Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Salary_Increase_Approval_Open_Enrollment_2024.zip

Overview

General Information

Sample name:Salary_Increase_Approval_Open_Enrollment_2024.zip
Analysis ID:1542133
MD5:f46f6a6d3f24f11850cd405e361cf495
SHA1:9425aabe014c80ea79fcbb68af4fd7b553a792b7
SHA256:c239e74bce525ab693ca25768d9c95409bfad4fac5cfc3d7a4b114f8749e053e
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 7144 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Acrobat.exe (PID: 6412 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Salary_Increase_Approval_Open_Enrollment_2024.zip\Salary_Increase_Approval_Open_Enrollment_202440943.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6684 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 4436 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2288 --field-trial-handle=1588,i,4446440725060870792,4375099241188172724,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://authrcni.rcn.org.uk/simplesaml/module.php/authrcnssoapi/redirect_login_state.php?spentityid=https%3A//journals.rcni.com/saml/metadata.action&RelayState=https://grandmaraissegwaytours.com/wp-services/404#jun_miyazawa+Iamgold.com MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2208,i,2063558197444806222,13888880926085695664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://grandmaraissegwaytours.com/wp-services/404#jun_miyazawa+Iamgold.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49746 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 96.7.168.138 96.7.168.138
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: global trafficHTTP traffic detected: GET /simplesaml/module.php/authrcnssoapi/redirect_login_state.php?spentityid=https%3A//journals.rcni.com/saml/metadata.action&RelayState=https://grandmaraissegwaytours.com/wp-services/404 HTTP/1.1Host: authrcni.rcn.org.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LyrU3n3WnlMFWuu&MD=VyAL+vyU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-services/404 HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/js/simple-expand.min.js HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://grandmaraissegwaytours.com/wp-services/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/w.png HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://grandmaraissegwaytours.com/wp-services/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404top_w.jpg HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://grandmaraissegwaytours.com/wp-services/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404mid.gif HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://grandmaraissegwaytours.com/wp-services/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404bottom.gif HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://grandmaraissegwaytours.com/wp-services/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/js/simple-expand.min.js HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/w.png HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://grandmaraissegwaytours.com/wp-services/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404mid.gif HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404bottom.gif HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404top_w.jpg HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: grandmaraissegwaytours.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://grandmaraissegwaytours.com/wp-services/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LyrU3n3WnlMFWuu&MD=VyAL+vyU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: authrcni.rcn.org.uk
Source: global trafficDNS traffic detected: DNS query: grandmaraissegwaytours.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Fri, 25 Oct 2024 13:30:32 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Sun, 02 Oct 2022 13:07:59 GMTAccept-Ranges: bytesContent-Length: 5463Vary: Accept-EncodingContent-Type: text/html
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Fri, 25 Oct 2024 13:30:36 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Sun, 02 Oct 2022 13:07:59 GMTAccept-Ranges: bytesContent-Length: 5463Vary: Accept-EncodingContent-Type: text/html
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Fri, 25 Oct 2024 13:30:43 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Sun, 02 Oct 2022 13:07:59 GMTAccept-Ranges: bytesContent-Length: 5463Vary: Accept-EncodingContent-Type: text/html
Source: chromecache_162.6.dr, chromecache_158.6.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
Source: 77EC63BDA74BD0D0E0426DC8F80085060.3.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_162.6.dr, chromecache_158.6.drString found in binary or memory: http://gmpg.org/xfn/11
Source: 2D85F72862B55C4EADD9E66E06947F3D0.3.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_151.6.dr, chromecache_160.6.drString found in binary or memory: https://github.com/redhotsly/simple-expand
Source: chromecache_151.6.dr, chromecache_160.6.drString found in binary or memory: https://raw.github.com/redhotsly/simple-expand/master/licence-mit.txt
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49746 version: TLS 1.2
Source: classification engineClassification label: clean1.winZIP@31/55@14/7
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6176Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-25 09-30-29-345.logJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Salary_Increase_Approval_Open_Enrollment_2024.zip\Salary_Increase_Approval_Open_Enrollment_202440943.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://authrcni.rcn.org.uk/simplesaml/module.php/authrcnssoapi/redirect_login_state.php?spentityid=https%3A//journals.rcni.com/saml/metadata.action&RelayState=https://grandmaraissegwaytours.com/wp-services/404#jun_miyazawa+Iamgold.com
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2288 --field-trial-handle=1588,i,4446440725060870792,4375099241188172724,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2208,i,2063558197444806222,13888880926085695664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2288 --field-trial-handle=1588,i,4446440725060870792,4375099241188172724,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2208,i,2063558197444806222,13888880926085695664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
grandmaraissegwaytours.com
192.185.113.79
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      agw-dl-gateway-01.rcn.org.uk
      51.11.42.226
      truefalse
        unknown
        x1.i.lencr.org
        unknown
        unknownfalse
          unknown
          authrcni.rcn.org.uk
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://grandmaraissegwaytours.com/cgi-sys/images/w.pngfalse
              unknown
              https://grandmaraissegwaytours.com/favicon.icofalse
                unknown
                https://grandmaraissegwaytours.com/cgi-sys/images/404bottom.giffalse
                  unknown
                  https://grandmaraissegwaytours.com/cgi-sys/images/404top_w.jpgfalse
                    unknown
                    https://grandmaraissegwaytours.com/wp-services/404#false
                      unknown
                      https://grandmaraissegwaytours.com/wp-services/404#jun_miyazawa+Iamgold.comfalse
                        unknown
                        https://authrcni.rcn.org.uk/simplesaml/module.php/authrcnssoapi/redirect_login_state.php?spentityid=https%3A//journals.rcni.com/saml/metadata.action&RelayState=https://grandmaraissegwaytours.com/wp-services/404false
                          unknown
                          https://grandmaraissegwaytours.com/cgi-sys/images/404mid.giffalse
                            unknown
                            https://grandmaraissegwaytours.com/wp-services/404false
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.3.drfalse
                              • URL Reputation: safe
                              unknown
                              http://code.jquery.com/jquery-3.3.1.min.jschromecache_162.6.dr, chromecache_158.6.drfalse
                                unknown
                                http://gmpg.org/xfn/11chromecache_162.6.dr, chromecache_158.6.drfalse
                                • URL Reputation: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                51.11.42.226
                                agw-dl-gateway-01.rcn.org.ukUnited Kingdom
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.185.196
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                192.185.113.79
                                grandmaraissegwaytours.comUnited States
                                46606UNIFIEDLAYER-AS-1USfalse
                                96.7.168.138
                                unknownUnited States
                                262589INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRfalse
                                IP
                                192.168.2.17
                                192.168.2.15
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1542133
                                Start date and time:2024-10-25 15:29:12 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 5m 5s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:20
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Sample name:Salary_Increase_Approval_Open_Enrollment_2024.zip
                                Detection:CLEAN
                                Classification:clean1.winZIP@31/55@14/7
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Found application associated with file extension: .zip
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 2.23.209.166, 2.23.209.179, 2.23.209.154, 2.23.209.176, 2.23.209.177, 2.23.209.156, 2.23.209.158, 2.23.209.162, 2.23.209.150, 172.217.16.131, 142.250.186.46, 173.194.76.84, 34.104.35.123, 184.28.88.176, 93.184.221.240, 18.207.85.246, 34.193.227.236, 54.144.73.197, 107.22.247.231, 172.64.41.3, 162.159.61.3, 2.19.126.143, 2.19.126.149, 2.23.197.184, 2.19.11.122, 2.19.11.117, 142.250.74.195, 142.250.186.110
                                • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, acroipm2.adobe.com, e86303.dscx.akamaiedge.net, clients2.google.com, www.bing.com.edgekey.net, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: Salary_Increase_Approval_Open_Enrollment_2024.zip
                                TimeTypeDescription
                                09:30:40API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                SourceURL
                                Screenshothttps://authrcni.rcn.org.uk/simplesaml/module.php/authrcnssoapi/redirect_login_state.php?spentityid=https%3A//journals.rcni.com/saml/metadata.action&RelayState=https://grandmaraissegwaytours.com/wp-services/404#jun_miyazawa+Iamgold.com
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                239.255.255.250https://mailengine.co/click_tracking?&redirectLink=http://embeds.beehiiv.com/d23df48a-754a-480b-9a5d-db66c2c46b92&source=email&ref=aa65ba1ae9f26d91fc495f31741706695402983&workflowInstance=65ba1aea0488580fac6abe1f&responseTemplate=630f7d144c49ff20dfe2b3c2&version=2Get hashmaliciousUnknownBrowse
                                  https://realestatemania.ca/kxyNao-7Ms6e-WBJnj-uMnVb-7gZJL-v8aOp.phpGet hashmaliciousUnknownBrowse
                                    https://www.shareholds.com/eur/9fb868a2-97de-4fa6-bb9a-6e2bdc7c734d/99db7d04-72ba-41ea-a52e-2744d29c7f66/e845cf48-2115-4cda-904c-fc80c835df32/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                      https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                        https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                          https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                            https://u47839971.ct.sendgrid.net/ls/click?upn=u001.SS8YqfWjf1b3UNFf2g8-2BbyepSJ9NnVqTjg5p4PlqyZLDG-2F-2FRHUWKB7tpHO-2BD9IAzfDK69NBor6n5GDDWuKOaXjILtpHrb-2FuqosweWIwJauCFjFOIVaIDje-2BTbWeqpid-2Fe0IpJIrTIznxRC8RuWTXkcZZXZKUxIgeeMWOFH96Tjh3a3uDeIXRyoiB6ZRGKZhHD63OuPdyktyTbMDbA-2FurGQ-3D-3DGlRK_1fgoI9z-2BmeHj6kFR5jmXJyN8Vyo9ja5rNrkl1rR8UXAlmAe6PSc2-2FD85CLOIF98tpCjfsSquWpaRYnYzjD-2B-2FDF-2F8BwiwRSEwmTXwwlDUaQI3bDBZTUv-2Ffbse4A61ed6hVc-2BhhTqdpCqzpir5GY49O-2BVdqG9mHEhTR8OvRsDhxES9QAdY7ZiH-2BurXMNUWGL6VuIIVYma05ZXZK6zhQMDhjNBnJShmRWPp7Ow2IJgH96F8uRyUdyMUZ9au5PfRhmvWMnTj3B1KVxYBpNo7XRlBSlYjK74Z4HptPWz0XAvVILLp4Z5Qq7I-2BYF76YXE5ZsE-2F9hOEdmxnqZwZIEaC1BNDg2XB-2BluEEvEXRuR9ohEPc6VObquUxTQmba8bObSY0wG3oOeb2xD8hV6IKwMnr9d-2B5HbQscEqkWH5k7qnk6bAGBIHHNt95VH4uagG-2Bh74PJCdwHqpitEnC4IeAHXNdNtMkKw34-2BF8TeV7q4SmkRwe9osbefOHPWGyls7sZdEjodVX7wlBDRV2BLQlTlDkK-2FzuZ2EsHCtWTv7yrVJT-2B6p3fl4O5qZGyWAuATjn7386SmbgYFZYAIaRjabXb6J3Z9IYhB-2BBiP3zxZSMd-2BGGNtSLCQw7FqwKOUhYoEZSgG-2FLraJhb7xOSF-2FZGKBw-2FWGPQ5W16K6ZnP31akPWN-2FRy3A1tFL9-2FQXaviWuNn8VOeqLfBR9isxQ-2BqB-2Fm-2BPFRMhM4zyM42FPD-2FRIJxCXHHfAnucSqTKeA1iykI89pw6joYB-2B9v-2FXzQpkgszpTxbxZcZ7mH0xUY6S3QZDaIWpt-2F-2B0FpvTn8cArsTTKjQo1QO476bdWvqqoz32vBNn214xuFkN0blGHeazkhMWwmEzZM6r-2BTFrW2-2Fha62dTAc7eNUguY6HOm3gtrj2-2FYlAidnBTp5Y8fj3jmA-3D-3DGet hashmaliciousUnknownBrowse
                                              Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                Play____Now_AUD__Neil.novembre.htmGet hashmaliciousUnknownBrowse
                                                  Fax_Message_04 September, 202411_21_58 AM_564308269612697.htmGet hashmaliciousHTMLPhisherBrowse
                                                    192.185.113.79Project_Proposal_Review_and_Approval13617.pdfGet hashmaliciousUnknownBrowse
                                                      96.7.168.138https://dl.dropboxusercontent.com/scl/fi/kzw07ghqs05mfyhu8o3ey/BestellungVRG020002.zip?rlkey=27cmmjv86s5ygdnss2oa80i1o&st=86cnbbyp&dl=0Get hashmaliciousUnknownBrowse
                                                        bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          Demande de proposition du CPE Les Coquins.pdfGet hashmaliciousUnknownBrowse
                                                            Airbornemx Benefits Enrollment.pdfGet hashmaliciousHTMLPhisherBrowse
                                                              Scan_8346203.pdfGet hashmaliciousUnknownBrowse
                                                                Jwhite Pay Increase EFile997843.pdfGet hashmaliciousUnknownBrowse
                                                                  roba.txtGet hashmaliciousMeterpreter, ReflectiveLoaderBrowse
                                                                    Inv No.248730.xlsGet hashmaliciousUnknownBrowse
                                                                      ddsfsfsa.pdfGet hashmaliciousUnknownBrowse
                                                                        v2.0.pdfGet hashmaliciousUnknownBrowse
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          grandmaraissegwaytours.comProject_Proposal_Review_and_Approval13617.pdfGet hashmaliciousUnknownBrowse
                                                                          • 192.185.113.79
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRhttps://dl.dropboxusercontent.com/scl/fi/kzw07ghqs05mfyhu8o3ey/BestellungVRG020002.zip?rlkey=27cmmjv86s5ygdnss2oa80i1o&st=86cnbbyp&dl=0Get hashmaliciousUnknownBrowse
                                                                          • 96.7.168.138
                                                                          bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                          • 96.7.168.138
                                                                          Demande de proposition du CPE Les Coquins.pdfGet hashmaliciousUnknownBrowse
                                                                          • 96.7.168.138
                                                                          Airbornemx Benefits Enrollment.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                          • 96.7.168.138
                                                                          Scan_8346203.pdfGet hashmaliciousUnknownBrowse
                                                                          • 96.7.168.138
                                                                          Jwhite Pay Increase EFile997843.pdfGet hashmaliciousUnknownBrowse
                                                                          • 96.7.168.138
                                                                          roba.txtGet hashmaliciousMeterpreter, ReflectiveLoaderBrowse
                                                                          • 96.7.168.138
                                                                          Inv No.248730.xlsGet hashmaliciousUnknownBrowse
                                                                          • 96.7.168.138
                                                                          MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                          • 96.7.169.183
                                                                          bin.armv7l.elfGet hashmaliciousMiraiBrowse
                                                                          • 201.33.178.44
                                                                          MICROSOFT-CORP-MSN-AS-BLOCKUSALVARA-072.msiGet hashmaliciousAteraAgentBrowse
                                                                          • 20.101.57.9
                                                                          https://www.shareholds.com/eur/9fb868a2-97de-4fa6-bb9a-6e2bdc7c734d/99db7d04-72ba-41ea-a52e-2744d29c7f66/e845cf48-2115-4cda-904c-fc80c835df32/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                          • 13.107.253.72
                                                                          https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                          • 51.141.97.243
                                                                          https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                          • 51.141.97.243
                                                                          https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                          • 51.141.97.243
                                                                          https://u47839971.ct.sendgrid.net/ls/click?upn=u001.SS8YqfWjf1b3UNFf2g8-2BbyepSJ9NnVqTjg5p4PlqyZLDG-2F-2FRHUWKB7tpHO-2BD9IAzfDK69NBor6n5GDDWuKOaXjILtpHrb-2FuqosweWIwJauCFjFOIVaIDje-2BTbWeqpid-2Fe0IpJIrTIznxRC8RuWTXkcZZXZKUxIgeeMWOFH96Tjh3a3uDeIXRyoiB6ZRGKZhHD63OuPdyktyTbMDbA-2FurGQ-3D-3DGlRK_1fgoI9z-2BmeHj6kFR5jmXJyN8Vyo9ja5rNrkl1rR8UXAlmAe6PSc2-2FD85CLOIF98tpCjfsSquWpaRYnYzjD-2B-2FDF-2F8BwiwRSEwmTXwwlDUaQI3bDBZTUv-2Ffbse4A61ed6hVc-2BhhTqdpCqzpir5GY49O-2BVdqG9mHEhTR8OvRsDhxES9QAdY7ZiH-2BurXMNUWGL6VuIIVYma05ZXZK6zhQMDhjNBnJShmRWPp7Ow2IJgH96F8uRyUdyMUZ9au5PfRhmvWMnTj3B1KVxYBpNo7XRlBSlYjK74Z4HptPWz0XAvVILLp4Z5Qq7I-2BYF76YXE5ZsE-2F9hOEdmxnqZwZIEaC1BNDg2XB-2BluEEvEXRuR9ohEPc6VObquUxTQmba8bObSY0wG3oOeb2xD8hV6IKwMnr9d-2B5HbQscEqkWH5k7qnk6bAGBIHHNt95VH4uagG-2Bh74PJCdwHqpitEnC4IeAHXNdNtMkKw34-2BF8TeV7q4SmkRwe9osbefOHPWGyls7sZdEjodVX7wlBDRV2BLQlTlDkK-2FzuZ2EsHCtWTv7yrVJT-2B6p3fl4O5qZGyWAuATjn7386SmbgYFZYAIaRjabXb6J3Z9IYhB-2BBiP3zxZSMd-2BGGNtSLCQw7FqwKOUhYoEZSgG-2FLraJhb7xOSF-2FZGKBw-2FWGPQ5W16K6ZnP31akPWN-2FRy3A1tFL9-2FQXaviWuNn8VOeqLfBR9isxQ-2BqB-2Fm-2BPFRMhM4zyM42FPD-2FRIJxCXHHfAnucSqTKeA1iykI89pw6joYB-2B9v-2FXzQpkgszpTxbxZcZ7mH0xUY6S3QZDaIWpt-2F-2B0FpvTn8cArsTTKjQo1QO476bdWvqqoz32vBNn214xuFkN0blGHeazkhMWwmEzZM6r-2BTFrW2-2Fha62dTAc7eNUguY6HOm3gtrj2-2FYlAidnBTp5Y8fj3jmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                          • 13.107.253.45
                                                                          Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                          • 13.107.246.44
                                                                          3WffcqLN3q.exeGet hashmaliciousStealc, VidarBrowse
                                                                          • 40.126.32.136
                                                                          la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                          • 22.57.84.90
                                                                          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 21.233.224.110
                                                                          UNIFIEDLAYER-AS-1USla.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 166.63.118.243
                                                                          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.241.137.87
                                                                          yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                                                          • 173.254.28.29
                                                                          OREN Engine Stores Requisition 4th quarter OREN-ES-2024-010 & OREN-ES-2024-011.exeGet hashmaliciousFormBookBrowse
                                                                          • 162.241.63.77
                                                                          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 50.6.54.191
                                                                          http://www.xn--invitacionesdecumpleaos-dic.org/Get hashmaliciousUnknownBrowse
                                                                          • 50.6.174.176
                                                                          https://phisher-parts-production-us-east-1.s3.amazonaws.com/68a29cbc-d8f9-4c01-aa8b-704c527e3dea/2024-10-24/hdp1f4m0mtn58r7e5djj3r2baep1oktpuitii5o1/d493f6c6bdfdcf5959ae27c95155d91b5b3c1ce0bab14ef02ea76d7c451b0ee9?response-content-disposition=attachment%3B%20filename%3D%22FaxDocument-873422-Wcepinc-Transmission.html%22%3B%20filename%2A%3DUTF-8%27%27FaxDocument-873422-Wcepinc-Transmission.html&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QLQCGJML5%2F20241024%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241024T201816Z&X-Amz-Expires=15711&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEHMaCXVzLWVhc3QtMSJIMEYCIQD5%2BhZvZGN6J3Fxb1eh7JhGJFYatdM4YSe%2FB1Lhu54clwIhAMGxuFEnQyuPv%2FCfNJf%2FM%2Bjk%2FqrMeNeOhUAY3BKeKKVEKogECNz%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMODIzMTkzMjY1ODI0IgxkadsnklCVctvwMWIq3APvQpQpI58knFBaUI%2FesQH1FJlTX%2BlsdPXwHmIEoA7JJLDUXnDzzteCVoUwvp1olI1h3PTJSpl3WxfIUi7BTzihzEqp3qn85AWXiDO1fWB1MbpD%2FSDfsrqMEgho9OQjpzPsQHM6e%2BmLmZ1yTIHD97Pf%2FN08letrYEZz2NFJVIQrLYTvWQwr2QPEZJyIm0WnuSbbq8Q1iYmha%2FIyVB9ZKxOPpvdgR1ptXZ6oLjzsy%2Bt%2BjafEISWZYsRDWwvLzIujqWG%2B63t%2BpCq3bxmYAsSHjxnzarIm7Hms4AOj9sIvR9pkL0wwD3qkWG7oBYHnb8k0%2B1AzzdJ2e%2FfLVD9TiwcG1KsTEzsabHJpEEBXTzducKIDP%2FcB%2FYcv03kyJnwWzUMaIbwdRV3lLj4itVuLpZpUbOm8RJChRMb83TR2qZdNKkjYktSR42en1uqps%2BU0qDC%2Fg93%2FFw2lIXwuMoTybf1fWYEY2OQz6E5eRoigwQhmg4wJe1ZZgjwP8fEQSG0yo9XZnXr%2FyAu%2BEt2RNzWy2wHuoZk3HVwPs4lWnhTyTcrSndmgKXkfVSpHeqCqkF3xveAbEhd%2F9qQutDIIcWnBBAlsILK5EUpHzYLvkIMYBMTieCtf00%2FFHqO4eOCLX5sGvDCHqeq4BjqkAeyFM5a%2FebzwF4uw87xMbquzIriBZ00BbMxSr1F6iNQrK5eiAmnkSYUYh%2Fp3YJofaU0ox8%2FOVLIHBKp3WtDzd5b5%2F5WwioyMhT1u0BDnhNT%2F%2B11YTTeSy4rC4fIYdhkm7tZrFS9Sa1WIiQXgQiBqqjkRydZT%2FLrmsyVTvK8wBscWkRvZxnU%2Bsi4OUJJHkmJ27ywwC3Ob5nE4D4%2FwrYfIb%2F4HWJO4&X-Amz-SignedHeaders=host&X-Amz-Signature=4bd824e8586cb631d993afbaa40b83fff9764a3fdcecf7e4b686cf1557dfa0d0Get hashmaliciousPhisherBrowse
                                                                          • 108.167.169.75
                                                                          https://t.ly/8LgfkGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                          • 192.254.233.44
                                                                          quotation RFQ no 123609.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                          • 162.241.63.77
                                                                          https://www.cognitoforms.com/f/dPw6PjKRNEiTBIouwlWxQQ/1Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                          • 162.241.62.176
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          28a2c9bd18a11de089ef85a160da29e4ubBnwUNUUr.exeGet hashmaliciousAsyncRATBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          https://mailengine.co/click_tracking?&redirectLink=http://embeds.beehiiv.com/d23df48a-754a-480b-9a5d-db66c2c46b92&source=email&ref=aa65ba1ae9f26d91fc495f31741706695402983&workflowInstance=65ba1aea0488580fac6abe1f&responseTemplate=630f7d144c49ff20dfe2b3c2&version=2Get hashmaliciousUnknownBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          snBEoi6Tf4.exeGet hashmaliciousAsyncRATBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          https://realestatemania.ca/kxyNao-7Ms6e-WBJnj-uMnVb-7gZJL-v8aOp.phpGet hashmaliciousUnknownBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          https://www.shareholds.com/eur/9fb868a2-97de-4fa6-bb9a-6e2bdc7c734d/99db7d04-72ba-41ea-a52e-2744d29c7f66/e845cf48-2115-4cda-904c-fc80c835df32/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          Fax_Message_04 September, 202411_21_58 AM_564308269612697.htmGet hashmaliciousHTMLPhisherBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          https://gf5q.sqpbij.shop/?c2V0aC5wZW1iZXJAYXV0b3BhcnRpbnRsLmNvbTp3NThyNgGet hashmaliciousHTMLPhisherBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          https://onedrive.live.com/redir?resid=A2C259BD24DEB977%211517&authkey=%21AMV6sdjMIZf95vs&page=View&wd=target%28Quick%20Notes.one%7C8266a05f-045a-4cc0-bddc-4debc90069bb%2FNotera%20H6TYD9J4rDFDFECZC-HUYW%7Ca949d04d-b4e2-4509-b99f-d04546199b7b%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          ES Ny kontraktsrunda.msgGet hashmaliciousUnknownBrowse
                                                                          • 4.245.163.56
                                                                          • 184.28.90.27
                                                                          No context
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):291
                                                                          Entropy (8bit):5.197283903234972
                                                                          Encrypted:false
                                                                          SSDEEP:6:RwYQyq2PsHO2nKuAl9OmbnIFUt86ywG1Zmw+6ywQRkwOsHO2nKuAl9OmbjLJ:fvkHVHAahFUt86yz1/+6yz51HVHAaSJ
                                                                          MD5:1866987676852F7513D919AA44C2CAC2
                                                                          SHA1:F626806A0965BCC127C81A9CBBDE890E81B2FFD4
                                                                          SHA-256:3E55A32BC99A28B97861D78FBFCAEB662977394F0F6DA50A6AFCEBF3A30AB62F
                                                                          SHA-512:C14858EFD6B9F7EE3EE89D346EDC522D8A6FBFAD1D6A85686B8BC34F26D1280CB4779B41E1564823DB114C463A801DC3E5A69E56D2FA0EC9BB149D95A9641917
                                                                          Malicious:false
                                                                          Preview:2024/10/25-09:30:28.296 b70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-09:30:28.313 b70 Recovering log #3.2024/10/25-09:30:28.313 b70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):291
                                                                          Entropy (8bit):5.197283903234972
                                                                          Encrypted:false
                                                                          SSDEEP:6:RwYQyq2PsHO2nKuAl9OmbnIFUt86ywG1Zmw+6ywQRkwOsHO2nKuAl9OmbjLJ:fvkHVHAahFUt86yz1/+6yz51HVHAaSJ
                                                                          MD5:1866987676852F7513D919AA44C2CAC2
                                                                          SHA1:F626806A0965BCC127C81A9CBBDE890E81B2FFD4
                                                                          SHA-256:3E55A32BC99A28B97861D78FBFCAEB662977394F0F6DA50A6AFCEBF3A30AB62F
                                                                          SHA-512:C14858EFD6B9F7EE3EE89D346EDC522D8A6FBFAD1D6A85686B8BC34F26D1280CB4779B41E1564823DB114C463A801DC3E5A69E56D2FA0EC9BB149D95A9641917
                                                                          Malicious:false
                                                                          Preview:2024/10/25-09:30:28.296 b70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-09:30:28.313 b70 Recovering log #3.2024/10/25-09:30:28.313 b70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):335
                                                                          Entropy (8bit):5.172110148068854
                                                                          Encrypted:false
                                                                          SSDEEP:6:oN+q2PsHO2nKuAl9Ombzo2jMGIFUt85XZmw+vQ3VkwOsHO2nKuAl9Ombzo2jMmLJ:oIvkHVHAa8uFUt8V/+v851HVHAa8RJ
                                                                          MD5:D338D908532251A2AFEC77358A7CA576
