: *
                                                                                                                                      timing-allow-origin: *
                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                      x-jsd-version: 5.29.2
                                                                                                                                      x-jsd-version-type: version
                                                                                                                                      etag: W/"ff1f-tqCXvFcJJITCoIIqq76zHuvUrxQ"
                                                                                                                                      Age: 2705093
                                                                                                                                      x-served-by: cache-fra-etou8220037-FRA, cache-lga21993-LGA
                                                                                                                                      x-cache: HIT, HIT
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Iau9g7NHKXxHUZgKtRBdRt%2FTN9himnDEZm2Ap5xT7irqPelECl%2FVHa9z%2BxM1LkENsp6yTeGZyhj0IkLl%2BGgNoqaTJ3wVhRg4qwhO81eabL6tfP7iGKpHZN62TKMe40luDEw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 927838aafd1d5e6d-EWR
                                                                                                                                      2025-03-28 15:39:38 UTC258INData Raw: 37 62 31 33 0d 0a 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 35 2e 32 39 2e 32 20 28 36 62 34 66 33 30 34 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72
                                                                                                                                      Data Ascii: 7b13/*! @sentry/browser 5.29.2 (6b4f304) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){var n=function(t,r){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 20 6e 29 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 74 5b 72 5d 3d 6e 5b 72 5d 29 7d 29 28 74 2c 72 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 6e 28 74 2c 72 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 72 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 29 3a 28 65 2e 70 72 6f 74 6f 74 79 70 65 3d 72 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 65 29 7d 76 61 72 20 65 2c 69 2c 6f 2c 75 2c 73 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 63 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 31 2c 65 3d 61 72 67 75 6d 65 6e
                                                                                                                                      Data Ascii: n)n.hasOwnProperty(r)&&(t[r]=n[r])})(t,r)};function r(t,r){function e(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(e.prototype=r.prototype,new e)}var e,i,o,u,s,c=function(){return(c=Object.assign||function(t){for(var n,r=1,e=argumen
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 45 76 65 6e 74 26 26 45 28 74 2c 45 76 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 45 28 74 2c 45 6c 65 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 26 26 74 2e 74
                                                                                                                                      Data Ascii: f t&&"function"!=typeof t}function m(t){return"[object Object]"===Object.prototype.toString.call(t)}function b(t){return"undefined"!=typeof Event&&E(t,Event)}function w(t){return"undefined"!=typeof Element&&E(t,Element)}function g(t){return Boolean(t&&t.t
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 3a 63 61 73 65 22 77 61 72 6e 69 6e 67 22 3a 72 65 74 75 72 6e 20 74 2e 57 61 72 6e 69 6e 67 3b 63 61 73 65 22 65 72 72 6f 72 22 3a 72 65 74 75 72 6e 20 74 2e 45 72 72 6f 72 3b 63 61 73 65 22 66 61 74 61 6c 22 3a 72 65 74 75 72 6e 20 74 2e 46 61 74 61 6c 3b 63 61 73 65 22 63 72 69 74 69 63 61 6c 22 3a 72 65 74 75 72 6e 20 74 2e 43 72 69 74 69 63 61 6c 3b 63 61 73 65 22 6c 6f 67 22 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 2e 4c 6f 67 7d 7d 7d 28 74 2e 53 65 76 65 72 69 74 79 7c 7c 28 74 2e 53 65 76 65 72 69 74 79 3d 7b 7d 29 29 2c 28 75 3d 74 2e 53 74 61 74 75 73 7c 7c 28 74 2e 53 74 61 74 75 73 3d 7b 7d 29 29 2e 55 6e 6b 6e 6f 77 6e 3d 22 75 6e 6b 6e 6f 77 6e 22 2c 75 2e 53 6b 69 70 70 65 64 3d 22 73 6b 69 70 70 65 64 22 2c 75 2e 53 75 63 63 65
                                                                                                                                      Data Ascii: :case"warning":return t.Warning;case"error":return t.Error;case"fatal":return t.Fatal;case"critical":return t.Critical;case"log":default:return t.Log}}}(t.Severity||(t.Severity={})),(u=t.Status||(t.Status={})).Unknown="unknown",u.Skipped="skipped",u.Succe
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 74 68 72 6f 77 20 6e 65 77 20 6b 28 22 49 6e 76 61 6c 69 64 20 44 73 6e 22 29 3b 76 61 72 20 72 3d 66 28 6e 2e 73 6c 69 63 65 28 31 29 2c 36 29 2c 65 3d 72 5b 30 5d 2c 69 3d 72 5b 31 5d 2c 6f 3d 72 5b 32 5d 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 22 22 3a 6f 2c 73 3d 72 5b 33 5d 2c 63 3d 72 5b 34 5d 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 22 22 3a 63 2c 68 3d 22 22 2c 76 3d 72 5b 35 5d 2c 6c 3d 76 2e 73 70 6c 69 74 28 22 2f 22 29 3b 69 66 28 6c 2e 6c 65 6e 67 74 68 3e 31 26 26 28 68 3d 6c 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 76 3d 6c 2e 70 6f 70 28 29 29 2c 76 29 7b 76 61 72 20 64 3d 76 2e 6d 61 74 63 68 28 2f 5e 5c 64 2b 2f 29 3b 64 26 26 28 76 3d 64 5b 30 5d 29 7d 74 68 69 73 2e 69 28 7b 68 6f 73 74 3a 73 2c 70 61 73
                                                                                                                                      Data Ascii: throw new k("Invalid Dsn");var r=f(n.slice(1),6),e=r[0],i=r[1],o=r[2],u=void 0===o?"":o,s=r[3],c=r[4],a=void 0===c?"":c,h="",v=r[5],l=v.split("/");if(l.length>1&&(h=l.slice(0,-1).join("/"),v=l.pop()),v){var d=v.match(/^\d+/);d&&(v=d[0])}this.i({host:s,pas
