Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
z5z84fR7lS.pdf

Overview

General Information

Sample name:z5z84fR7lS.pdf
renamed because original name is a hash value
Original sample name:76e47cd1a3b2222bf010b4841a387b789a3f5b43a0ac9749591cddd3f48a71df.pdf
Analysis ID:1592937
MD5:47dce4cb9850e0cfa982773f565f643c
SHA1:b4c5b05fe45d3ca49e2b931148cdd31be130f9c8
SHA256:76e47cd1a3b2222bf010b4841a387b789a3f5b43a0ac9749591cddd3f48a71df
Tags:bookingItalianPastapdfuser-JAMESWT_MHT
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
IP address seen in connection with other malware
PDF has an OpenAction (likely to launch a dropper script)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • Acrobat.exe (PID: 4512 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\z5z84fR7lS.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6340 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5600 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1620,i,10377418228898351799,10444597983171433559,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://clintonmakes.com/215c/#y6298uxbb34a1vnowtpivb" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1936,i,3168707771584968907,8634909364830262492,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'view complaint'
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://clintonmakes.com/215c/#y6298uxbb34a1vnowtp... This script demonstrates high-risk behavior, including dynamic code execution and data exfiltration. The use of the `window.onerror` event handler to call the `process()` function, which then redirects the user to an external domain, is a strong indicator of malicious intent. Additionally, the obfuscated variable name `a549476` suggests an attempt to conceal the script's purpose. Overall, this script poses a significant security risk and should be treated with caution.
Source: Joe Sandbox ViewIP Address: 172.67.168.162 172.67.168.162
Source: Joe Sandbox ViewIP Address: 2.23.197.184 2.23.197.184
Source: Joe Sandbox ViewIP Address: 2.23.197.184 2.23.197.184
Source: Joe Sandbox ViewIP Address: 66.63.187.216 66.63.187.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /215c/ HTTP/1.1Host: clintonmakes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bookid82291 HTTP/1.1Host: minedudiser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://clintonmakes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fixecondfirbook.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://clintonmakes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficHTTP traffic detected: GET /215c/ HTTP/1.1Host: clintonmakes.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: f5510ad44=0ad448213ea0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: clintonmakes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://clintonmakes.com/215c/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: clintonmakes.com
Source: global trafficDNS traffic detected: DNS query: minedudiser.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fixecondfirbook.info
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=S558tgC4i2Mr4yd6TQNSSM3sAcvqG%2B9skL4Y70EXIkWGtnAr4A6LdYSauaseAc5XjdVZoceJLKh0DYqJHd6VuBNCZlZqPsBXxfGHjM5e3MUplBHlcihJVgJTTB0DsiGK2EjHAxVv9Q%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 455Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 16:10:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedserver: Apache/2.4.37 (Rocky Linux)Content-Encoding: gzipData Raw: 61 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d ce 4d 0f 82 30 0c 06 e0 bf 52 b9 4b d1 70 6c 76 90 8f 48 82 48 cc 38 78 c4 ac 04 12 64 c8 86 c6 7f ef 74 17 2f 4d da f7 c9 9b d2 26 3d 27 f2 5a 67 70 94 a7 12 ea e6 50 16 09 04 5b c4 22 93 39 62 2a 53 9f ec c3 08 31 ab 02 41 bd bd 8f 6e 72 ab 04 d9 c1 8e 2c e2 28 86 4a 5b c8 f5 3a 29 42 7f 24 f4 e4 a6 d5 db f1 9d f8 13 6e a3 59 c8 9e 61 e1 c7 ca c6 b2 82 e6 52 c2 ab 35 30 39 d6 7d 19 e8 09 6c 3f 18 30 bc 3c 79 09 09 67 57 ea eb f0 f7 04 7c 00 b6 fe c5 76 be 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a8MM0RKplvHH8xdt/M&='ZgpP["9b*S1Anr,(J[:)B$nYaR509}l?0<ygW|v0
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: z5z84fR7lS.pdfString found in binary or memory: https://clintonmakes.com/215c/#y6298uxbb34a1vnowtpivb)
Source: ReaderMessages.0.drString found in binary or memory: https://www.adobe.co
Source: z5z84fR7lS.pdfString found in binary or memory: https://www.wsj.com/#4p0o37ezx54k841)
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal48.winPDF@49/56@13/11
Source: z5z84fR7lS.pdfInitial sample: https://www.wsj.com/#4p0o37ezx54k841
Source: z5z84fR7lS.pdfInitial sample: https://clintonmakes.com/215c/#y6298uxbb34a1vnowtpivb
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-16 11-10-12-993.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\z5z84fR7lS.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1620,i,10377418228898351799,10444597983171433559,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://clintonmakes.com/215c/#y6298uxbb34a1vnowtpivb"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1936,i,3168707771584968907,8634909364830262492,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1620,i,10377418228898351799,10444597983171433559,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1936,i,3168707771584968907,8634909364830262492,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: z5z84fR7lS.pdfInitial sample: PDF keyword /JS count = 0
Source: z5z84fR7lS.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: z5z84fR7lS.pdfInitial sample: PDF keyword stream count = 30
Source: z5z84fR7lS.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: z5z84fR7lS.pdfInitial sample: PDF keyword obj count = 77
Source: z5z84fR7lS.pdfInitial sample: PDF keyword /OpenAction
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
11
Windows Management Instrumentation
2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
z5z84fR7lS.pdf0%ReversingLabs
z5z84fR7lS.pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://clintonmakes.com/215c/0%Avira URL Cloudsafe
https://clintonmakes.com/215c/#y6298uxbb34a1vnowtpivb)0%Avira URL Cloudsafe