                                                                          SHA1:7338B21453F05E4CC6556D032555B31D815F62D2
                                                                          SHA-256:C5EC30D273781ADB352D8B14CBD32113DDE910EE63E3689216495C23B123A379
                                                                          SHA-512:96EEB01F4F057A7B66D304D5B01442C663247A8F954ACB95BA9E04008656EB090959BC3A93F2ED50A1CBAF83DB988C93DDEF654508AC2C60E9D4ADF518243A1C
                                                                          Malicious:false
                                                                          Preview:2024/10/25-09:30:27.930 e88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-09:30:27.934 e88 Recovering log #3.2024/10/25-09:30:27.935 e88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):335
                                                                          Entropy (8bit):5.172110148068854
                                                                          Encrypted:false
                                                                          SSDEEP:6:oN+q2PsHO2nKuAl9Ombzo2jMGIFUt85XZmw+vQ3VkwOsHO2nKuAl9Ombzo2jMmLJ:oIvkHVHAa8uFUt8V/+v851HVHAa8RJ
                                                                          MD5:D338D908532251A2AFEC77358A7CA576
                                                                          SHA1:7338B21453F05E4CC6556D032555B31D815F62D2
                                                                          SHA-256:C5EC30D273781ADB352D8B14CBD32113DDE910EE63E3689216495C23B123A379
                                                                          SHA-512:96EEB01F4F057A7B66D304D5B01442C663247A8F954ACB95BA9E04008656EB090959BC3A93F2ED50A1CBAF83DB988C93DDEF654508AC2C60E9D4ADF518243A1C
                                                                          Malicious:false
                                                                          Preview:2024/10/25-09:30:27.930 e88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-09:30:27.934 e88 Recovering log #3.2024/10/25-09:30:27.935 e88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:JSON data
                                                                          Category:modified
                                                                          Size (bytes):476
                                                                          Entropy (8bit):4.954638624713718
                                                                          Encrypted:false
                                                                          SSDEEP:12:YH/um3RA8sqPsBdOg2HpcZcaq3QYiubEP7E4T3y:Y2sRdsldMHpd3QYhbY7nby
                                                                          MD5:AE0A38D9F5AD04BC9A7FC8E4A20BBC13
                                                                          SHA1:6B4AB160342A28FBCDB4E93C62EF710067A820AA
                                                                          SHA-256:F455570D4F4C1C30F3852FE6A4E694E744C08D48797F1AB272CC85729FC8B2BE
                                                                          SHA-512:2EC1FAEFD5C1AA25F7223551A3FE314B8078FEEAEC8B2C100204243BC57622DD9EE302E0959BD02F39EED62E8E2131C7DCD36BE1F0E8802C7FC70020ECD9A368
                                                                          Malicious:false
                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374423039611321","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":233314},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):476
                                                                          Entropy (8bit):4.954638624713718
                                                                          Encrypted:false
                                                                          SSDEEP:12:YH/um3RA8sqPsBdOg2HpcZcaq3QYiubEP7E4T3y:Y2sRdsldMHpd3QYhbY7nby
                                                                          MD5:AE0A38D9F5AD04BC9A7FC8E4A20BBC13
                                                                          SHA1:6B4AB160342A28FBCDB4E93C62EF710067A820AA
                                                                          SHA-256:F455570D4F4C1C30F3852FE6A4E694E744C08D48797F1AB272CC85729FC8B2BE
                                                                          SHA-512:2EC1FAEFD5C1AA25F7223551A3FE314B8078FEEAEC8B2C100204243BC57622DD9EE302E0959BD02F39EED62E8E2131C7DCD36BE1F0E8802C7FC70020ECD9A368
                                                                          Malicious:false
                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374423039611321","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":233314},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):6391
                                                                          Entropy (8bit):5.243659149721542
                                                                          Encrypted:false
                                                                          SSDEEP:192:TUi8h+F8Aj8DRCGwtqzmsLnNreR2ZpjRe4I8qr9jnNI92D3jC+3ETKEAE81zQenQ:jX8eQGE
                                                                          MD5:079E0AAE9639F09234048F3497905689
                                                                          SHA1:3C6ED57FF5605133D2C7B7E54322A36FCF27DB35
                                                                          SHA-256:FC80218132D9C2CA4DAD6C78D19DB7B5AB0408B0533371731B65813D8D944540
                                                                          SHA-512:A97A989826C52B0DF32C9FCAC5ED280A9CC38C64FFD862DC920AB7B0531261E93B618DB475D7E8576695B3AE1A1D2ECCD1B557D3F757768639020FAEA677F3FD
                                                                          Malicious:false
                                                                          Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):323
                                                                          Entropy (8bit):5.141682200417314
                                                                          Encrypted:false
                                                                          SSDEEP:6:w+q2PsHO2nKuAl9OmbzNMxIFUt8wZmw+sY/VkwOsHO2nKuAl9OmbzNMFLJ:1vkHVHAa8jFUt8w/+sYt51HVHAa84J
                                                                          MD5:C05C63ACE263D0890F2237E6AC4EDFC6
                                                                          SHA1:EECB23CAA2C52670AF3A49B85C68956EC6283FD2
                                                                          SHA-256:DCB893B4AA6BA0B95BA24BBAA9054186CA34D58AED1E0FC73AA8484A18620062
                                                                          SHA-512:F51AECCB3CF9D8106B3DDDAD2768C418138C006A2AD9C3A651304AD42D7D134B710E837A70898DE91CCD14BB7E3BC059A7B1C2B5BCD6B8E74879D6FDDC21ED4B
                                                                          Malicious:false
                                                                          Preview:2024/10/25-09:30:28.335 e88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-09:30:28.338 e88 Recovering log #3.2024/10/25-09:30:28.340 e88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):323
                                                                          Entropy (8bit):5.141682200417314
                                                                          Encrypted:false
                                                                          SSDEEP:6:w+q2PsHO2nKuAl9OmbzNMxIFUt8wZmw+sY/VkwOsHO2nKuAl9OmbzNMFLJ:1vkHVHAa8jFUt8w/+sYt51HVHAa84J
                                                                          MD5:C05C63ACE263D0890F2237E6AC4EDFC6
                                                                          SHA1:EECB23CAA2C52670AF3A49B85C68956EC6283FD2
                                                                          SHA-256:DCB893B4AA6BA0B95BA24BBAA9054186CA34D58AED1E0FC73AA8484A18620062
                                                                          SHA-512:F51AECCB3CF9D8106B3DDDAD2768C418138C006A2AD9C3A651304AD42D7D134B710E837A70898DE91CCD14BB7E3BC059A7B1C2B5BCD6B8E74879D6FDDC21ED4B
                                                                          Malicious:false
                                                                          Preview:2024/10/25-09:30:28.335 e88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-09:30:28.338 e88 Recovering log #3.2024/10/25-09:30:28.340 e88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                          Category:dropped
                                                                          Size (bytes):86016
                                                                          Entropy (8bit):4.44479323525354
                                                                          Encrypted:false
                                                                          SSDEEP:384:yeZci5thiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:Fys3OazzU89UTTgUL
                                                                          MD5:F1AB2D719129660E8A8B4CBF66656ACA
                                                                          SHA1:7D2FB4ACF40BC6BEB8F4C04ACEEEAD2C8BEB6B41
                                                                          SHA-256:1B39D3123EFC056B2A589DCA5B1F792938FB271FCA9B6EA7CCCE74EC6A4024E0
                                                                          SHA-512:31F7B48CC93F3606CE76087B1F04D31E626A29F5930F05712BE0442AF14259C300ABAA7724960D774F0012864FD9C2B7400B1394D85665DFCA3F027E2A8F7DB0
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:SQLite Rollback Journal
                                                                          Category:dropped
                                                                          Size (bytes):8720
                                                                          Entropy (8bit):3.771240236740664
                                                                          Encrypted:false
                                                                          SSDEEP:48:7MFJioyVKioyMoy1C7oy16oy1EKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1Of:7SJuKgPXjBiJb9IVXEBodRBkG
                                                                          MD5:4553D91232654BA6661E9EBEB2068E06
                                                                          SHA1:DDF857FB567158B74C3C04E1131A37ACD256D1A3
                                                                          SHA-256:343F1E9BF5385BCEE61C41F6C48774900EE607ABEEE550F86599B822D3022FDA
                                                                          SHA-512:6A8638355398EAEF2FF7FE10543FE0980F20ADB9054E8913DB05486B2E8970A13C37DE3A3CB50205F2ABA179715AC8F0F01DFE993528048EA8C4246151A9213F
                                                                          Malicious:false
                                                                          Preview:.... .c......|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:Certificate, Version=3
                                                                          Category:dropped
                                                                          Size (bytes):1391
                                                                          Entropy (8bit):7.705940075877404
                                                                          Encrypted:false
                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                          Malicious:false
                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                          Category:dropped
                                                                          Size (bytes):71954
                                                                          Entropy (8bit):7.996617769952133
                                                                          Encrypted:true
                                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                          Malicious:false
                                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):192
                                                                          Entropy (8bit):2.7381013623686155
                                                                          Encrypted:false
                                                                          SSDEEP:3:kkFkl8m84ttfllXlE/HT8kY/zXNNX8RolJuRdxLlGB9lQRYwpDdt:kKlkeT8HzdNMa8RdWBwRd
                                                                          MD5:CEB012703C28896CD248E823C78AE487
                                                                          SHA1:E2F8B7DC5B33DE8E7D9489F5C37A9331518D8988
                                                                          SHA-256:A005500DCD82617FBBFA93C919943AB0087F8BD24948F6E17C5688B9AF15D150
                                                                          SHA-512:DC6F56E54CADF7A368858A3EE96C1D0248C0C30858FAB072B25C2383B9200309572E54AC4EAE0CACF28F092009039C71A9C7E3FFA9D810FD89A329CD5E494C0B
                                                                          Malicious:false
                                                                          Preview:p...... ........O....&..(....................................................... ..........W.....I..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:data
                                                                          Category:modified
                                                                          Size (bytes):328
                                                                          Entropy (8bit):3.113903261909522
                                                                          Encrypted:false
                                                                          SSDEEP:6:kKlttL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:tKDnLNkPlE99SNxAhUe/3
                                                                          MD5:874EB51CA2879C1EBEAF4CC2CC63CB6D
                                                                          SHA1:CCF992906892AD8D8EA8306C687862B05FB3A912
                                                                          SHA-256:4DEEC5E08FE58325B71AA7CB07810BA0303385ACE78924D97C2093722995DBFD
                                                                          SHA-512:94FD7B7819D5CA7A3C4B06A5FA7B2F2E0EBE098CB61D3432EFED67FF80D8EDC49C7BB1A1F97C7F9D18E53277F28211099197EC2465E1298F924EFD314407644C
                                                                          Malicious:false
                                                                          Preview:p...... ........s.7(.&..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:PostScript document text
                                                                          Category:dropped
                                                                          Size (bytes):185099
                                                                          Entropy (8bit):5.182478651346149
                                                                          Encrypted:false
                                                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                          Malicious:false
                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:PostScript document text
                                                                          Category:dropped
                                                                          Size (bytes):185099
                                                                          Entropy (8bit):5.182478651346149
                                                                          Encrypted:false
                                                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                          Malicious:false
                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):4
                                                                          Entropy (8bit):0.8112781244591328
                                                                          Encrypted:false
                                                                          SSDEEP:3:e:e
                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                          Malicious:false
                                                                          Preview:....
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):2145
                                                                          Entropy (8bit):5.065838726255978
                                                                          Encrypted:false
                                                                          SSDEEP:48:YHQYXUgJIO199uhrbhCnPiz7JQTJL0cU8/Yv/QMaL:yUgDu9dH7sJLRtw3QMQ
                                                                          MD5:F20B2A476EB919232BD85C3372B71C5D
                                                                          SHA1:2E9024DCC6A606D00486712E511E2B9A3BB9B6DD
                                                                          SHA-256:68FDA003CE9961A819B7C7C413C68698461DA40DB5B9FDBF243DD376F1CD2426
                                                                          SHA-512:BFDDC09B37992AB053C714BAB85E105B0BFCBAE4283FD260841007AEDAA9046471D88FE732BC376981480B675F3FB7F2D2CF71DD2364D3A8D6B8B032C9AE92B7
                                                                          Malicious:false
                                                                          Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1729863030000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"d0ada70ae07a10b13ce1a51227edb82a","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696586972000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a7d5f1623758b44a6bb1af710a205b8e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696586967000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b0f98dc45482391504041ce5d4455f67","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696586967000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"9eb8200575456615765dda2e131b71fc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585522000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2041266456e181a98e8e0a84e20ab5ca","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696585522000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                                                          Category:dropped
                                                                          Size (bytes):12288
                                                                          Entropy (8bit):1.3562506938385144
                                                                          Encrypted:false
                                                                          SSDEEP:48:TVl2GL7msncRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LRq5BvPxM:vVmssZnrFMAt5M
                                                                          MD5:480C890B1C6F3A933330665489703EA1
                                                                          SHA1:BFB426C12357810957F5DE72AB39523947660435
                                                                          SHA-256:D4466B559D71F9D1E81AB4A7EAAA07D67606F66E693971C375F9FF5E2AF6C95A
                                                                          SHA-512:B766D6438D09FCA7554A2041CE4B0AA6A0CE8650374EA0F6D1DB837683D166152C61536DFD2327109EB80E0FAD4CB35AB053421434DF3C4AD9A4757F0FAC1FE4
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:SQLite Rollback Journal
                                                                          Category:dropped
                                                                          Size (bytes):8720
                                                                          Entropy (8bit):1.8300788497238505
                                                                          Encrypted:false
                                                                          SSDEEP:48:7MzqWcRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LRDBvPxc5qll2GL7mr:7cmZnrFMDt8qVmsK
                                                                          MD5:BA21E77A845AE06812FA37A26067187F
                                                                          SHA1:17D3B9D48EAEE8F5B0036F1D2ADCE35DF280E80C
                                                                          SHA-256:F2F8AE1511D4EB70DF5F1CF64AA12CB837ECBD15DA13B729C803582101E453CE
                                                                          SHA-512:4351ED3236F873C7A2193BBF4A784734DB5C7819267089D6E351602623461693878B8D835423DDF644358BB4DA7C0B4560383F6BF68270AE61A0D373C97AD8C2
                                                                          Malicious:false
                                                                          Preview:.... .c......[.8......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):246
                                                                          Entropy (8bit):3.5309417490522437
                                                                          Encrypted:false
                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8ja6wl:Qw946cPbiOxDlbYnuRKD
                                                                          MD5:A999CB6CACCD41184644E7C115475E60
                                                                          SHA1:2724AEB4CF43EE3194F96C848A7476D450AEE24E
                                                                          SHA-256:3F841C0D9B324E1E713B952C846C26139C74BBD75791730720212D4F6A8E9B9D
                                                                          SHA-512:4C7CE0FF709C5BFA3D2614733A45A0B37541C1DEACADC0E215DADC0451318C3FCA8DFCB0675C9846CBBFC7A5965690AA6BD926E55E5E486DF939225EAC6F9C2B
                                                                          Malicious:false
                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.1.0./.2.0.2.4. . .0.9.:.3.0.:.3.4. .=.=.=.....
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:ASCII text, with very long lines (393)
                                                                          Category:dropped
                                                                          Size (bytes):16525
                                                                          Entropy (8bit):5.359827924713262
                                                                          Encrypted:false
                                                                          SSDEEP:384:yNDmLJAZYTtvEcrd/GVMimVRMTzpCeb9sJVPbvHktuFKr4Bnk2DfNSNq8iwyhZ9u:bAPaRH9E3/
                                                                          MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                                                          SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                                                          SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                                                          SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                                                          Malicious:false
                                                                          Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):15114
                                                                          Entropy (8bit):5.376106628178008
                                                                          Encrypted:false
                                                                          SSDEEP:384:nDfiSSrUF4H3Cl5v1jYi64numBmELbvQvxbBXrEuAso1HFy4Qe3SzYMV0KcRL001:jnr
                                                                          MD5:1063E5A6C675EB90138E203B24AC13AA
                                                                          SHA1:5D95716AA373B73A61DCF303010DF4F1A701A2C0
                                                                          SHA-256:AD0C4B40518EC3C55118D16380A23819B1B2DC652408EFC4189A63B8CBA71168
                                                                          SHA-512:FC869E2F4A922FFE16ED75A2B35B66E0087CDE617CE27F9AD7F9A15D8AEBD231F0058586BB5C20FFC20962CD4482657C125FD01AADAF13039549CFCC6CD965DA
                                                                          Malicious:false
                                                                          Preview:SessionID=ec339ff8-8b47-4fbc-b1ff-029166e8a65a.1729863029362 Timestamp=2024-10-25T09:30:29:362-0400 ThreadID=7752 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=ec339ff8-8b47-4fbc-b1ff-029166e8a65a.1729863029362 Timestamp=2024-10-25T09:30:29:364-0400 ThreadID=7752 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=ec339ff8-8b47-4fbc-b1ff-029166e8a65a.1729863029362 Timestamp=2024-10-25T09:30:29:364-0400 ThreadID=7752 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=ec339ff8-8b47-4fbc-b1ff-029166e8a65a.1729863029362 Timestamp=2024-10-25T09:30:29:364-0400 ThreadID=7752 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=ec339ff8-8b47-4fbc-b1ff-029166e8a65a.1729863029362 Timestamp=2024-10-25T09:30:29:365-0400 ThreadID=7752 Component=ngl-lib_NglAppLib Description="SetConf
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):35721
                                                                          Entropy (8bit):5.422842752323264
                                                                          Encrypted:false
                                                                          SSDEEP:192:fcbmI6ccb9cb+IqccbdcbIIl3cbXcbWIS+cb4cbIIJzcbq1cbwInUhicbB:g6sqGlVS/JAni
                                                                          MD5:F755940FFACF68CFBD69846E5BD7DAD1
                                                                          SHA1:296A483B1965CD7F53306256BE70BB7BB7CB228D
                                                                          SHA-256:D5681EDA3343165E8166A8D3769B3CBCA45C1C1C1B48495BB32A7732127D20B7
                                                                          SHA-512:8D4AC927BA9C184E3B8967C440229D8A338EC4B83B81286E29C437E5BCA1E1E4E97780D13E2830CD3BB81F93EF367340C9CCB4BCFAD8B7B8DF53DB18602D0CA7
                                                                          Malicious:false
                                                                          Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                          Category:dropped
                                                                          Size (bytes):386528
                                                                          Entropy (8bit):7.9736851559892425
                                                                          Encrypted:false
                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                          Malicious:false
                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                          Category:dropped
                                                                          Size (bytes):1419751
                                                                          Entropy (8bit):7.976496077007677
                                                                          Encrypted:false
                                                                          SSDEEP:24576:/yOWL07oXGZBZwYIGNP0dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:HWLxXGZBZwZG63mlind9i4ufFXpAXkru
                                                                          MD5:F6CACB4A8F3328CA8C06812420C0337E
                                                                          SHA1:184589C5954FE73E4DF5569A0D0E2F85189917DF
                                                                          SHA-256:91E9A938AF33129F4DD910E38980BEAC9C64982E76458D75B92CB03B0FBCDFD6
                                                                          SHA-512:78D790967B665A9EC54C92ECB89336A67D8ED7B385B25AC465A28F31BF88D7DFC1A2FAE4791BEE33E48CE5EF783C1C9169D1C905E9CFCA090FF54C71335FA0A0
                                                                          Malicious:false
                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                          Category:dropped
                                                                          Size (bytes):1407294
                                                                          Entropy (8bit):7.97605879016224
                                                                          Encrypted:false
                                                                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                                          MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                                          SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                                          SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                                          SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                                          Malicious:false