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 6e 61 6d 65 7c 7c 44 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 44 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 30 29 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 3f 74 3a 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 74 2e 73 75 62 73 74 72 28 30 2c 6e 29 2b 22 2e 2e 2e 22 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b
                                                                                                                                      Data Ascii: unction R(t){try{return t&&"function"==typeof t&&t.name||D}catch(t){return D}}function I(t,n){return void 0===n&&(n=0),"string"!=typeof t||0===n?t:t.length<=n?t:t.substr(0,n)+"..."}function N(t,n){if(!Array.isArray(t))return"";for(var r=[],e=0;e<t.length;
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 67 74 68 7d 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 74 2c 6e 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 33 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 30 32 34 30 30 29 3b 76 61 72 20 65 3d 50 28 74 2c 6e 29 3b 72 65 74 75 72 6e 20 71 28 65 29 3e 72 3f 4c 28 74 2c 6e 2d 31 2c 72 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 6e 29 7b 72 65 74 75 72 6e 22 64 6f 6d 61 69 6e 22 3d 3d 3d 6e 26 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 68 3f 22 5b 44 6f 6d 61 69 6e 5d 22 3a 22 64 6f 6d 61 69 6e 45 6d 69 74 74 65 72 22 3d 3d 3d 6e 3f 22 5b 44 6f 6d 61 69 6e 45 6d 69 74 74 65 72 5d 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20
                                                                                                                                      Data Ascii: gth}(JSON.stringify(t))}function L(t,n,r){void 0===n&&(n=3),void 0===r&&(r=102400);var e=P(t,n);return q(e)>r?L(t,n-1,r):e}function U(t,n){return"domain"===n&&t&&"object"==typeof t&&t.h?"[Domain]":"domainEmitter"===n?"[DomainEmitter]":"undefined"!=typeof
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 6e 3d 34 30 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 43 28 74 29 29 3b 69 66 28 72 2e 73 6f 72 74 28 29 2c 21 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 72 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 49 28 72 5b 30 5d 2c 6e 29 3b 66 6f 72 28 76 61 72 20 65 3d 72 2e 6c 65 6e 67 74 68 3b 65 3e 30 3b 65 2d 2d 29 7b 76 61 72 20 69 3d 72 2e 73 6c 69 63 65 28 30 2c 65 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 69 2e 6c 65 6e 67 74 68 3e 6e 29 29 72 65 74 75 72 6e 20 65 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 69 3a 49 28 69 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 76 61 72 20 6e 2c 72 3b 69 66 28 6d
                                                                                                                                      Data Ascii: n=40);var r=Object.keys(C(t));if(r.sort(),!r.length)return"[object has no keys]";if(r[0].length>=n)return I(r[0],n);for(var e=r.length;e>0;e--){var i=r.slice(0,e).join(", ");if(!(i.length>n))return e===r.length?i:I(i,n)}return""}function X(t){var n,r;if(m
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 3a 6e 5b 32 5d 2c 72 65 6c 61 74 69 76 65 3a 6e 5b 35 5d 2b 72 2b 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 69 66 28 74 2e 6d 65 73 73 61 67 65 29 72 65 74 75 72 6e 20 74 2e 6d 65 73 73 61 67 65 3b 69 66 28 74 2e 65 78 63 65 70 74 69 6f 6e 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 5b 30 5d 29 7b 76 61 72 20 6e 3d 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 5b 30 5d 3b 72 65 74 75 72 6e 20 6e 2e 74 79 70 65 26 26 6e 2e 76 61 6c 75 65 3f 6e 2e 74 79 70 65 2b 22 3a 20 22 2b 6e 2e 76 61 6c 75 65 3a 6e 2e 74 79 70 65 7c 7c 6e 2e 76 61 6c 75 65 7c 7c 74 2e 65 76 65 6e 74 5f 69 64 7c 7c 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 72 65 74 75 72 6e 20 74 2e 65 76 65 6e 74 5f
                                                                                                                                      Data Ascii: :n[2],relative:n[5]+r+e}}function z(t){if(t.message)return t.message;if(t.exception&&t.exception.values&&t.exception.values[0]){var n=t.exception.values[0];return n.type&&n.value?n.type+": "+n.value:n.type||n.value||t.event_id||"<unknown>"}return t.event_
                                                                                                                                      2025-03-28 15:39:38 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 68 69 73 2e 76 26 26 56 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 74 2b 22 5b 57 61 72 6e 5d 3a 20 22 2b 74 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 68 69 73 2e 76 26 26 56 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 74 74 2b 22 5b 45
                                                                                                                                      Data Ascii: {for(var t=[],n=0;n<arguments.length;n++)t[n]=arguments[n];this.v&&V(function(){Z.console.warn(tt+"[Warn]: "+t.join(" "))})},t.prototype.error=function(){for(var t=[],n=0;n<arguments.length;n++)t[n]=arguments[n];this.v&&V(function(){Z.console.error(tt+"[E


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      16192.168.2.64974235.186.254.1744431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:37 UTC426OUTGET /token?email=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V HTTP/1.1
                                                                                                                                      Host: api.salesflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:50 UTC294INHTTP/1.1 503 Service Unavailable
                                                                                                                                      content-type: text/plain
                                                                                                                                      x-cloud-trace-context: a088d5a31ed034ee35ecff122df2732b
                                                                                                                                      date: Fri, 28 Mar 2025 15:39:50 GMT
                                                                                                                                      server: Google Frontend