http://clintonmakes.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    e8652.dscx.akamaiedge.net
    2.23.197.184
    truefalse
      high
      www.google.com
      142.250.185.68
      truefalse
        high
        clintonmakes.com
        66.63.187.216
        truefalse
          high
          fixecondfirbook.info
          172.67.168.162
          truefalse
            high
            minedudiser.com
            186.64.116.70
            truefalse
              high
              x1.i.lencr.org
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://a.nel.cloudflare.com/report/v4?s=S558tgC4i2Mr4yd6TQNSSM3sAcvqG%2B9skL4Y70EXIkWGtnAr4A6LdYSauaseAc5XjdVZoceJLKh0DYqJHd6VuBNCZlZqPsBXxfGHjM5e3MUplBHlcihJVgJTTB0DsiGK2EjHAxVv9Q%3D%3Dfalse
                  high
                  https://minedudiser.com/bookid82291false
                    high
                    http://clintonmakes.com/215c/false
                      unknown
                      https://clintonmakes.com/215c/true
                      • Avira URL Cloud: safe
                      unknown
                      https://fixecondfirbook.info/false
                        high
                        http://clintonmakes.com/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://clintonmakes.com/215c/#y6298uxbb34a1vnowtpivb)z5z84fR7lS.pdffalse
                        • Avira URL Cloud: safe
                        unknown
                        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                          high
                          https://www.adobe.coReaderMessages.0.drfalse
                            high
                            https://www.wsj.com/#4p0o37ezx54k841)z5z84fR7lS.pdffalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.185.68
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              172.67.168.162
                              fixecondfirbook.infoUnited States
                              13335CLOUDFLARENETUSfalse
                              2.23.197.184
                              e8652.dscx.akamaiedge.netEuropean Union
                              1273CWVodafoneGroupPLCEUfalse
                              66.63.187.216
                              clintonmakes.comUnited States
                              8100ASN-QUADRANET-GLOBALUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              186.64.116.70
                              minedudiser.comChile
                              52368ZAMLTDACLfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.16
                              192.168.2.9
                              192.168.2.11
                              192.168.2.10
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1592937
                              Start date and time:2025-01-16 17:09:04 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 5m 58s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowspdfcookbook.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:18
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:z5z84fR7lS.pdf
                              renamed because original name is a hash value
                              Original Sample Name:76e47cd1a3b2222bf010b4841a387b789a3f5b43a0ac9749591cddd3f48a71df.pdf
                              Detection:MAL
                              Classification:mal48.winPDF@49/56@13/11
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Found application associated with file extension: .pdf
                              • Found PDF document
                              • Close Viewer
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 184.28.88.176, 172.64.41.3, 162.159.61.3, 2.22.50.131, 2.22.50.144, 2.16.168.107, 2.16.168.105, 216.58.212.163, 142.250.185.110, 108.177.15.84, 142.250.184.206, 142.250.185.142, 142.250.186.138, 216.58.212.170, 142.250.184.202, 142.250.184.234, 172.217.23.106, 142.250.185.138, 172.217.18.106, 216.58.206.74, 142.250.186.74, 142.250.185.74, 172.217.16.202, 216.58.206.42, 172.217.16.138, 172.217.18.10, 142.250.185.106, 142.250.186.42, 216.58.212.142, 142.250.186.78, 216.58.206.78, 142.250.185.227, 216.58.206.46, 142.250.186.46, 142.250.185.78, 172.217.18.14, 142.250.185.174, 184.28.90.27, 50.16.47.176, 52.149.20.212, 23.56.162.204
                              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              TimeTypeDescription
                              11:10:19API Interceptor3x Sleep call for process: AcroCEF.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              2.23.197.184ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                              • x1.i.lencr.org/
                              JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
                              • x1.i.lencr.org/
                              Beweise_f#U00fcr_Handlungen_die_Rechte_am_geistigen_Eigentum_verletzen.exeGet hashmaliciousUnknownBrowse
                              • x1.i.lencr.org/
                              https://form.fillout.com/t/p4CeteWGYsusGet hashmaliciousUnknownBrowse
                              • x1.c.lencr.org/
                              Absa Remittance Advice.docxGet hashmaliciousUnknownBrowse
                              • x1.c.lencr.org/
                              https://versyasist.website/sism.mp3Get hashmaliciousHTMLPhisherBrowse
                              • x1.c.lencr.org/
                              http://4.lkx91.michaelhuegel.com/news?q=IP%20provider%20is%20blacklisted!%20MICROSOFT-CORP-MSN-AS-BLOCKGet hashmaliciousUnknownBrowse
                              • x1.c.lencr.org/
                              http://usps.com-trackaddn.top/lGet hashmaliciousUnknownBrowse
                              • x1.c.lencr.org/
                              MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                              • x1.c.lencr.org/
                              66.63.187.216pfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
                              • clintonmakes.com/favicon.ico
                              9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                              • clintonmakes.com/favicon.ico