                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                                                                          Category:dropped
                                                                          Size (bytes):543911
                                                                          Entropy (8bit):7.977303608379539
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ONh3P65+Tegs6121D1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9UZ+bvHs:O3Pjegf121DMNB1DofjgJJJJm94+g
                                                                          MD5:5B21A6981E55EF9576D169BBED44BCDB
                                                                          SHA1:B3A14100B7E7C2C01D61B010A54937952D111E20
                                                                          SHA-256:9555E661370D1DC26605DAE88BDBC1ABA68038C769BF6E354A256B1A1C4C110E
                                                                          SHA-512:FCA72A5131D8780A17DF65BBFF37FBA88DBEA3B7AE991C3D893B21B9E6C1EED44DC12945C8DA39DE471FAC5013BE71D43E5BBB892994742BC33EF5934469B1B1
                                                                          Malicious:false
                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                          Category:dropped
                                                                          Size (bytes):758601
                                                                          Entropy (8bit):7.98639316555857
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                          MD5:3A49135134665364308390AC398006F1
                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                          Malicious:false
                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:30:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.9906889316927954
                                                                          Encrypted:false
                                                                          SSDEEP:48:8tk+dKRTtb7WpEHEidAKZdA1JehwiZUklqehNy+3:8tCYVKy
                                                                          MD5:3D6E1AC19933EF7E8D0744F976F91DA8
                                                                          SHA1:E59FC7CA5F207495DAC57EF93F19E863B5905324
                                                                          SHA-256:BB9BBCD042EAFE0C49FB44DEB2437025FCD1A0FEDD468CCE212B009A6E6E647F
                                                                          SHA-512:C5EA7CE88D968641E9866A5716055178A69ED4A27AA075C972616CA66DE05D1F2760D2DB504FC0E4AC6FABBB297C98218B0577AFEA80A52E76C17C2287FAFB3A
                                                                          Malicious:false
                                                                          Preview:L..................F.@.. ...$+.,.....?...&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:30:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2679
                                                                          Entropy (8bit):4.008811438203195
                                                                          Encrypted:false
                                                                          SSDEEP:48:8rk+dKRTtb7WpEHEidAKZdA10eh/iZUkAQkqeh6y+2:8rCYf9Q/y
                                                                          MD5:B22F85CC5980E113CCA213E9A22E1DB9
                                                                          SHA1:05EEA95D1E776F054258C03BFE361F3C59BB3B66
                                                                          SHA-256:6248996FB1C64813A6AEA4CAAED3445A2F61D462A2C72D357D8A121751BB8745
                                                                          SHA-512:054449F8C2112E4AE764729D35FC8FBA1A25414E07CB1FE738107DEEC25856B623BC387D50E59BC128E30F5677892D8538D1A5E6A33BA21A2F3151DE6050FBC3
                                                                          Malicious:false
                                                                          Preview:L..................F.@.. ...$+.,.........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2693
                                                                          Entropy (8bit):4.016140843367429
                                                                          Encrypted:false
                                                                          SSDEEP:48:8ek+dKRTtb7WjHEidAKZdA14tIeh7sFiZUkmgqeh7s8y+BX:8eCYAn2y
                                                                          MD5:E82B3A51050916FDF4F293F7D64F5365
                                                                          SHA1:F7344BB85E7024BBE54787D694128C94084361CE
                                                                          SHA-256:B816A223DAE7FED989BB4EF9A978E1786CE98A1F5CE22ECB1F8049157C6521F5
                                                                          SHA-512:319DE6E3A432D13EE1C53C68D80FA342E1467E7F13AF48AFDAE5A1E286B9A3A04F03C3A71317A1161490366AB6AB5E44A79C274A1D752CBACDC259EBFB446D51
                                                                          Malicious:false
                                                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:30:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2681
                                                                          Entropy (8bit):4.005326592993883
                                                                          Encrypted:false
                                                                          SSDEEP:48:85Ak+dKRTtb7WpEHEidAKZdA1behDiZUkwqehOy+R:8CCYs0y
                                                                          MD5:D761428B1E094A4C9043439E7E3476BE
                                                                          SHA1:05963214B09B1FAA039AAEBC701051005A339524
                                                                          SHA-256:75E813B3D5A88EB7142D2E28068D3E0ECF7431FCA3E84F2A8A728BC74E9D73DA
                                                                          SHA-512:185DA71DE264CF1F98C6196F5B3FDBC07D46FC0BE616DB1237FE57BF74F7E1F54F4B94645D91A5410B4F54B28A93789837AEA5A69EC9675DAE330F9B70C47A65
                                                                          Malicious:false
                                                                          Preview:L..................F.@.. ...$+.,........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:30:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2681
                                                                          Entropy (8bit):3.9940002228458065
                                                                          Encrypted:false
                                                                          SSDEEP:48:8Tk+dKRTtb7WpEHEidAKZdA1VehBiZUk1W1qehYy+C:8TCY894y
                                                                          MD5:EFCC12CC478BEFDD8DB19E91A81DB9C0
                                                                          SHA1:D40A323CB039A8C11375312D0FF83081C2934FE3
                                                                          SHA-256:EC2F4B8599D67B702AEE01CAEA6DC2E78DAEA639E3BF2F83A092B2B02550E7FA
                                                                          SHA-512:828F065D32BBCF88EF0645E0E85562511E4194159A4F8EB96BC99542651E4CB932EE831F5D23ABF3F5864E36EE0460177AE8BE37605AEFB772FB3EBC94C5C5C7
                                                                          Malicious:false
                                                                          Preview:L..................F.@.. ...$+.,.........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 12:30:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2683
                                                                          Entropy (8bit):4.003558972523598
                                                                          Encrypted:false
                                                                          SSDEEP:48:8Yk+dKRTtb7WpEHEidAKZdA1duT6ehOuTbbiZUk5OjqehOuTb2y+yT+:8YCY2TTTbxWOvTb2y7T
                                                                          MD5:F86011CEAF944DC0A879D6EDF5FDE280
                                                                          SHA1:BD56A5280B0E7AE12FEFA61D06C5663B7F54A933
                                                                          SHA-256:45A4000F6178216FABB12C735E600F4E3B9D78DD517809FF9EE5C7778F02BA15
                                                                          SHA-512:FAB5D6875C791FD9AE4418AB570D77DE061D2FA19060A95F9BCA30A00547CBAE52B3A149101647494933A09925F17D0798259AE15C8385E6E91FE784E0B22670
                                                                          Malicious:false
                                                                          Preview:L..................F.@.. ...$+.,.........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2608)
                                                                          Category:dropped
                                                                          Size (bytes):2782
                                                                          Entropy (8bit):5.019685895243474
                                                                          Encrypted:false
                                                                          SSDEEP:48:ZyasIR12+fdeW/dki+sefSjDdf19EhTPvyhu31y4YqAJ:ZyasIR1Jr0lalvEJSIPYJJ
                                                                          MD5:42CB9467FD660B25209863C072E69342
                                                                          SHA1:C4D32879D225F46588FBA989F8A2AFCB9B49A519
                                                                          SHA-256:7989430E3C85121CAA76C6DA31AA38D43EF139062E2C3BD4F4350B62FE90D4D4
                                                                          SHA-512:F248177D888D767C375F5F725598CBCFCD48BE0AC92BE5F446FC010659C52100DE8CE4CB025F7B34EA3179E34368492F00CD4392129A9F2D323FD185C210B4D0
                                                                          Malicious:false
                                                                          Preview:/* Copyright (C) 2012 Sylvain Hamel.Project: https://github.com/redhotsly/simple-expand.MIT Licence: https://raw.github.com/redhotsly/simple-expand/master/licence-mit.txt */.(function($){"use strict";function e(){var e=this;e.defaults={hideMode:"fadeToggle",defaultSearchMode:"parent",defaultTarget:".content",throwOnMissingTarget:!0,keepStateInCookie:!1,cookieName:"simple-expand"},e.settings={},$.extend(e.settings,e.defaults),e.findLevelOneDeep=function(e,t,n){return e.find(t).filter(function(){return!$(this).parentsUntil(e,n).length})},e.setInitialState=function(t,n){var r=e.readState(t);r?(t.removeClass("collapsed").addClass("expanded"),e.show(n)):(t.removeClass("expanded").addClass("collapsed"),e.hide(n))},e.hide=function(t){e.settings.hideMode==="fadeToggle"?t.hide():e.settings.hideMode==="basic"&&t.hide()},e.show=function(t){e.settings.hideMode==="fadeToggle"?t.show():e.settings.hideMode==="basic"&&t.show()},e.checkKeepStateInCookiePreconditions=function(){if(e.settings.keepStateIn
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 868x169, components 3
                                                                          Category:dropped
                                                                          Size (bytes):4335
                                                                          Entropy (8bit):5.483603315043782
                                                                          Encrypted:false
                                                                          SSDEEP:48:Ivi3ZsdwUKPGIhuF/ig2BamU/CSkMKisRHcfZakyWr9A9RSxNRXbRzwn:HpowU4ovDPCSrKishcxjyWrCCb+n
                                                                          MD5:DE6ECBBB2471827D90BF32C47A0CBC45
                                                                          SHA1:FFEAAFE8B9CA2752908C5D4E95E4803EF7FFDD18
                                                                          SHA-256:5CAE6C33F0F9D4449CE8539A60E7D40EBA2DDC75979FC26284854A29C36D08CB
                                                                          SHA-512:FAF0F054EF55B3362BA26615BC670DCC0471D660BBFBC4D086CE8CB143D31235AFC4AD4332FB669CAB4ED422C99FE67AB31D8E955D9B18F21A4CFDD33090D496
                                                                          Malicious:false
                                                                          Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................d..........................................:..............................!..16FQt.....aq..AV..&..................................'....................R........Q.!13...............?..X..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 868x169, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):4335
                                                                          Entropy (8bit):5.483603315043782
                                                                          Encrypted:false
                                                                          SSDEEP:48:Ivi3ZsdwUKPGIhuF/ig2BamU/CSkMKisRHcfZakyWr9A9RSxNRXbRzwn:HpowU4ovDPCSrKishcxjyWrCCb+n
                                                                          MD5:DE6ECBBB2471827D90BF32C47A0CBC45
                                                                          SHA1:FFEAAFE8B9CA2752908C5D4E95E4803EF7FFDD18
                                                                          SHA-256:5CAE6C33F0F9D4449CE8539A60E7D40EBA2DDC75979FC26284854A29C36D08CB
                                                                          SHA-512:FAF0F054EF55B3362BA26615BC670DCC0471D660BBFBC4D086CE8CB143D31235AFC4AD4332FB669CAB4ED422C99FE67AB31D8E955D9B18F21A4CFDD33090D496
                                                                          Malicious:false
                                                                          URL:https://grandmaraissegwaytours.com/cgi-sys/images/404top_w.jpg
                                                                          Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................d..........................................:..............................!..16FQt.....aq..AV..&..................................'....................R........Q.!13...............?..X..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 868 x 14
                                                                          Category:downloaded
                                                                          Size (bytes):537
                                                                          Entropy (8bit):6.848296452361371
                                                                          Encrypted:false
                                                                          SSDEEP:12:BDGHgnth2eq8ExIFDW+ax8+RorOwL+8Cu2uPhNWnyRmK3Fd7HRa:lGHith7rEAW+a0W8GChUnyRmoy
                                                                          MD5:54EB288427ACF79ED320EFD4916FE0B7
                                                                          SHA1:67BA813FF74D52035D70FCDA58B57563F01FB829
                                                                          SHA-256:70E4A5F9F7D98C1564B17ECC69196FED4F74FE5AFB2C61B4FB7045DD3309DC4F
                                                                          SHA-512:C7C00A268ADA15FC6B19F64860DD5CE92FA69E6B64E2D7B3ADA02B74E6CC3C4EB4466BBA443752A76F4EE908FA93F3683C6256F7A473B05C86ECAEBBCAC125E1
                                                                          Malicious:false
                                                                          URL:https://grandmaraissegwaytours.com/cgi-sys/images/404bottom.gif
                                                                          Preview:GIF89ad......6e............|.....m.....\.......Nw................X..s........d.................{..~.....k.....c..Y......................................................................................!.......,....d......@.AB,...r.l:..tJ.Z..v..z..xL....z]T...|N.....~.....OnB.............Un.............S......................................f..............D.........f..............D.#p.........E......H...2..............@....#..... C..I...(S.\...0c.I...8s.....6.*.d.......(ph.DC...8..Z...X.j....`..K...S9X Q"I..;
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 868 x 4
                                                                          Category:dropped
                                                                          Size (bytes):120
                                                                          Entropy (8bit):6.060493667147718
                                                                          Encrypted:false
                                                                          SSDEEP:3:CcnebN95vXG5Z1CK/7kCfrpvsdhyt86psoPHHn:tQG5Z1Dn+Wy6pseH
                                                                          MD5:DC8055F43FBB4A4B6DFB298EC35188F2
                                                                          SHA1:1FFC540743DE1CDB929D9D1218978005141E8D9D
                                                                          SHA-256:B857737891B84293B3DF526B48CE3D54FDCC5789C250EADFF9DD38E3C2C68CAF
                                                                          SHA-512:2CC173EFBA132E4352582F000F226E86A9A898B8A3AC1BA9633B2F19838B618EE3047555928E5258CC97E514D6F96ADF86391F7C6104288F1A61543E93B13518
                                                                          Malicious:false
                                                                          Preview:GIF89ad.................!.......,....d.....I...............H....................D..VL*.....J.T..P.j......-...;
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):15531
                                                                          Entropy (8bit):7.97271060485992
                                                                          Encrypted:false
                                                                          SSDEEP:384:siPlsK5KR+ofs9hwqLo4R2T6HwmNk8Yt25Ht2UGi/qr:dsK5KR+kswqLoG2TzmK8YtaHtSr
                                                                          MD5:0338BAD217810B4F084745BD38469A67
                                                                          SHA1:83EC76ECF73920A2500AF10318BC45BFE96CEA97
                                                                          SHA-256:4C2E4C7DF80B8530A36E3EA84C86016E19420F651D2136A9DE57D6EB994239EE
                                                                          SHA-512:CC3DAAFD5C0432BA66F9377B35BF448DDCD2E55C2A898A6421BD04335A6E754F659DB39B145F1A1AEDD590201D834263B7CCBDE2651F9CEFEC86D6D20CBBC9D8
                                                                          Malicious:false
                                                                          URL:https://grandmaraissegwaytours.com/cgi-sys/images/w.png
                                                                          Preview:.PNG........IHDR.............<.q.....sRGB.........bKGD..............pHYs.................tIME......%./8... .IDATx..yt..y%~.W.+.h..J.$.. Ab..."h.(J.b.v..9g2>.9...'V...If&.Gr.K.l.b.,Y..Q.$R..M.....b_.......u...J...9u......}...oy@|.G|.G|.G|.G|.G|.G|.G|.G|.G|...:(~...:.....#..I_.cc.f<....[.d.. :.......~...............Q..........+...C.$R....w.g..|?*,......&b....^.xz....O.y.......t..qp.Ma.p8.......?./.U|!7... UU.9...c...N.:......_.......`.....;.\R.N.LUU...~..ee..2?... .9...\..22.3.~o......Wu....V..6n.8..x.S....EAUU.V.\.y.*....S.......)).i..]W.^.tY...k......#.9......nA!.#EQ.pa#N.:.........e.Zp..Yp...r..6.=zdk ....".....S.....w_.9......s...L..........A=..,c&..8....|...1..e...~....t0....f5w..,--u.|....8.....y........h..@...`..b...!55Y.....]..... .@"......8c........X.t:.s.3fL.... ZB..S&pNH.......\.D}...:u......I.........*.3.r..[w4.$I.E....Q.NI.t...x..(E0...~.bo.8.....rp..9. b.$.... b..S..;u......,.$.q...M!).......;..D..9*+...3/.#.Q.p...bL7h.TW.W....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 868 x 14
                                                                          Category:dropped
                                                                          Size (bytes):537
                                                                          Entropy (8bit):6.848296452361371
                                                                          Encrypted:false
                                                                          SSDEEP:12:BDGHgnth2eq8ExIFDW+ax8+RorOwL+8Cu2uPhNWnyRmK3Fd7HRa:lGHith7rEAW+a0W8GChUnyRmoy
                                                                          MD5:54EB288427ACF79ED320EFD4916FE0B7
                                                                          SHA1:67BA813FF74D52035D70FCDA58B57563F01FB829
                                                                          SHA-256:70E4A5F9F7D98C1564B17ECC69196FED4F74FE5AFB2C61B4FB7045DD3309DC4F
                                                                          SHA-512:C7C00A268ADA15FC6B19F64860DD5CE92FA69E6B64E2D7B3ADA02B74E6CC3C4EB4466BBA443752A76F4EE908FA93F3683C6256F7A473B05C86ECAEBBCAC125E1
                                                                          Malicious:false
                                                                          Preview:GIF89ad......6e............|.....m.....\.......Nw................X..s........d.................{..~.....k.....c..Y......................................................................................!.......,....d......@.AB,...r.l:..tJ.Z..v..z..xL....z]T...|N.....~.....OnB.............Un.............S......................................f..............D.........f..............D.#p.........E......H...2..............@....#..... C..I...(S.\...0c.I...8s.....6.*.d.......(ph.DC...8..Z...X.j....`..K...S9X Q"I..;
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):5463
                                                                          Entropy (8bit):5.10458332199336
                                                                          Encrypted:false
                                                                          SSDEEP:96:1PCFt4A37hFsZQRCH25ZKs483El+PUsUt3WXiISFUKdz1wcPUTfGB4ntOaAu:Qf37nK125Z/48nUsUt3WSrFN32ttOaAu
                                                                          MD5:DEA6E9DBC0D38B8E55FBFE3C9BA398FB
                                                                          SHA1:942EFEA5546B6179A3D9E8F80D277FDFFD265269
                                                                          SHA-256:01B44FE82A629BF6F6EC3274FD197EEBB2B4EEA06E1501CE462052525F4788F1
                                                                          SHA-512:2AD1A1F356F4E4219662827B46A167C818FA70D289B27DF87494C4ED2B4522DA4314387AFCAFA14CEF6AF2EBD023E73475BD4E72EAD0C1A065FBC270142FDB9A
                                                                          Malicious:false
                                                                          URL:https://grandmaraissegwaytours.com/wp-services/404
                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>503 - SERVICE UNAVAILABLE</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top503{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid503{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid503 #gatorbottom{position:relative;left:39px;float:left;}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):15531
                                                                          Entropy (8bit):7.97271060485992
                                                                          Encrypted:false
                                                                          SSDEEP:384:siPlsK5KR+ofs9hwqLo4R2T6HwmNk8Yt25Ht2UGi/qr:dsK5KR+kswqLoG2TzmK8YtaHtSr
                                                                          MD5:0338BAD217810B4F084745BD38469A67
                                                                          SHA1:83EC76ECF73920A2500AF10318BC45BFE96CEA97
                                                                          SHA-256:4C2E4C7DF80B8530A36E3EA84C86016E19420F651D2136A9DE57D6EB994239EE
                                                                          SHA-512:CC3DAAFD5C0432BA66F9377B35BF448DDCD2E55C2A898A6421BD04335A6E754F659DB39B145F1A1AEDD590201D834263B7CCBDE2651F9CEFEC86D6D20CBBC9D8
                                                                          Malicious:false
                                                                          Preview:.PNG........IHDR.............<.q.....sRGB.........bKGD..............pHYs.................tIME......%./8... .IDATx..yt..y%~.W.+.h..J.$.. Ab..."h.(J.b.v..9g2>.9...'V...If&.Gr.K.l.b.,Y..Q.$R..M.....b_.......u...J...9u......}...oy@|.G|.G|.G|.G|.G|.G|.G|.G|.G|...:(~...:.....#..I_.cc.f<....[.d.. :.......~...............Q..........+...C.$R....w.g..|?*,......&b....^.xz....O.y.......t..qp.Ma.p8.......?./.U|!7... UU.9...c...N.:......_.......`.....;.\R.N.LUU...~..ee..2?... .9...\..22.3.~o......Wu....V..6n.8..x.S....EAUU.V.\.y.*....S.......)).i..]W.^.tY...k......#.9......nA!.#EQ.pa#N.:.........e.Zp..Yp...r..6.=zdk ....".....S.....w_.9......s...L..........A=..,c&..8....|...1..e...~....t0....f5w..,--u.|....8.....y........h..@...`..b...!55Y.....]..... .@"......8c........X.t:.s.3fL.... ZB..S&pNH.......\.D}...:u......I.........*.3.r..[w4.$I.E....Q.NI.t...x..(E0...~.bo.8.....rp..9. b.$.... b..S..;u......,.$.q...M!).......;..D..9*+...3/.#.Q.p...bL7h.TW.W....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2608)
                                                                          Category:downloaded
                                                                          Size (bytes):2782
                                                                          Entropy (8bit):5.019685895243474
                                                                          Encrypted:false
                                                                          SSDEEP:48:ZyasIR12+fdeW/dki+sefSjDdf19EhTPvyhu31y4YqAJ:ZyasIR1Jr0lalvEJSIPYJJ
                                                                          MD5:42CB9467FD660B25209863C072E69342
                                                                          SHA1:C4D32879D225F46588FBA989F8A2AFCB9B49A519
                                                                          SHA-256:7989430E3C85121CAA76C6DA31AA38D43EF139062E2C3BD4F4350B62FE90D4D4
                                                                          SHA-512:F248177D888D767C375F5F725598CBCFCD48BE0AC92BE5F446FC010659C52100DE8CE4CB025F7B34EA3179E34368492F00CD4392129A9F2D323FD185C210B4D0
                                                                          Malicious:false
                                                                          URL:https://grandmaraissegwaytours.com/cgi-sys/js/simple-expand.min.js
                                                                          Preview:/* Copyright (C) 2012 Sylvain Hamel.Project: https://github.com/redhotsly/simple-expand.MIT Licence: https://raw.github.com/redhotsly/simple-expand/master/licence-mit.txt */.(function($){"use strict";function e(){var e=this;e.defaults={hideMode:"fadeToggle",defaultSearchMode:"parent",defaultTarget:".content",throwOnMissingTarget:!0,keepStateInCookie:!1,cookieName:"simple-expand"},e.settings={},$.extend(e.settings,e.defaults),e.findLevelOneDeep=function(e,t,n){return e.find(t).filter(function(){return!$(this).parentsUntil(e,n).length})},e.setInitialState=function(t,n){var r=e.readState(t);r?(t.removeClass("collapsed").addClass("expanded"),e.show(n)):(t.removeClass("expanded").addClass("collapsed"),e.hide(n))},e.hide=function(t){e.settings.hideMode==="fadeToggle"?t.hide():e.settings.hideMode==="basic"&&t.hide()},e.show=function(t){e.settings.hideMode==="fadeToggle"?t.show():e.settings.hideMode==="basic"&&t.show()},e.checkKeepStateInCookiePreconditions=function(){if(e.settings.keepStateIn
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 868 x 4
                                                                          Category:downloaded
                                                                          Size (bytes):120
                                                                          Entropy (8bit):6.060493667147718
                                                                          Encrypted:false
                                                                          SSDEEP:3:CcnebN95vXG5Z1CK/7kCfrpvsdhyt86psoPHHn:tQG5Z1Dn+Wy6pseH
                                                                          MD5:DC8055F43FBB4A4B6DFB298EC35188F2
                                                                          SHA1:1FFC540743DE1CDB929D9D1218978005141E8D9D