                                                                                                                                      Content-Length: 19
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2025-03-28 15:39:50 UTC19INData Raw: 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65
                                                                                                                                      Data Ascii: Service Unavailable


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      17192.168.2.64972734.149.73.2264431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:38 UTC928OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: 199-kadomaco.trakcid.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://199-kadomaco.trakcid.com/?u=https:%2F%2Femail.idxhome.co%2Fc%2FeJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA&e=pVTfWhg4W0VTZUO91JpN8gs9T3mjgv6V&cee=YWRhbUBzZXF1YWkubno=
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:38 UTC761INHTTP/1.1 404 Not Found
                                                                                                                                      x-guploader-uploadid: AKDAyIt6o5TQUlGqXIukHwLZl2j610oAI3MALXebnWEpuz4H6Qo3x3x-3hvxZPze4QTcOyY
                                                                                                                                      x-goog-generation: 1737365220799885
                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                      x-goog-stored-content-length: 2016
                                                                                                                                      x-goog-hash: crc32c=Xo/u5A==
                                                                                                                                      x-goog-hash: md5=NbUJd4kMWd2HU2RHYB/z2Q==
                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      Content-Length: 2016
                                                                                                                                      server: UploadServer
                                                                                                                                      via: 1.1 google
                                                                                                                                      date: Fri, 28 Mar 2025 15:39:38 GMT
                                                                                                                                      expires: Fri, 28 Mar 2025 16:39:38 GMT
                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                      Last-Modified: Mon, 20 Jan 2025 09:27:00 GMT
                                                                                                                                      ETag: "35b50977890c59dd87536447601ff3d9"
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Age: 0
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2025-03-28 15:39:38 UTC236INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 3c 74
                                                                                                                                      Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-type" content="text/html; charset=utf-8"><meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"><t
                                                                                                                                      2025-03-28 15:39:38 UTC997INData Raw: 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 6d 69 64 64 6f 74 3b 20 47 69 74 48 75 62 20 50 61 67 65 73 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 31 66 31 66 31 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 20 6d 61
                                                                                                                                      Data Ascii: itle>Page not found &middot; GitHub Pages</title><style type="text/css" media="screen"> body { background-color: #f1f1f1; margin: 0; font-family: "Helvetica Neue", Helvetica, Arial, sans-serif; } .container { ma
                                                                                                                                      2025-03-28 15:39:38 UTC783INData Raw: 2d 6d 6f 7a 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 2d 6f 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 2f 31 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e
                                                                                                                                      Data Ascii: -moz-device-pixel-ratio: 2), only screen and ( -o-min-device-pixel-ratio: 2/1), only screen and ( min-device-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      18192.168.2.64974335.186.254.1744431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:38 UTC535OUTOPTIONS /devices HTTP/1.1
                                                                                                                                      Host: api.salesflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Accept: */*
                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                      Access-Control-Request-Headers: authorization
                                                                                                                                      Origin: https://199-kadomaco.trakcid.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://199-kadomaco.trakcid.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:50 UTC294INHTTP/1.1 503 Service Unavailable
                                                                                                                                      content-type: text/plain
                                                                                                                                      x-cloud-trace-context: 449a2da73246ddf5cf7be5d9f716b459
                                                                                                                                      date: Fri, 28 Mar 2025 15:39:50 GMT