                              zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
                              • swxpeyou.com/favicon.ico
                              weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                              • edwatsonsmallworks.com/favicon.ico
                              ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                              • leahbdesign.com/favicon.ico
                              cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
                              • revelsocialclub.com/favicon.ico
                              iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
                              • ritarichards.com/favicon.ico
                              BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                              • burnalong-info.com/favicon.ico
                              OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
                              • scaladc.com/favicon.ico
                              JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
                              • hannahhalesharp.com/favicon.ico
                              172.67.168.162pfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
                                weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                  ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                    cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
                                      iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
                                        BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                          cCVZk5O7GW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                            ilCvGBnBTU.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                              ItalianPastaLumma.htaGet hashmaliciousUnknownBrowse
                                                xIrbQ5rfDu.exeGet hashmaliciousGlupteba, SmokeLoader, Socks5Systemz, Stealc, XmrigBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  minedudiser.compfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 186.64.116.70
                                                  zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 186.64.116.70
                                                  ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 186.64.116.70
                                                  cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 186.64.116.70
                                                  OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  fixecondfirbook.infopfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
                                                  • 172.67.168.162
                                                  9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 104.21.94.195
                                                  zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
                                                  • 104.21.94.195
                                                  weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 172.67.168.162
                                                  ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 172.67.168.162
                                                  cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
                                                  • 172.67.168.162
                                                  iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
                                                  • 172.67.168.162
                                                  BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 104.21.94.195
                                                  OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
                                                  • 104.21.94.195
                                                  JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
                                                  • 104.21.94.195
                                                  e8652.dscx.akamaiedge.netzvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
                                                  • 23.209.209.135
                                                  weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 23.209.209.135
                                                  ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 2.23.197.184
                                                  cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
                                                  • 23.209.209.135
                                                  iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
                                                  • 23.209.209.135
                                                  BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 23.209.209.135
                                                  OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
                                                  • 23.209.209.135
                                                  JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
                                                  • 2.23.197.184
                                                  cCVZk5O7GW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 23.209.209.135
                                                  http://magentacloud.de/s/DeFCB6g8NjbfYpYGet hashmaliciousUnknownBrowse
                                                  • 23.209.209.135
                                                  clintonmakes.compfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
                                                  • 66.63.187.216
                                                  9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 66.63.187.216
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CLOUDFLARENETUSpfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
                                                  • 172.67.168.162