                                                                          SHA-256:B857737891B84293B3DF526B48CE3D54FDCC5789C250EADFF9DD38E3C2C68CAF
                                                                          SHA-512:2CC173EFBA132E4352582F000F226E86A9A898B8A3AC1BA9633B2F19838B618EE3047555928E5258CC97E514D6F96ADF86391F7C6104288F1A61543E93B13518
                                                                          Malicious:false
                                                                          URL:https://grandmaraissegwaytours.com/cgi-sys/images/404mid.gif
                                                                          Preview:GIF89ad.................!.......,....d.....I...............H....................D..VL*.....J.T..P.j......-...;
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):5463
                                                                          Entropy (8bit):5.10458332199336
                                                                          Encrypted:false
                                                                          SSDEEP:96:1PCFt4A37hFsZQRCH25ZKs483El+PUsUt3WXiISFUKdz1wcPUTfGB4ntOaAu:Qf37nK125Z/48nUsUt3WSrFN32ttOaAu
                                                                          MD5:DEA6E9DBC0D38B8E55FBFE3C9BA398FB
                                                                          SHA1:942EFEA5546B6179A3D9E8F80D277FDFFD265269
                                                                          SHA-256:01B44FE82A629BF6F6EC3274FD197EEBB2B4EEA06E1501CE462052525F4788F1
                                                                          SHA-512:2AD1A1F356F4E4219662827B46A167C818FA70D289B27DF87494C4ED2B4522DA4314387AFCAFA14CEF6AF2EBD023E73475BD4E72EAD0C1A065FBC270142FDB9A
                                                                          Malicious:false
                                                                          URL:https://grandmaraissegwaytours.com/favicon.ico
                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>503 - SERVICE UNAVAILABLE</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top503{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid503{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid503 #gatorbottom{position:relative;left:39px;float:left;}.
                                                                          File type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                          Entropy (8bit):7.992572531917182
                                                                          TrID:
                                                                          • ZIP compressed archive (8000/1) 100.00%
                                                                          File name:Salary_Increase_Approval_Open_Enrollment_2024.zip
                                                                          File size:40'215 bytes
                                                                          MD5:f46f6a6d3f24f11850cd405e361cf495
                                                                          SHA1:9425aabe014c80ea79fcbb68af4fd7b553a792b7
                                                                          SHA256:c239e74bce525ab693ca25768d9c95409bfad4fac5cfc3d7a4b114f8749e053e
                                                                          SHA512:521c4066f42ec67380ab26d130ce5ddcf01e9ebaac4e1e27fef8dedddf669f4a1c0ae85e0989462be4fd34c0af61205d36caef9bd31906985f0cbfa2720febd0
                                                                          SSDEEP:768:/44hrQWoi+PIgIuY9Qk9u84JLoOw0CkpfdaFO2bSU+YKKE13:/44hEWEFY9n9cw8pfgFOlU+Y2x
                                                                          TLSH:8203F144656AEE21EBD2A0ED86D1784EE8DE744F09F036844BF875F60B79D0F29D2113
                                                                          File Content Preview:PK.........QRY..o.I.......6...Salary_Increase_Approval_Open_Enrollment_202440943.pdf..eT\_.7......HH.@.........Cp..\....w....n.*....9..c......{..H......9.2..E(./HAC..G.G.g.c....G%.l..G..m.mfi.G%eogfl.o.G.......6...A.........|.....?.G.gioa.>._G........J.X.
                                                                          Icon Hash:1c1c1e4e4ececedc
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 25, 2024 15:30:13.829479933 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:13.830871105 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:13.830921888 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:13.836234093 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:13.836338043 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:13.836519957 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:13.836572886 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261044979 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261095047 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261106014 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261116982 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261126995 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261285067 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.261285067 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.261512995 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261533022 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261544943 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261557102 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.261563063 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261574984 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.261605978 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.261630058 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.262377024 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.309786081 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.332169056 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.332230091 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.337778091 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.337800026 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.337958097 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.338000059 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.338011026 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697120905 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697154999 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697170019 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697184086 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697280884 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697290897 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.697319031 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.697598934 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697619915 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697642088 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.697679996 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697691917 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697702885 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.697719097 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.697755098 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.717184067 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.717230082 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:14.722639084 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.722651005 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.722666025 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.722683907 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:14.722749949 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.074454069 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.074788094 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.074798107 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.074809074 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.074821949 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.074831963 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.074973106 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.074973106 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.075326920 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.075337887 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.075359106 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.075370073 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.075376987 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.075382948 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.075432062 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.076118946 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.076167107 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.095623016 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.095694065 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.101150990 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.101177931 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.101186991 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.101191044 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.101249933 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.488492966 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.488533974 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.488599062 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.488627911 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.488679886 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.488715887 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.488826990 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.488882065 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.488914967 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.488931894 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.489314079 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.489365101 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.489366055 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.489399910 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.489434958 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.489464045 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.489470005 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.489526033 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:15.490134001 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:30:15.540673018 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:30:20.178694963 CEST49677443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:20.178694963 CEST49678443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:20.178728104 CEST49676443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:29.966866016 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:29.966922045 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:29.966998100 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:29.968031883 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:29.968045950 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:30.561120987 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:30.561175108 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:30.561252117 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:30.563714981 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:30.563750029 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:31.081712008 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:31.120877981 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:31.120958090 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:31.121887922 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:31.122109890 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:31.206131935 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:31.206270933 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:31.209682941 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:31.209728956 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:31.256742954 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:31.464811087 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:31.464905977 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:31.465037107 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:31.549488068 CEST49704443192.168.2.1751.11.42.226
                                                                          Oct 25, 2024 15:30:31.549567938 CEST4434970451.11.42.226192.168.2.17
                                                                          Oct 25, 2024 15:30:31.684834003 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:31.684915066 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:31.705140114 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:31.705163956 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:31.705560923 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:31.747749090 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:31.871947050 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:31.898979902 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:31.899043083 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:31.899097919 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:31.902686119 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:31.902698040 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:31.919332027 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.241220951 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.241245031 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.241252899 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.241261959 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.241323948 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:32.241322994 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.241370916 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.241415024 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:32.241434097 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.241492987 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:32.241501093 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.359033108 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:32.359107018 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:32.572949886 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.578464985 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.578512907 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.579729080 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.579796076 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.582606077 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.582824945 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.582840919 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.603306055 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:32.608761072 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.627350092 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.638753891 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.638799906 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.686755896 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.726610899 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.726852894 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:32.727889061 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:32.727889061 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:32.728055000 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:32.728281021 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:32.728363037 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:32.733305931 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.733431101 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.733472109 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.733591080 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.733825922 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.733951092 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.739276886 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.739361048 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.739382982 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.739427090 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.739479065 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.739514112 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.739536047 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.739607096 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.740216970 CEST49710443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.740248919 CEST44349710192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.759032011 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.759134054 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.759215117 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.759545088 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.759582043 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.762119055 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.762150049 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.762324095 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.762545109 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:32.762557030 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:32.849585056 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.849843979 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:32.879241943 CEST44349690204.79.197.200192.168.2.17
                                                                          Oct 25, 2024 15:30:32.879338980 CEST49690443192.168.2.17204.79.197.200
                                                                          Oct 25, 2024 15:30:33.112898111 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:33.112926960 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:33.112941980 CEST49708443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:30:33.112951040 CEST443497084.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:30:34.372495890 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.372509003 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.373187065 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.373223066 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.373259068 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.373284101 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.373714924 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.373807907 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.374425888 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.374500036 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.375118017 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.375206947 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.375489950 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.375638962 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.423326969 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.423329115 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.532177925 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.532222986 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.532370090 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.532380104 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.536011934 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.536062002 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.536128044 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.536153078 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.536390066 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.536461115 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.536722898 CEST49713443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.536739111 CEST44349713192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.541863918 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:34.541913986 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:34.541992903 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:34.542210102 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:34.542221069 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:34.546346903 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.546401978 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.547425032 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.547425032 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.547427893 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.547430992 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.547441959 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.547462940 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.547470093 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.547544956 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.547547102 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.547753096 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.547765970 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.547909975 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.547923088 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.650759935 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.650832891 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.650851011 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.650866985 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.650901079 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.651335955 CEST49714443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.651345968 CEST44349714192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.847052097 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.847095966 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.847179890 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.847208023 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.847270966 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.847348928 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.847493887 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.847508907 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:34.847687006 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:34.847748041 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.180433989 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.180833101 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.180846930 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.182305098 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.182432890 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.182645082 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.182800055 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.182828903 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.182854891 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.182892084 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.183974981 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.184041023 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.184359074 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.184433937 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.184492111 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.184499979 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.185447931 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.185642004 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.185666084 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.186822891 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.187226057 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.187340975 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.187429905 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.223356009 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.228753090 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.228754044 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.228931904 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.332582951 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.333060980 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.333112955 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.333410025 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.333666086 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.333666086 CEST49721443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.333683968 CEST44349721192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.333734989 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.335766077 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.335792065 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.335861921 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.335896969 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.335921049 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.335921049 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.335983992 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.336205959 CEST49720443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.336220026 CEST44349720192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.337596893 CEST49719443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.337629080 CEST44349719192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.339718103 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.339760065 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.339828014 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.340006113 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.340020895 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.343154907 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.343259096 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.343348980 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.343394041 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.343420982 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.343538046 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.343859911 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.343894005 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.344057083 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.344069958 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.344372034 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.344388962 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.344434023 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.344945908 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.344957113 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.408169985 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:35.408402920 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:35.408421040 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:35.410037041 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:35.410115004 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:35.411204100 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:35.411289930 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:35.452760935 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:35.452769995 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:35.500787973 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:35.508373022 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.508635044 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.508644104 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.510658979 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.510740995 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.511018991 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.511116982 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.511147976 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.514234066 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.514477015 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.514513969 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.515993118 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.516069889 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.516379118 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.516454935 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.516472101 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.551338911 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.564742088 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.564752102 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.564773083 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.564779997 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.612776041 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.612812996 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.661963940 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.661997080 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.662045002 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.662059069 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.662084103 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.662127972 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.663230896 CEST49723443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.663245916 CEST44349723192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.668329000 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.668361902 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.668373108 