                                                                                                                                      server: Google Frontend
                                                                                                                                      Content-Length: 19
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2025-03-28 15:39:50 UTC19INData Raw: 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65
                                                                                                                                      Data Ascii: Service Unavailable


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      19192.168.2.64974534.110.180.344431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:51 UTC917OUTGET /c/eJwEwL1OBCEQAOCngZIMs_wWFGexMTZaebYsMwSSQ-52V2N8-vsouVC9q5KT9mYBiABWthSdjagzEnmbOeYth2gCWm28K1hJ9oSAFhZ02msAqzxkZELjsGwckISBTn9tDlZlyltq53k_xHIRuApcZ629sLrvczDd2qHKHALXz8c2Pq69vHy9v75d5Z4ulIcwcPDjJ3f1_S9_Ez4DAAD__10ONNA HTTP/1.1
                                                                                                                                      Host: email.idxhome.co
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://199-kadomaco.trakcid.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:39:51 UTC332INHTTP/1.1 302 Found
                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: no-store
                                                                                                                                      Content-Length: 436
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Date: Fri, 28 Mar 2025 15:39:51 GMT
                                                                                                                                      Location: https://office.promedlhs.com/VqbmPWicBXOHJW
                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                                                      Connection: close
                                                                                                                                      2025-03-28 15:39:51 UTC436INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65
                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta name="robots" content="noindex"><meta charset="utf-8"></head><body><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be re


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      20192.168.2.649746172.67.146.544431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:39:51 UTC714OUTGET /VqbmPWicBXOHJW HTTP/1.1
                                                                                                                                      Host: office.promedlhs.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Referer: https://199-kadomaco.trakcid.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:41:09 UTC959INHTTP/1.1 525
                                                                                                                                      Date: Fri, 28 Mar 2025 15:41:09 GMT
                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                      Content-Length: 15
                                                                                                                                      Connection: close
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=et94G89Q6FOEL1uzIs5QFJo5MDuHeGfRVJilrnkzXsoaNAyxrRT8oMgkWCQ4V5eAHwHuLDs9ZLqa6c8pvneFOR4QUMKLtj2sIrPTUETuAKsTwh54aQFmqxhmz87x9YwKgYS3eteNWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 927839008c7ef78f-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=88621&min_rtt=88592&rtt_var=18734&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1286&delivery_rate=34467&cwnd=252&unsent_bytes=0&cid=7e167f76cd093c31&ts=77532&x=0"
                                                                                                                                      2025-03-28 15:41:09 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 35
                                                                                                                                      Data Ascii: error code: 525


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      21192.168.2.649759172.67.146.544431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:41:09 UTC617OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: office.promedlhs.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://office.promedlhs.com/VqbmPWicBXOHJW
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      22192.168.2.64975835.190.80.14431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:41:09 UTC551OUTOPTIONS /report/v4?s=et94G89Q6FOEL1uzIs5QFJo5MDuHeGfRVJilrnkzXsoaNAyxrRT8oMgkWCQ4V5eAHwHuLDs9ZLqa6c8pvneFOR4QUMKLtj2sIrPTUETuAKsTwh54aQFmqxhmz87x9YwKgYS3eteNWg%3D%3D HTTP/1.1
                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: https://office.promedlhs.com
                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:41:09 UTC336INHTTP/1.1 200 OK
                                                                                                                                      Content-Length: 0
                                                                                                                                      access-control-max-age: 86400
                                                                                                                                      access-control-allow-methods: POST, OPTIONS
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      access-control-allow-headers: content-type, content-length
                                                                                                                                      date: Fri, 28 Mar 2025 15:41:09 GMT
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      23192.168.2.64976035.190.80.14431204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-28 15:41:09 UTC526OUTPOST /report/v4?s=et94G89Q6FOEL1uzIs5QFJo5MDuHeGfRVJilrnkzXsoaNAyxrRT8oMgkWCQ4V5eAHwHuLDs9ZLqa6c8pvneFOR4QUMKLtj2sIrPTUETuAKsTwh54aQFmqxhmz87x9YwKgYS3eteNWg%3D%3D HTTP/1.1