                                                  9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 104.21.94.195
                                                  https://852u.adj.st/credits-opensea/?sk=288xDmHv&adj_t=wt0ujiy&adj_deep_link=eversheds-sutherlandpago://credits-opensea/?sk=288xDmHv&adj_label=MLM_MP_ML-EMAIL_CC_MARA_AO-UCR_ALL_ACT_X_X_DEFAULT_I-EG-UCR-MUTT-MAR-ABIERTO&adj_fallback=https://iondetox.com.ar/g63c/5617939594/Eversheds-sutherland/?eu=Y2xvemFub0BldmVyc2hlZHMtc3V0aGVybGFuZC5lcw==Get hashmaliciousUnknownBrowse
                                                  • 188.114.96.3
                                                  Aura.exeGet hashmaliciousLummaC, PureLog Stealer, XmrigBrowse
                                                  • 104.21.96.1
                                                  Menu.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                  • 104.21.112.1
                                                  zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
                                                  • 104.21.94.195
                                                  New [V2.2.0].exeGet hashmaliciousLummaCBrowse
                                                  • 104.21.39.230
                                                  SecurityHealthHost.exeGet hashmaliciousStealeriumBrowse
                                                  • 104.16.185.241
                                                  weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 172.67.168.162
                                                  ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 172.67.168.162
                                                  ZAMLTDACLpfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 186.64.116.70
                                                  zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 186.64.116.70
                                                  ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 186.64.116.70
                                                  cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 186.64.116.70
                                                  OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
                                                  • 186.64.116.70
                                                  ASN-QUADRANET-GLOBALUSpfK5wqaIhu.pdfGet hashmaliciousUnknownBrowse
                                                  • 66.63.187.216
                                                  9L6HMvfoLW.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 66.63.187.216
                                                  zvIajMhxeH.pdfGet hashmaliciousUnknownBrowse
                                                  • 66.63.187.216
                                                  weMSnq4Jjv.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 66.63.187.216
                                                  ry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 66.63.187.216
                                                  cx8VPbdfQI.pdfGet hashmaliciousUnknownBrowse
                                                  • 66.63.187.216
                                                  iE77tz35dc.pdfGet hashmaliciousUnknownBrowse
                                                  • 66.63.187.216
                                                  BIRWrYv55T.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 66.63.187.216
                                                  OpoLADYwIE.pdfGet hashmaliciousUnknownBrowse
                                                  • 66.63.187.216
                                                  JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
                                                  • 66.63.187.216
                                                  CWVodafoneGroupPLCEUry36jFmHDq.pdfGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                  • 2.23.197.184
                                                  JlZU1N9b8M.pdfGet hashmaliciousUnknownBrowse
                                                  • 2.23.197.184
                                                  Beweise_f#U00fcr_Handlungen_die_Rechte_am_geistigen_Eigentum_verletzen.exeGet hashmaliciousUnknownBrowse
                                                  • 2.23.197.184
                                                  vXn4pan2US.exeGet hashmaliciousUnknownBrowse
                                                  • 2.23.209.19
                                                  vXn4pan2US.exeGet hashmaliciousUnknownBrowse
                                                  • 2.23.209.35
                                                  bot.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 193.18.233.128
                                                  meth8.elfGet hashmaliciousMiraiBrowse
                                                  • 141.1.75.13
                                                  possible SPAM## Msig Insurance Europe Complete via-Sign Monday January 2025.msgGet hashmaliciousUnknownBrowse
                                                  • 2.23.209.38
                                                  3.elfGet hashmaliciousUnknownBrowse
                                                  • 194.6.7.63
                                                  res.m68k.elfGet hashmaliciousUnknownBrowse
                                                  • 195.44.20.66
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):290
                                                  Entropy (8bit):5.066584125620936
                                                  Encrypted:false
                                                  SSDEEP:6:iO+Deq2PqLTwi2nKuAl9OmbnIFUtUPVZZmwqPVzkwOqLTwi2nKuAl9OmbjLJ:7+Dev8wZHAahFUtUPVZ/qPVz5TwZHAae
                                                  MD5:655C4BDB785F4A086C2ED5D30E8EABA4
                                                  SHA1:185FC016DACD2C7682ECB0CAB2EEF744DA7F88A3
                                                  SHA-256:DAD94600D9F5891A5B3E3073F99094864AC940F497FA9EB1F19350F16922EA66