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.668401003 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.668426991 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.668442011 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.668466091 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.723761082 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.787013054 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.787025928 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.787081957 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.787110090 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.787153959 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.787164927 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.787168026 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.787209988 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.792814016 CEST49724443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.792841911 CEST44349724192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.973814011 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.974122047 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.974184036 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.974878073 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.975338936 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.975440025 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.975465059 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.977979898 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.978650093 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.978669882 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.980149031 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.980246067 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.980559111 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.980654001 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.980844975 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.980880976 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.985881090 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.986090899 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.986141920 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.990252018 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.990329027 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.990632057 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.990768909 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.990849018 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.993033886 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.993287086 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.993310928 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.996881008 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:35.996958971 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.998987913 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.999105930 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:35.999186039 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.019371033 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.025777102 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.027002096 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.041757107 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.041773081 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.041795015 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.041798115 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.089804888 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.089812040 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.127626896 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.127665997 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.127793074 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.127919912 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.127954006 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.128819942 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.128905058 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.134208918 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.137478113 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.137646914 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.138206959 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.142205000 CEST49731443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.142221928 CEST44349731192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.147258997 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.147330999 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.147375107 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.147403002 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.147418976 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.147447109 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.147490025 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.150202036 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.150707006 CEST49729443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.150715113 CEST44349729192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.152256012 CEST49730443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.152288914 CEST44349730192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.156270981 CEST49732443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:36.156282902 CEST44349732192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:36.742192984 CEST49675443192.168.2.17204.79.197.203
                                                                          Oct 25, 2024 15:30:37.043792963 CEST49675443192.168.2.17204.79.197.203
                                                                          Oct 25, 2024 15:30:37.647804022 CEST49675443192.168.2.17204.79.197.203
                                                                          Oct 25, 2024 15:30:38.856024027 CEST49675443192.168.2.17204.79.197.203
                                                                          Oct 25, 2024 15:30:39.081020117 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:39.081093073 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:39.081227064 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:39.082890987 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:39.082910061 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:39.966252089 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:39.966366053 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:39.969017029 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:39.969062090 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:39.969392061 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:40.020638943 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:40.067347050 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:40.263746023 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:40.263948917 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:40.264013052 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:40.264013052 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:40.264081001 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:40.264101028 CEST49738443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:40.264107943 CEST44349738184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:40.295244932 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:40.295325041 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:40.295449972 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:40.296916962 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:40.296945095 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:40.671508074 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:40.671540022 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:40.671775103 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:40.672142029 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:40.672157049 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:40.672195911 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:40.672226906 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:40.672525883 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:40.672700882 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:40.672713995 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:40.890449047 CEST49680443192.168.2.1720.189.173.13
                                                                          Oct 25, 2024 15:30:41.142931938 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:41.143013000 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:41.144323111 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:41.144339085 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:41.144572973 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:41.145790100 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:41.191344976 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:41.192806005 CEST49680443192.168.2.1720.189.173.13
                                                                          Oct 25, 2024 15:30:41.270795107 CEST49675443192.168.2.17204.79.197.203
                                                                          Oct 25, 2024 15:30:41.391097069 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:41.391165972 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:41.391225100 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:41.392215967 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:41.392247915 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:41.392266989 CEST49740443192.168.2.17184.28.90.27
                                                                          Oct 25, 2024 15:30:41.392275095 CEST44349740184.28.90.27192.168.2.17
                                                                          Oct 25, 2024 15:30:41.404094934 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.404614925 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.404654026 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.406143904 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.406224012 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.408605099 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.408735037 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.408827066 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.408842087 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.415395975 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.415699959 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.415718079 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.417166948 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.417244911 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.417726994 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.417819023 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.460803986 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.460855007 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.460871935 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.508790970 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.534260035 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.534362078 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.534419060 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.534869909 CEST49742443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:30:41.534897089 CEST4434974296.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:30:41.796824932 CEST49680443192.168.2.1720.189.173.13
                                                                          Oct 25, 2024 15:30:42.552264929 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:42.552325010 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:42.552550077 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:42.552707911 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:42.552723885 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.010514975 CEST49680443192.168.2.1720.189.173.13
                                                                          Oct 25, 2024 15:30:43.180979967 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.181330919 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:43.181374073 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.181742907 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.182208061 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:43.182276964 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.182394981 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:43.227335930 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.336872101 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.336908102 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.336975098 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:43.337018967 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.337122917 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:43.337177038 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:43.338109970 CEST49745443192.168.2.17192.185.113.79
                                                                          Oct 25, 2024 15:30:43.338129044 CEST44349745192.185.113.79192.168.2.17
                                                                          Oct 25, 2024 15:30:45.400336981 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:45.400432110 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:45.400563002 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:45.412827015 CEST49680443192.168.2.1720.189.173.13
                                                                          Oct 25, 2024 15:30:45.421998978 CEST49718443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:30:45.422055006 CEST44349718142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:30:46.082927942 CEST49675443192.168.2.17204.79.197.203
                                                                          Oct 25, 2024 15:30:49.354238987 CEST4968280192.168.2.17192.229.211.108
                                                                          Oct 25, 2024 15:30:49.657859087 CEST4968280192.168.2.17192.229.211.108
                                                                          Oct 25, 2024 15:30:50.219293118 CEST49680443192.168.2.1720.189.173.13
                                                                          Oct 25, 2024 15:30:50.265868902 CEST4968280192.168.2.17192.229.211.108
                                                                          Oct 25, 2024 15:30:51.479988098 CEST4968280192.168.2.17192.229.211.108
                                                                          Oct 25, 2024 15:30:53.892923117 CEST4968280192.168.2.17192.229.211.108
                                                                          Oct 25, 2024 15:30:55.696921110 CEST49675443192.168.2.17204.79.197.203
                                                                          Oct 25, 2024 15:30:58.703963995 CEST4968280192.168.2.17192.229.211.108
                                                                          Oct 25, 2024 15:30:59.825936079 CEST49680443192.168.2.1720.189.173.13
                                                                          Oct 25, 2024 15:31:00.414413929 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:31:00.414530039 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:31:00.414604902 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:31:08.304011106 CEST4968280192.168.2.17192.229.211.108
                                                                          Oct 25, 2024 15:31:09.585232973 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:09.585300922 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:09.585464001 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:09.585813046 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:09.585836887 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:10.663666964 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:10.663762093 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:10.670054913 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:10.670072079 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:10.670367956 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:10.682517052 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:10.727334976 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.040154934 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.040184975 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.040203094 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.040406942 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:11.040453911 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.040518999 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:11.041393995 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.041440010 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.041465044 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:11.041475058 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.041488886 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:11.041512966 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:11.048433065 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:11.048463106 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.048480988 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:11.048626900 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.048662901 CEST443497464.245.163.56192.168.2.17
                                                                          Oct 25, 2024 15:31:11.048712969 CEST49746443192.168.2.174.245.163.56
                                                                          Oct 25, 2024 15:31:18.224200964 CEST4434969813.107.5.88192.168.2.17
                                                                          Oct 25, 2024 15:31:18.224315882 CEST49698443192.168.2.1713.107.5.88
                                                                          Oct 25, 2024 15:31:25.536438942 CEST49698443192.168.2.1713.107.5.88
                                                                          Oct 25, 2024 15:31:25.542782068 CEST4434969813.107.5.88192.168.2.17
                                                                          Oct 25, 2024 15:31:34.593163967 CEST49750443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:31:34.593228102 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:31:34.593358040 CEST49750443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:31:34.593569040 CEST49750443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:31:34.593585014 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:31:35.813883066 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:31:35.814285994 CEST49750443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:31:35.814341068 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:31:35.815540075 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:31:35.815860033 CEST49750443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:31:35.816049099 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:31:35.861176968 CEST49750443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:31:45.424201965 CEST49743443192.168.2.1796.7.168.138
                                                                          Oct 25, 2024 15:31:45.424226999 CEST4434974396.7.168.138192.168.2.17
                                                                          Oct 25, 2024 15:31:45.805435896 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:31:45.805519104 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:31:45.805613995 CEST49750443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:31:46.221313953 CEST49750443192.168.2.17142.250.185.196
                                                                          Oct 25, 2024 15:31:46.221374989 CEST44349750142.250.185.196192.168.2.17
                                                                          Oct 25, 2024 15:32:00.106412888 CEST4970180192.168.2.17192.229.221.95
                                                                          Oct 25, 2024 15:32:00.106467962 CEST49697443192.168.2.1720.190.159.64
                                                                          Oct 25, 2024 15:32:00.112562895 CEST8049701192.229.221.95192.168.2.17
                                                                          Oct 25, 2024 15:32:00.112602949 CEST4434969720.190.159.64192.168.2.17
                                                                          Oct 25, 2024 15:32:00.112673998 CEST4970180192.168.2.17192.229.221.95
                                                                          Oct 25, 2024 15:32:00.112700939 CEST49697443192.168.2.1720.190.159.64
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 25, 2024 15:30:29.929749966 CEST5289253192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:29.930244923 CEST5738953192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:29.936259985 CEST53517031.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:29.941055059 CEST53573891.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:29.952065945 CEST53528921.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:29.981800079 CEST53559391.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:31.421900988 CEST53593751.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:31.610088110 CEST5039153192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:31.610302925 CEST5154453192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:31.825048923 CEST53515441.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:31.895546913 CEST53503911.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:34.532968998 CEST5919353192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:34.533165932 CEST5458653192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:34.540798903 CEST53591931.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:34.540885925 CEST53545861.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:34.632498026 CEST5909253192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:34.632674932 CEST5395753192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:34.844697952 CEST53539571.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:34.846558094 CEST53590921.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:30:40.562346935 CEST5939853192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:30:48.442872047 CEST53527171.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:31:03.522092104 CEST4974653192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:31:07.392813921 CEST53553091.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:31:16.257694006 CEST5911853192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:31:29.735107899 CEST53564731.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:31:30.368156910 CEST53607861.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:31:38.118223906 CEST138138192.168.2.17192.168.2.255
                                                                          Oct 25, 2024 15:31:40.339812994 CEST5730553192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:31:58.942717075 CEST53496711.1.1.1192.168.2.17
                                                                          Oct 25, 2024 15:32:04.438960075 CEST6005653192.168.2.171.1.1.1
                                                                          Oct 25, 2024 15:32:28.531935930 CEST6544653192.168.2.171.1.1.1
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Oct 25, 2024 15:30:29.929749966 CEST192.168.2.171.1.1.10xe630Standard query (0)authrcni.rcn.org.ukA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:29.930244923 CEST192.168.2.171.1.1.10xd32bStandard query (0)authrcni.rcn.org.uk65IN (0x0001)false
                                                                          Oct 25, 2024 15:30:31.610088110 CEST192.168.2.171.1.1.10x7dd6Standard query (0)grandmaraissegwaytours.comA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:31.610302925 CEST192.168.2.171.1.1.10xced1Standard query (0)grandmaraissegwaytours.com65IN (0x0001)false
                                                                          Oct 25, 2024 15:30:34.532968998 CEST192.168.2.171.1.1.10x5649Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:34.533165932 CEST192.168.2.171.1.1.10x1ceeStandard query (0)www.google.com65IN (0x0001)false
                                                                          Oct 25, 2024 15:30:34.632498026 CEST192.168.2.171.1.1.10x5f44Standard query (0)grandmaraissegwaytours.comA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:34.632674932 CEST192.168.2.171.1.1.10xf25dStandard query (0)grandmaraissegwaytours.com65IN (0x0001)false
                                                                          Oct 25, 2024 15:30:40.562346935 CEST192.168.2.171.1.1.10xdd3cStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:31:03.522092104 CEST192.168.2.171.1.1.10x93f3Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:31:16.257694006 CEST192.168.2.171.1.1.10xf396Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:31:40.339812994 CEST192.168.2.171.1.1.10x5b3Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:32:04.438960075 CEST192.168.2.171.1.1.10xadbbStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:32:28.531935930 CEST192.168.2.171.1.1.10xfa68Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Oct 25, 2024 15:30:29.941055059 CEST1.1.1.1192.168.2.170xd32bNo error (0)authrcni.rcn.org.ukagw-dl-gateway-01.rcn.org.ukCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:29.952065945 CEST1.1.1.1192.168.2.170xe630No error (0)authrcni.rcn.org.ukagw-dl-gateway-01.rcn.org.ukCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:29.952065945 CEST1.1.1.1192.168.2.170xe630No error (0)agw-dl-gateway-01.rcn.org.uk51.11.42.226A (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:31.895546913 CEST1.1.1.1192.168.2.170x7dd6No error (0)grandmaraissegwaytours.com192.185.113.79A (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:34.540798903 CEST1.1.1.1192.168.2.170x5649No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:34.540885925 CEST1.1.1.1192.168.2.170x1ceeNo error (0)www.google.com65IN (0x0001)false
                                                                          Oct 25, 2024 15:30:34.846558094 CEST1.1.1.1192.168.2.170x5f44No error (0)grandmaraissegwaytours.com192.185.113.79A (IP address)IN (0x0001)false
                                                                          Oct 25, 2024 15:30:40.570676088 CEST1.1.1.1192.168.2.170xdd3cNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 25, 2024 15:31:03.530019045 CEST1.1.1.1192.168.2.170x93f3No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 25, 2024 15:31:16.265408039 CEST1.1.1.1192.168.2.170xf396No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 25, 2024 15:31:40.347811937 CEST1.1.1.1192.168.2.170x5b3No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 25, 2024 15:32:04.447705030 CEST1.1.1.1192.168.2.170xadbbNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 25, 2024 15:32:28.540750980 CEST1.1.1.1192.168.2.170xfa68No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                          • authrcni.rcn.org.uk
                                                                          • slscr.update.microsoft.com
                                                                          • grandmaraissegwaytours.com
                                                                          • https:
                                                                          • fs.microsoft.com
                                                                          • armmf.adobe.com
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.174970451.11.42.2264437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:31 UTC844OUTGET /simplesaml/module.php/authrcnssoapi/redirect_login_state.php?spentityid=https%3A//journals.rcni.com/saml/metadata.action&RelayState=https://grandmaraissegwaytours.com/wp-services/404 HTTP/1.1
                                                                          Host: authrcni.rcn.org.uk
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:31 UTC728INHTTP/1.1 303 See Other
                                                                          Date: Fri, 25 Oct 2024 13:30:31 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          Location: https://grandmaraissegwaytours.com/wp-services/404
                                                                          Set-Cookie: ARRAffinity=557b2b4e8ec52952609bbd646f50f6ddaf10fd81f783bbe69c10c32d3e23183a;Path=/;HttpOnly;Secure;Domain=authrcni.rcn.org.uk
                                                                          Set-Cookie: ARRAffinitySameSite=557b2b4e8ec52952609bbd646f50f6ddaf10fd81f783bbe69c10c32d3e23183a;Path=/;HttpOnly;SameSite=None;Secure;Domain=authrcni.rcn.org.uk
                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                          X-Powered-By: PHP/7.4.30
                                                                          X-Content-Type-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          Referrer-Policy: same-origin
                                                                          X-Permitted-Cross-Domain-Policies: none