                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 439
                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                      Origin: https://office.promedlhs.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-28 15:41:09 UTC439OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 37 38 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 31 39 39 2d 6b 61 64 6f 6d 61 63 6f 2e 74 72 61 6b 63 69 64 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 36 2e 35 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 32 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                                                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":77841,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://199-kadomaco.trakcid.com/","sampling_fraction":1.0,"server_ip":"172.67.146.54","status_code":525,"type":"http.error"},"type":"network-err
                                                                                                                                      2025-03-28 15:41:10 UTC214INHTTP/1.1 200 OK
                                                                                                                                      Content-Length: 0
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      vary: Origin
                                                                                                                                      date: Fri, 28 Mar 2025 15:41:09 GMT
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      • File
                                                                                                                                      • Registry

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:11:38:56
                                                                                                                                      Start date:28/03/2025
                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\ATT02683-1.pdf"
                                                                                                                                      Imagebase:0x7ff624810000
                                                                                                                                      File size:5'641'176 bytes
                                                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                      Target ID:4
                                                                                                                                      Start time:11:38:58
                                                                                                                                      Start date:28/03/2025
                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                      Imagebase:0x7ff763bb0000
                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                      Target ID:5
                                                                                                                                      Start time:11:38:59
                                                                                                                                      Start date:28/03/2025
                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1568 --field-trial-handle=1592,i,12400266079713897631,14009047620774179367,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                      Imagebase:0x7ff763bb0000
                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:9
                                                                                                                                      Start time:11:39:21
                                                                                                                                      Start date:28/03/2025
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                      Imagebase:0x7ff63b000000
                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:10
                                                                                                                                      Start time:11:39:22
                                                                                                                                      Start date:28/03/2025
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2084,i,4870177890477679022,12051313417838869628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:3
                                                                                                                                      Imagebase:0x7ff63b000000
                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:14
                                                                                                                                      Start time:11:39:28
                                                                                                                                      Start date:28/03/2025
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDbCTYpyf7Kpg76m37bziMOmf7Su4H/og75AU8ZcfMW5hMR*~*OYOLOYOL416mf1Bzf1W9fLcy4X/ogDZDWrRqRp4qXsiKi5BCY5OIW0KGY5Sz46uOY2Ski6iLW709Y0Wf310n12SSi6SYZX56Rq3DYolyisSAi04IT2J6X6V/g0qHfZKH08WtZ7Wv31i*~*W1/y3pcq12WtRriI075DTJxCfJt/g6SGWrmfRIOyh5KCjsmw1p0RfsSMi7SwX0SH0L9/iJWx1rC/gMWCSYSw28mNX0O6V2Go1o3DT2SRhs4ojpWpRsKNX5mGYKm*~*TLRDZMJ7T24NjYq7SE0pS0t5i1CO38ioZJWvXoSrR0cYT0cKjoWJVZKJ26bCRJcTYpJr4Y6B0qWr07msSKhB0qWf0Zb/RZuBYomshEqZR76v48370n4o41Zc10iXfLO0Vsuf1J3C10iwi1OzgE5=d/GK8798a6JI5Hb98G7cc6KHJ*~*c7HI*~*8cIG9*~*HH5cG9H7ca/J97/b8J7IFb8JbGIG?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzo0MWYxYjc0YzQ1OTdmZDNkNjQ4YWYwYjFkYTdjMDZjNjo3OjM5YWE6M2U0NTliZTExYzhiZDAxZWU2ZTQ2NTIyNTJiYzg4NGUzYzEwMGRmNGM2YTg1ZDVjNDQ3MjgwZjBlNjZmYjhlMTpoOlQ6VA"
                                                                                                                                      Imagebase:0x7ff63b000000
                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                      No disassembly