                                                  SHA-512:09B101B47DDF36325484DBD2884E1BBAB1D9D51CCA6B4000FC68EE3A8AADCEB971B23DDA1A771DB68D1F24592CF980108812C586E87D764B3D4EED203DD9169E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2025/01/16-11:10:11.301 1560 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/16-11:10:11.305 1560 Recovering log #3.2025/01/16-11:10:11.305 1560 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):290
                                                  Entropy (8bit):5.066584125620936
                                                  Encrypted:false
                                                  SSDEEP:6:iO+Deq2PqLTwi2nKuAl9OmbnIFUtUPVZZmwqPVzkwOqLTwi2nKuAl9OmbjLJ:7+Dev8wZHAahFUtUPVZ/qPVz5TwZHAae
                                                  MD5:655C4BDB785F4A086C2ED5D30E8EABA4
                                                  SHA1:185FC016DACD2C7682ECB0CAB2EEF744DA7F88A3
                                                  SHA-256:DAD94600D9F5891A5B3E3073F99094864AC940F497FA9EB1F19350F16922EA66
                                                  SHA-512:09B101B47DDF36325484DBD2884E1BBAB1D9D51CCA6B4000FC68EE3A8AADCEB971B23DDA1A771DB68D1F24592CF980108812C586E87D764B3D4EED203DD9169E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2025/01/16-11:10:11.301 1560 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/16-11:10:11.305 1560 Recovering log #3.2025/01/16-11:10:11.305 1560 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):334
                                                  Entropy (8bit):5.135445272208317
                                                  Encrypted:false
                                                  SSDEEP:6:iO+JN94q2PqLTwi2nKuAl9Ombzo2jMGIFUtUJeJZmwqXnVDkwOqLTwi2nKuAl9OU:7+2v8wZHAa8uFUtUa/qXnd5TwZHAa8RJ
                                                  MD5:00725D9E0E5BF1145AD341A36416C089
                                                  SHA1:2E18C06F28243F18399E452BEEC42E36069D9DA5
                                                  SHA-256:EC6CAD47E895E3976DF2D74BE9B2EB348E8CF0022ABBA35BF64DDC2D091FD6B3
                                                  SHA-512:2B8B8E85E378CDDC9F8056E6DC418FCC85CA27B5DE0F931B14410B4FD3B422B2F1D38657F99AC3D453CB2701D4210D786D903F58513A1064A9B27C4C0A90374A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2025/01/16-11:10:11.396 1c44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/16-11:10:11.399 1c44 Recovering log #3.2025/01/16-11:10:11.402 1c44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):334
                                                  Entropy (8bit):5.135445272208317
                                                  Encrypted:false
                                                  SSDEEP:6:iO+JN94q2PqLTwi2nKuAl9Ombzo2jMGIFUtUJeJZmwqXnVDkwOqLTwi2nKuAl9OU:7+2v8wZHAa8uFUtUa/qXnd5TwZHAa8RJ
                                                  MD5:00725D9E0E5BF1145AD341A36416C089
                                                  SHA1:2E18C06F28243F18399E452BEEC42E36069D9DA5
                                                  SHA-256:EC6CAD47E895E3976DF2D74BE9B2EB348E8CF0022ABBA35BF64DDC2D091FD6B3
                                                  SHA-512:2B8B8E85E378CDDC9F8056E6DC418FCC85CA27B5DE0F931B14410B4FD3B422B2F1D38657F99AC3D453CB2701D4210D786D903F58513A1064A9B27C4C0A90374A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2025/01/16-11:10:11.396 1c44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/16-11:10:11.399 1c44 Recovering log #3.2025/01/16-11:10:11.402 1c44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):475
                                                  Entropy (8bit):4.972436193729398
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqjmYEsBdOg2HUJHWZcaq3QYiub5P7E4T3y:Y2sRds4rdMHQHL3QYhbt7nby
                                                  MD5:40D607E877666BDAC021AB626EB4FEC3
                                                  SHA1:1F892E2F85C9B6FF8250BBF235D08508BE6A27E3
                                                  SHA-256:108F9EDD46A91C0E74F3E88117193E4D4A2EC0A8E0ABF683191422CB0F46D63C
                                                  SHA-512:CE3461F59F21881BB4FDC3B67E9B93FD62CFCF6E1EE95C19D26CCFC1136E311204824C0432746460D427AB75478049455B7D6C2CBC12A0C659973BA3B19917FB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381603822536692","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":117875},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.9","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):475
                                                  Entropy (8bit):4.972436193729398
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqjmYEsBdOg2HUJHWZcaq3QYiub5P7E4T3y:Y2sRds4rdMHQHL3QYhbt7nby
                                                  MD5:40D607E877666BDAC021AB626EB4FEC3
                                                  SHA1:1F892E2F85C9B6FF8250BBF235D08508BE6A27E3
                                                  SHA-256:108F9EDD46A91C0E74F3E88117193E4D4A2EC0A8E0ABF683191422CB0F46D63C
                                                  SHA-512:CE3461F59F21881BB4FDC3B67E9B93FD62CFCF6E1EE95C19D26CCFC1136E311204824C0432746460D427AB75478049455B7D6C2CBC12A0C659973BA3B19917FB
                                                  Malicious:false
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381603822536692","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":117875},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.9","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4288
                                                  Entropy (8bit):5.217731154392823
                                                  Encrypted:false
                                                  SSDEEP:96:GICD8SBCmPAi8j0/8qbGNSwPgGYPx8xRqhm068OzjklFqg4FqyZ:1CDLCmPj8j0/8qKgwPHYPx8xemT8OzjR
                                                  MD5:483649E188A9C4D42B5A388502C2A702
                                                  SHA1:D172CDBD7D3CDD93F6E599BDE834ABCBC3C0F51A
                                                  SHA-256:72F3D3CC845DE1CB57118D1128B34F5912140ABCEB973DD2876F4190F95F8D61