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.17497084.245.163.56443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:31 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LyrU3n3WnlMFWuu&MD=VyAL+vyU HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2024-10-25 13:30:32 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                          MS-CorrelationId: 5f7de92e-aa90-4a32-8fd5-afce70cce5f2
                                                                          MS-RequestId: 68475162-b8e7-42a8-9e71-c3526f9aeb7e
                                                                          MS-CV: GcDQstFxD0yg/SwW.0
                                                                          X-Microsoft-SLSClientCache: 2880
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Fri, 25 Oct 2024 13:30:31 GMT
                                                                          Connection: close
                                                                          Content-Length: 24490
                                                                          2024-10-25 13:30:32 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                          2024-10-25 13:30:32 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.1749710192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:32 UTC684OUTGET /wp-services/404 HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:32 UTC272INHTTP/1.1 503 Service Unavailable
                                                                          Date: Fri, 25 Oct 2024 13:30:32 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:07:59 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 5463
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/html
                                                                          2024-10-25 13:30:32 UTC5463INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.1749713192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:34 UTC583OUTGET /cgi-sys/js/simple-expand.min.js HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://grandmaraissegwaytours.com/wp-services/404
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:34 UTC268INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:34 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:05:34 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 2782
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: application/javascript
                                                                          2024-10-25 13:30:34 UTC2782INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 20 53 79 6c 76 61 69 6e 20 48 61 6d 65 6c 0a 50 72 6f 6a 65 63 74 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 64 68 6f 74 73 6c 79 2f 73 69 6d 70 6c 65 2d 65 78 70 61 6e 64 0a 4d 49 54 20 4c 69 63 65 6e 63 65 3a 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 64 68 6f 74 73 6c 79 2f 73 69 6d 70 6c 65 2d 65 78 70 61 6e 64 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 63 65 2d 6d 69 74 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 64 65 66 61 75 6c 74 73 3d 7b 68 69 64 65 4d 6f 64 65 3a 22 66 61 64 65 54 6f 67 67 6c
                                                                          Data Ascii: /* Copyright (C) 2012 Sylvain HamelProject: https://github.com/redhotsly/simple-expandMIT Licence: https://raw.github.com/redhotsly/simple-expand/master/licence-mit.txt */(function($){"use strict";function e(){var e=this;e.defaults={hideMode:"fadeToggl