                                                  SHA-512:41E407445620ADCA93F4A33FFFD6CD963BDA67C15F8B730DC6B508ED3B4B870AB6DAA193DF57AEF0C1CCB1218C2A8848F60F679801ADC3045605BEC9D241DE90
                                                  Malicious:false
                                                  Preview:*...#................version.1..namespace-W...o................next-map-id.1.Pnamespace-ed11ed50_1515_4296_b27c_721e1e1acdec-https://rna-resource.acrobat.com/.0.w..r................next-map-id.2.Snamespace-f62cae74_b031_4dd2_8c7b_e9ef3858dbf9-https://rna-v2-resource.acrobat.com/.1:M4.r................next-map-id.3.Snamespace-2a2b5482_c0ce_4c74_9fbc_8a8daf6ed72d-https://rna-v2-resource.acrobat.com/.2IE..o................next-map-id.4.Pnamespace-b58dfce7_364b_43da_946b_3d7546a793e5-https://rna-resource.acrobat.com/.3KQ..^...............Pnamespace-ed11ed50_1515_4296_b27c_721e1e1acdec-https://rna-resource.acrobat.com/.xK.^...............Pnamespace-b58dfce7_364b_43da_946b_3d7546a793e5-https://rna-resource.acrobat.com/.i.+a...............Snamespace-f62cae74_b031_4dd2_8c7b_e9ef3858dbf9-https://rna-v2-resource.acrobat.com/Tz.qa...............Snamespace-2a2b5482_c0ce_4c74_9fbc_8a8daf6ed72d-https://rna-v2-resource.acrobat.com/"_.o................next-map-id.5.Pnamespace-7c898a99_566e_4628_b4ec_
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):322
                                                  Entropy (8bit):5.1431436175922505
                                                  Encrypted:false
                                                  SSDEEP:6:iO+bQFV4q2PqLTwi2nKuAl9OmbzNMxIFUtUVFJ9JZmwqVA3DkwOqLTwi2nKuAl9c:7+bQFWv8wZHAa8jFUtUR/qiz5TwZHAab
                                                  MD5:C63C1B3C8EA2B3E6947F62EEF311AA38
                                                  SHA1:561EC79C90D983944A955DE75E255C4829D6F707
                                                  SHA-256:9B896AC5F5EDDA25AA59D298113AE5ACE56918E236F6C6CB06739E11EFFCA3FB
                                                  SHA-512:D5A8E9815AC30B6042ACACB69054B0A22ED3D66B575426314491990424B3BDDE156B0418DF455EBD86B72CA6F8E32E8D5FCE91DA07945EA501022DB511883873
                                                  Malicious:false
                                                  Preview:2025/01/16-11:10:11.595 1c44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/16-11:10:11.655 1c44 Recovering log #3.2025/01/16-11:10:11.658 1c44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):322
                                                  Entropy (8bit):5.1431436175922505
                                                  Encrypted:false
                                                  SSDEEP:6:iO+bQFV4q2PqLTwi2nKuAl9OmbzNMxIFUtUVFJ9JZmwqVA3DkwOqLTwi2nKuAl9c:7+bQFWv8wZHAa8jFUtUR/qiz5TwZHAab
                                                  MD5:C63C1B3C8EA2B3E6947F62EEF311AA38
                                                  SHA1:561EC79C90D983944A955DE75E255C4829D6F707
                                                  SHA-256:9B896AC5F5EDDA25AA59D298113AE5ACE56918E236F6C6CB06739E11EFFCA3FB
                                                  SHA-512:D5A8E9815AC30B6042ACACB69054B0A22ED3D66B575426314491990424B3BDDE156B0418DF455EBD86B72CA6F8E32E8D5FCE91DA07945EA501022DB511883873
                                                  Malicious:false
                                                  Preview:2025/01/16-11:10:11.595 1c44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/16-11:10:11.655 1c44 Recovering log #3.2025/01/16-11:10:11.658 1c44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PC bitmap, Windows 3.x format, 164 x -144 x 32, cbSize 94518, bits offset 54
                                                  Category:dropped
                                                  Size (bytes):94518
                                                  Entropy (8bit):1.7218092363776238
                                                  Encrypted:false
                                                  SSDEEP:192:b+DXhUuk7/KBOI9K4hpHO7Wmgrfv+M/wcLUKQw:iDXhUuk+Z4cHLrnbU/w
                                                  MD5:DFB6346410704874ED3998CD4D1771E6
                                                  SHA1:B00D40BE868E19F7DBC28C1A4CFBE9C0EF5A310D
                                                  SHA-256:DB6893B61591E1BED5358239670D550EB865AE57914F097CED0F43C550B1C0BD
                                                  SHA-512:A4EABF17D61E6E3EDA74386BDFDDE18F4F4B3AE879316D6F3B56641552E92B65A719F1E02C8331E30C40684D500624F033093FA1981CDA115A8EEE903E9D630B
                                                  Malicious:false
                                                  Preview:BM6q......6...(.......p..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                  Category:dropped
                                                  Size (bytes):86016
                                                  Entropy (8bit):4.438182522175686
                                                  Encrypted:false
                                                  SSDEEP:384:ye+ci5GViBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:pZurVgazUpUTTGt
                                                  MD5:8CE8FB5AB6061C7F2D143B9278A81A6C
                                                  SHA1:1B9F1537C7E5DC8D7BEF14A48751F42B5767D185
                                                  SHA-256:024D4A14581A600842EC2E61156F20BCCC852E05833D3F50E45FFD87E9ADEA5E
                                                  SHA-512:756444812CC0BE37B66643E31D10E17B13A985F262E3E49036669903EBEBEE31523BBAE503150CA829A5CFEAC30E8207E1510565E76A4378A3CA93C635F14060
                                                  Malicious:false
                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):8720
                                                  Entropy (8bit):3.7661582490465606
                                                  Encrypted:false
                                                  SSDEEP:48:7MOJioyVFioydoy1C7oy16oy1bKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1OL:71JuFDyXjBi7b9IVXEBodRBkA
                                                  MD5:0D1B977C3E73C7653A7B96CC14AEB480
                                                  SHA1:0A33CC87B8C3FE1E9304D569270A35863AFCB24B
                                                  SHA-256:B19C8467ED424D2B3BEAB18CB448D952D6FA6E138048BCAD066AEE7509AF0339
                                                  SHA-512:195F35ACD55B1E6149EB67D7D82D1A0F02A0915E93594B69AA55211F8646A83707AA0CBA40C12D62DA380060F8D22FAD8A575258E852BF32FFE66355B851F6E5
                                                  Malicious:false
                                                  Preview:.... .c......3.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:Certificate, Version=3
                                                  Category:dropped
                                                  Size (bytes):1391
                                                  Entropy (8bit):7.705940075877404
                                                  Encrypted:false
                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                  Malicious:false
                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                  Category:dropped
                                                  Size (bytes):71954
                                                  Entropy (8bit):7.996617769952133
                                                  Encrypted:true
                                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                  Malicious:false
                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):192
                                                  Entropy (8bit):2.73606823983964
                                                  Encrypted:false
                                                  SSDEEP:3:kkFklzlwkfllXlE/HT8kqyh/tNNX8RolJuRdxLlGB9lQRYwpDdt:kKZT887NMa8RdWBwRd
                                                  MD5:7F2D72D5C2ED0A966FD26D49F1A1A21F
                                                  SHA1:A82F3180D3741147073769CEF51E7F23FB05F1D6
                                                  SHA-256:BE32B85AF23B7AE62C9A0758DCA23A2B985FA6793BDAF4AF0398C16DA17406DE
                                                  SHA-512:F6979ED466EFA392F21AF639BF972A2A69D49879F725E53DF927394C4A4E5035A0BFDC459BB166A3D4F49A88B9BA3565B3298421A080CF3B20D26103FF92BB06
                                                  Malicious:false
                                                  Preview:p...... .........@Z#1h..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):328
                                                  Entropy (8bit):3.1272885043655076
                                                  Encrypted:false
                                                  SSDEEP:6:kKI9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:LDnLNkPlE99SNxAhUe/3
                                                  MD5:971FB8890B163D12341306058E77B11C
                                                  SHA1:DA1A349402DD51ADEA70C54E9AC9967CA1322303
                                                  SHA-256:AE816ACDB02DF80A463AC197B05C96F5DE845E44D95C85550C0F6E62410AA702
                                                  SHA-512:9C724E5DAAA9D88F9480A488445137EB729965659E8FC9B98F7597D17C54D75B84354C79E404AF862EF44B29C504F9F9FB13075ABBC6FA15491B21065FDF7720
                                                  Malicious:false
                                                  Preview:p...... .........G1h..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):228351
                                                  Entropy (8bit):3.3898188882857125
                                                  Encrypted:false
                                                  SSDEEP:1536:WKPC4iyzDtrh1cK3XEivy7VK/3AYvYwgF/rRoL+sn:DPCaB/3AYvYwglFoL+sn
                                                  MD5:ACA51534514B0D4B1B9F8BF4D06EE465
                                                  SHA1:CAFE48684C472EF082A75AD52A91585C3D6A6140
                                                  SHA-256:5F368A2112832DAB28EA78D75A051F2CC6D87055693A5DC395F53E9A45CDFE7C
                                                  SHA-512:EF0F536AC60C8C8F22600AE0CC195C514703FD796E41E205A3861F96DC4075F6BE6324BF81D433CE770EA0826F574749E9694C903CFF55D1273FD82F7C895E39
                                                  Malicious:false
                                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.358817285401087
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJM3g98kUwPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGMbLUkee9
                                                  MD5:A498F83164892B488E13DF054DBE9C33
                                                  SHA1:7CE2364D3BB83E0F8C1DA3F716829515DC5CA58A
                                                  SHA-256:A080D8E268D2F63E69F68C8E9CCBFDC70555570FB9AC42B4F99E62F1957DEDB3
                                                  SHA-512:43686A36B71FDDDF1D5D0CA7C8E1570DCF5D683095E1B3093C7EA5739ABA37BBAB6A321F9C8D17CEE8B759997924F2DE54C0E18E52EAD33684AF047B85600FC1
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.313352867257004
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfBoTfXpnrPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGWTfXcUke6
                                                  MD5:35A97F6023AF96BEA38DD4D6024DA4BC
                                                  SHA1:6D306B56FF246E07265E3B3A0B84D1907A947D3E
                                                  SHA-256:B76922E9307AFCE488EADC99A1D33028C48E59336B35BCEFEFBC2AE51DC8A1D5
                                                  SHA-512:B1E8FA7C0B2AED024D5B2B2FA81A715018A1553D5ADDAD4CD6FF3F900B80CAA14CEE44D777EEE7F568940AFE6430E02EE1727A2745F786CD16B18E5DEF94B699
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.291305467256364
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfBD2G6UpnrPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGR22cUkee9
                                                  MD5:9E685A4DC421BD90ACE38692312114B2
                                                  SHA1:79089BB9007ECC8FE467ACDBB9D10070B5547754