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.1749714192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:34 UTC632OUTGET /cgi-sys/images/w.png HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://grandmaraissegwaytours.com/wp-services/404
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:34 UTC233INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:34 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:06:32 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 15531
                                                                          Content-Type: image/png
                                                                          2024-10-25 13:30:34 UTC7959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 dd 08 1b 0d 13 25 f7 2f 38 88 00 00 20 00 49 44 41 54 78 da ed bd 79 74 1c d7 79 25 7e bf 57 d5 2b 1a 68 ec fb 4a 12 24 08 10 20 41 62 07 08 ee 22 68 ee a4 28 4a d4 62 c5 76 c6 fe 39 67 32 3e 99 39 b1 9d d8 27 56 e2 d8 e3 49 66 26 b1 47 72 12 4b b6 6c c7 b6 62 cb 8e 2c 59 8b b5 51 a2 24 52 12 f7 4d dc f7 05 04 01 62 5f bb bb ea fd fe a8 ed 75 a1 bb 01 4a 94 c4 a5 df 39 75 ba ba aa bb d1 a8 ba 7d bf ef dd 6f 79 40 7c c4 47 7c c4 47 7c c4 47 7c c4 47 7c c4 47 7c c4 47 7c c4 47 7c
                                                                          Data Ascii: PNGIHDR<qsRGBbKGDpHYstIME%/8 IDATxyty%~W+hJ$ Ab"h(Jbv9g2>9'VIf&GrKlb,YQ$RMb_uJ9u}oy@|G|G|G|G|G|G|G|
                                                                          2024-10-25 13:30:34 UTC7572INData Raw: a5 ef 24 c0 47 00 59 06 c8 ea 3e ac 4d dd c5 6c 50 41 4a 10 fc 26 26 f8 4e 86 29 34 d8 8a 31 6e 26 16 84 9b 3f 60 60 60 c0 8c fb 45 db 44 50 d9 59 4b 96 65 0c 8f 8c c0 93 18 05 54 b1 9e 47 63 2a fb 79 d8 98 99 80 b2 99 7d a8 9b fd 2a 7e f8 c3 7f 47 79 f9 34 28 8a 0a 22 a2 b2 b2 4a cc 9f bf 70 33 c2 db 21 b9 3f 29 45 fe 13 03 56 46 46 06 db b8 71 63 5b 55 55 75 8b d3 e9 e0 00 90 90 e0 c1 ae 5d 07 d0 d9 3d 88 a9 83 3f 85 c2 c9 2c e8 b4 00 61 74 85 21 ab 10 02 dc 6a 6c 46 d0 18 cb c8 b3 32 34 2f 33 bf 1d 56 1e 3c 0f 8f 0d 8b 4b 14 8a 52 43 b4 d9 a1 c8 5e 06 b8 64 59 73 53 bd 5e 6f f8 8d 17 59 06 13 f8 58 2c 8a 2f 16 cd 14 8a e7 15 e0 c1 bb f7 e3 cc 99 13 d8 b7 ef 03 54 56 ce 00 91 e6 72 d4 d4 34 f8 57 af 5e fd df 60 15 ba 7e 62 71 c4 4f 0a 58 d4 d9 d9 a9 16
                                                                          Data Ascii: $GY>MlPAJ&&N)41n&?```EDPYKeTGc*y}*~Gy4("Jp3!?)EVFFqc[UUu]=?,at!jlF24/3V<KRC^dYsS^oYX,/TVr4W^`~bqOX


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.1749719192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC639OUTGET /cgi-sys/images/404top_w.jpg HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://grandmaraissegwaytours.com/wp-services/404
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:35 UTC233INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:35 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 03 Oct 2022 09:35:12 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 4335
                                                                          Content-Type: image/jpeg
                                                                          2024-10-25 13:30:35 UTC4335INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 a9 03 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 03 07 08 05 ff c4 00 3a 10 01 00 01 03 00 07 04 07 07 04 02 03 00 00 00 00 00 01 03 07 11 02 04 06 16 17 81 c2 12 21 94 d2 31 36 46 51 74 84 91 05 13 14 61 71
                                                                          Data Ascii: JFIFHHC!"$"$Cd:!16FQtaq


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.1749721192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC637OUTGET /cgi-sys/images/404mid.gif HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://grandmaraissegwaytours.com/wp-services/404
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:35 UTC231INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:35 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:07:58 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 120
                                                                          Content-Type: image/gif
                                                                          2024-10-25 13:30:35 UTC120INData Raw: 47 49 46 38 39 61 64 03 04 00 91 00 00 9a b2 c9 ff ff ff a0 b6 cc a1 b7 cd 21 f9 04 00 07 00 ff 00 2c 00 00 00 00 64 03 04 00 00 02 49 dc 82 a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a6 ea ca b6 ee 9b 00 80 01 d7 f6 8d e7 fa ce f7 fe 0f 0c 0a 87 44 8a 8c 56 4c 2a 97 cc a6 f3 09 8d 4a a7 54 cc f1 50 cd 6a b7 dc ae f7 0b 0e 8b 2d b2 02 00 3b
                                                                          Data Ascii: GIF89ad!,dIHDVL*JTPj-;


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.1749720192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC640OUTGET /cgi-sys/images/404bottom.gif HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://grandmaraissegwaytours.com/wp-services/404
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:35 UTC231INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:35 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:06:27 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 537
                                                                          Content-Type: image/gif
                                                                          2024-10-25 13:30:35 UTC537INData Raw: 47 49 46 38 39 61 64 03 0e 00 d5 00 00 36 65 94 f7 f9 fb ad c0 d4 9d b4 cb cd d9 e4 7c 9b b9 a2 b8 ce 6d 8f b1 e6 ec f2 5c 82 a9 8c a7 c2 bd cd dc 4e 77 a1 f2 f5 f8 b0 c3 d5 85 a2 be dc e4 ec 93 ad c6 ff ff ff 58 7f a6 73 94 b5 a7 bc d0 c5 d2 e0 64 89 ad 81 9e bc d1 dc e7 ea ef f4 f6 f8 fa b3 c5 d7 7b 94 b5 7e 9d bb 8c ad c5 6b 94 b5 8c a5 bd 63 87 ac 59 80 a7 d4 de e8 ed f1 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 07 00 ff 00 2c 00 00 00 00 64 03 0e 00 00 06 ff 40 83 41 42 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0
                                                                          Data Ascii: GIF89ad6e|m\NwXsd{~kcY!,d@AB,rl:tJZvz


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.1749723192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC381OUTGET /cgi-sys/js/simple-expand.min.js HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:35 UTC268INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:35 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:05:34 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 2782
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: application/javascript
                                                                          2024-10-25 13:30:35 UTC2782INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 20 53 79 6c 76 61 69 6e 20 48 61 6d 65 6c 0a 50 72 6f 6a 65 63 74 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 64 68 6f 74 73 6c 79 2f 73 69 6d 70 6c 65 2d 65 78 70 61 6e 64 0a 4d 49 54 20 4c 69 63 65 6e 63 65 3a 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 64 68 6f 74 73 6c 79 2f 73 69 6d 70 6c 65 2d 65 78 70 61 6e 64 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 63 65 2d 6d 69 74 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 64 65 66 61 75 6c 74 73 3d 7b 68 69 64 65 4d 6f 64 65 3a 22 66 61 64 65 54 6f 67 67 6c
                                                                          Data Ascii: /* Copyright (C) 2012 Sylvain HamelProject: https://github.com/redhotsly/simple-expandMIT Licence: https://raw.github.com/redhotsly/simple-expand/master/licence-mit.txt */(function($){"use strict";function e(){var e=this;e.defaults={hideMode:"fadeToggl


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.1749724192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC370OUTGET /cgi-sys/images/w.png HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:35 UTC233INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:35 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:06:32 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 15531
                                                                          Content-Type: image/png
                                                                          2024-10-25 13:30:35 UTC7959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 dd 08 1b 0d 13 25 f7 2f 38 88 00 00 20 00 49 44 41 54 78 da ed bd 79 74 1c d7 79 25 7e bf 57 d5 2b 1a 68 ec fb 4a 12 24 08 10 20 41 62 07 08 ee 22 68 ee a4 28 4a d4 62 c5 76 c6 fe 39 67 32 3e 99 39 b1 9d d8 27 56 e2 d8 e3 49 66 26 b1 47 72 12 4b b6 6c c7 b6 62 cb 8e 2c 59 8b b5 51 a2 24 52 12 f7 4d dc f7 05 04 01 62 5f bb bb ea fd fe a8 ed 75 a1 bb 01 4a 94 c4 a5 df 39 75 ba ba aa bb d1 a8 ba 7d bf ef dd 6f 79 40 7c c4 47 7c c4 47 7c c4 47 7c c4 47 7c c4 47 7c c4 47 7c c4 47 7c
                                                                          Data Ascii: PNGIHDR<qsRGBbKGDpHYstIME%/8 IDATxyty%~W+hJ$ Ab"h(Jbv9g2>9'VIf&GrKlb,YQ$RMb_uJ9u}oy@|G|G|G|G|G|G|G|
                                                                          2024-10-25 13:30:35 UTC7572INData Raw: a5 ef 24 c0 47 00 59 06 c8 ea 3e ac 4d dd c5 6c 50 41 4a 10 fc 26 26 f8 4e 86 29 34 d8 8a 31 6e 26 16 84 9b 3f 60 60 60 c0 8c fb 45 db 44 50 d9 59 4b 96 65 0c 8f 8c c0 93 18 05 54 b1 9e 47 63 2a fb 79 d8 98 99 80 b2 99 7d a8 9b fd 2a 7e f8 c3 7f 47 79 f9 34 28 8a 0a 22 a2 b2 b2 4a cc 9f bf 70 33 c2 db 21 b9 3f 29 45 fe 13 03 56 46 46 06 db b8 71 63 5b 55 55 75 8b d3 e9 e0 00 90 90 e0 c1 ae 5d 07 d0 d9 3d 88 a9 83 3f 85 c2 c9 2c e8 b4 00 61 74 85 21 ab 10 02 dc 6a 6c 46 d0 18 cb c8 b3 32 34 2f 33 bf 1d 56 1e 3c 0f 8f 0d 8b 4b 14 8a 52 43 b4 d9 a1 c8 5e 06 b8 64 59 73 53 bd 5e 6f f8 8d 17 59 06 13 f8 58 2c 8a 2f 16 cd 14 8a e7 15 e0 c1 bb f7 e3 cc 99 13 d8 b7 ef 03 54 56 ce 00 91 e6 72 d4 d4 34 f8 57 af 5e fd df 60 15 ba 7e 62 71 c4 4f 0a 58 d4 d9 d9 a9 16
                                                                          Data Ascii: $GY>MlPAJ&&N)41n&?```EDPYKeTGc*y}*~Gy4("Jp3!?)EVFFqc[UUu]=?,at!jlF24/3V<KRC^dYsS^oYX,/TVr4W^`~bqOX


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.1749731192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC623OUTGET /favicon.ico HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://grandmaraissegwaytours.com/wp-services/404
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:36 UTC272INHTTP/1.1 503 Service Unavailable
                                                                          Date: Fri, 25 Oct 2024 13:30:36 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:07:59 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 5463
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/html
                                                                          2024-10-25 13:30:36 UTC5463INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.1749729192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC375OUTGET /cgi-sys/images/404mid.gif HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:36 UTC231INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:36 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:07:58 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 120
                                                                          Content-Type: image/gif
                                                                          2024-10-25 13:30:36 UTC120INData Raw: 47 49 46 38 39 61 64 03 04 00 91 00 00 9a b2 c9 ff ff ff a0 b6 cc a1 b7 cd 21 f9 04 00 07 00 ff 00 2c 00 00 00 00 64 03 04 00 00 02 49 dc 82 a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a6 ea ca b6 ee 9b 00 80 01 d7 f6 8d e7 fa ce f7 fe 0f 0c 0a 87 44 8a 8c 56 4c 2a 97 cc a6 f3 09 8d 4a a7 54 cc f1 50 cd 6a b7 dc ae f7 0b 0e 8b 2d b2 02 00 3b
                                                                          Data Ascii: GIF89ad!,dIHDVL*JTPj-;


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.1749730192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC378OUTGET /cgi-sys/images/404bottom.gif HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:36 UTC231INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:36 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:06:27 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 537
                                                                          Content-Type: image/gif
                                                                          2024-10-25 13:30:36 UTC537INData Raw: 47 49 46 38 39 61 64 03 0e 00 d5 00 00 36 65 94 f7 f9 fb ad c0 d4 9d b4 cb cd d9 e4 7c 9b b9 a2 b8 ce 6d 8f b1 e6 ec f2 5c 82 a9 8c a7 c2 bd cd dc 4e 77 a1 f2 f5 f8 b0 c3 d5 85 a2 be dc e4 ec 93 ad c6 ff ff ff 58 7f a6 73 94 b5 a7 bc d0 c5 d2 e0 64 89 ad 81 9e bc d1 dc e7 ea ef f4 f6 f8 fa b3 c5 d7 7b 94 b5 7e 9d bb 8c ad c5 6b 94 b5 8c a5 bd 63 87 ac 59 80 a7 d4 de e8 ed f1 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 07 00 ff 00 2c 00 00 00 00 64 03 0e 00 00 06 ff 40 83 41 42 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0
                                                                          Data Ascii: GIF89ad6e|m\NwXsd{~kcY!,d@AB,rl:tJZvz


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.1749732192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:35 UTC377OUTGET /cgi-sys/images/404top_w.jpg HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:36 UTC233INHTTP/1.1 200 OK
                                                                          Date: Fri, 25 Oct 2024 13:30:36 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Mon, 03 Oct 2022 09:35:12 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 4335
                                                                          Content-Type: image/jpeg
                                                                          2024-10-25 13:30:36 UTC4335INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 a9 03 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 03 07 08 05 ff c4 00 3a 10 01 00 01 03 00 07 04 07 07 04 02 03 00 00 00 00 00 01 03 07 11 02 04 06 16 17 81 c2 12 21 94 d2 31 36 46 51 74 84 91 05 13 14 61 71
                                                                          Data Ascii: JFIFHHC!"$"$Cd:!16FQtaq


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.1749738184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-25 13:30:40 UTC467INHTTP/1.1 200 OK
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF70)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=184462
                                                                          Date: Fri, 25 Oct 2024 13:30:40 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.1749740184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-25 13:30:41 UTC515INHTTP/1.1 200 OK
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF06)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=184461
                                                                          Date: Fri, 25 Oct 2024 13:30:41 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2024-10-25 13:30:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.174974296.7.168.1384434436C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:41 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                          Host: armmf.adobe.com
                                                                          Connection: keep-alive
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          If-None-Match: "78-5faa31cce96da"
                                                                          If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                          2024-10-25 13:30:41 UTC198INHTTP/1.1 304 Not Modified
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                          ETag: "78-5faa31cce96da"
                                                                          Date: Fri, 25 Oct 2024 13:30:41 GMT
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.1749745192.185.113.794437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:30:43 UTC623OUTGET /favicon.ico HTTP/1.1
                                                                          Host: grandmaraissegwaytours.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://grandmaraissegwaytours.com/wp-services/404
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-25 13:30:43 UTC272INHTTP/1.1 503 Service Unavailable
                                                                          Date: Fri, 25 Oct 2024 13:30:43 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Last-Modified: Sun, 02 Oct 2022 13:07:59 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 5463
                                                                          Vary: Accept-Encoding
                                                                          Content-Type: text/html
                                                                          2024-10-25 13:30:43 UTC5463INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          18192.168.2.17497464.245.163.56443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-25 13:31:10 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LyrU3n3WnlMFWuu&MD=VyAL+vyU HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2024-10-25 13:31:11 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                          MS-CorrelationId: caaa4486-d206-467c-b92e-119698f2ed7d
                                                                          MS-RequestId: f9a3897f-676a-4996-b57c-b7df12ca6d91
                                                                          MS-CV: z0BGxhdaFESblEJQ.0
                                                                          X-Microsoft-SLSClientCache: 1440
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Fri, 25 Oct 2024 13:31:10 GMT
                                                                          Connection: close
                                                                          Content-Length: 30005
                                                                          2024-10-25 13:31:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                          2024-10-25 13:31:11 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:1
                                                                          Start time:09:30:18
                                                                          Start date:25/10/2024
                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                          Imagebase:0x7ff6e81a0000
                                                                          File size:71'680 bytes
                                                                          MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:2
                                                                          Start time:09:30:25
                                                                          Start date:25/10/2024
                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Salary_Increase_Approval_Open_Enrollment_2024.zip\Salary_Increase_Approval_Open_Enrollment_202440943.pdf"
                                                                          Imagebase:0x7ff74c470000
                                                                          File size:5'641'176 bytes
                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:09:30:26
                                                                          Start date:25/10/2024
                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                          Imagebase:0x7ff650ed0000
                                                                          File size:3'581'912 bytes
                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Target ID:4
                                                                          Start time:09:30:27
                                                                          Start date:25/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://authrcni.rcn.org.uk/simplesaml/module.php/authrcnssoapi/redirect_login_state.php?spentityid=https%3A//journals.rcni.com/saml/metadata.action&RelayState=https://grandmaraissegwaytours.com/wp-services/404#jun_miyazawa+Iamgold.com
                                                                          Imagebase:0x7ff7d6f10000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Target ID:5
                                                                          Start time:09:30:27
                                                                          Start date:25/10/2024
                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2288 --field-trial-handle=1588,i,4446440725060870792,4375099241188172724,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                          Imagebase:0x7ff650ed0000
                                                                          File size:3'581'912 bytes
                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Target ID:6
                                                                          Start time:09:30:28
                                                                          Start date:25/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2208,i,2063558197444806222,13888880926085695664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff7d6f10000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:false

                                                                          No disassembly