                                                  SHA-256:A8805CDA589B59D4F73C802B2699728423A405F5B710C310588FC6F286D6DC71
                                                  SHA-512:C05B7723377CCBA4C2F82178AD8EA1F9D9657DF5A1BD30F59F1E8F45CCF02ACFCCD5922D323FB0D29D0087407959A42D4760765F512938C7F292B241C4D28FD9
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):285
                                                  Entropy (8bit):5.339659805646983
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfPmwrPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGH56Ukee9
                                                  MD5:E92B57008AE8C613326567F29253C67D
                                                  SHA1:BFC40057C212BC64C0617CCDA20DCB8D416A5214
                                                  SHA-256:962207E82A51DAC0446A4EBE073A9C46C925A2E4A7B4FA9C4AFC2459B9B32BAC
                                                  SHA-512:E5095AD78DAC913A733401C769DAF7002E1DBDF22A509FA91AF534853B1A917D926A485825BE7F8B6C6AD081196BC4110601FA8D6466E478B29624DCA692C842
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1123
                                                  Entropy (8bit):5.695879338808041
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6X3VySBfT5XIy9pLgE9cQx8LennAvzBvkn0RCmK8czOCCSt1:YvIyOtX79hgy6SAFv5Ah8cv/j
                                                  MD5:38AD9D8C051520DB7BB7F84B9B1F5F59
                                                  SHA1:7C2489ECD4F81B99190DE50990C9D934B3EC62A0
                                                  SHA-256:6025DE6FF0A18E4A4BF0B233963B2117B0A9B16604C2F6D8C37D6A4D2A8A832F
                                                  SHA-512:AAA82B972C51025B85FCB8BF101901EDB39C809F7524D7C46598658A221E224E2405FD87CBD9C4289CAABBB3441816727CEA0773326995CC142383E1C0ACF442
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.312327170630333
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJf8dPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGU8Ukee9
                                                  MD5:FDC6F3DAE71C83B50FC8F98EC9771548
                                                  SHA1:56ADA2452C8CCBB1D58ACADCC226E54FF8437249
                                                  SHA-256:881A2B259AC36E749D097854E4C72EFE98104EE7FC1EA2F19F0C240F242250E5
                                                  SHA-512:63B6E69939BC0694B1E5E6A46E1B45EFDE64AE69BF41A7F3EC3C519C0B12C498EBB294F2E4007C1A5A8CDE903A1789CE39B84E515943A3A1A8FD376CBDB86F1F
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.30403017419002
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfQ1rPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGY16Ukee9
                                                  MD5:AC6D686B238C53BCEA94C7C45BDE3CDB
                                                  SHA1:D6B08B834C8C5BBEA505905D3682850FCF128656
                                                  SHA-256:1102FFF5FD0D073CF0E995B7BC838CA76D3305E24B90C9808439B16E92A2D2C9
                                                  SHA-512:1FA163E3923334D7A52104A8B996E2FD2784A96A7C0F48C52D4B9E3696ABA8B74FFFF1B13CF11A2386FA44BE5195A2B631A55C90C462C7F12E31F5F518425144
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.3197237133435396
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfFldPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGz8Ukee9
                                                  MD5:9EAEB24C9131A2A7B75F63FE02840322
                                                  SHA1:6EBAFD5DA66FA70C7C63D722F885BABB2B57644F
                                                  SHA-256:8A49921E6E3B269C0223A2D16B3519E010A2CB9183910D6FEF2ADB4F602894EF
                                                  SHA-512:9E059B91CC30A87FA4B5D0F892873444C2A543D02F891457EF963CF897C4B64773E412F128EA1FDBBE6B6A1550E0F5F6271D6A6561A00946D953FE7B608C0B25
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.339090043045077
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfzdPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGb8Ukee9
                                                  MD5:AAA10C0605CB05B7DD5B868DE0644BD1
                                                  SHA1:34DD343DB471D279C8DF5E84E795BCBB919B0A02
                                                  SHA-256:593781BB2AE93637DCDAB2584A67DA525AD526F3026840858A995BE6505BAF71
                                                  SHA-512:798E134B9788DF6EC9F00E63A7E0DDECA9D9D29A08D99E656008375AF82230C829474D4EA19D62091AB165FE8D45DF4CC3D45BD560EDAE54DF70FCF48BF43424
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.319849512840596
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfYdPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGg8Ukee9
                                                  MD5:8F74A59F6ECA776384977288874657F2
                                                  SHA1:9517D858A86CE66A11660A135A300FC0C2B6732A
                                                  SHA-256:E32621FF51E2A4A902158CC09F780B0E5A94C56FADF6E343F2B23262FE8D7BBB
                                                  SHA-512:EECFA509EF938C75049731002D4ACC03BCA973E918C40B2914D899F3CFC83BBF1650726FA74DEB3AE5A4271F970F9E8F71C9B1720F3025BB93647BA71446B7B4
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):284
                                                  Entropy (8bit):5.305931647384664
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJf+dPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgG28Ukee9
                                                  MD5:2994D71F2391D6C1BFC9453CDE7E9A17
                                                  SHA1:B8999D20968ABACE99397DEF87C31D16BCE2DF2D
                                                  SHA-256:DAEDF3BF8033BB2A905644F552DBD9E7A8BB6670D9CD4D852E433233DB149528
                                                  SHA-512:4BB95C0B20E240293B2988D7ED150177C4C6612B2872566F865E9B898CC8C5A9E8A50EB5194F2F6FB85A2114DF0AFCC5FFA78C83A09D4856F05CA18626BB8FED
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):291
                                                  Entropy (8bit):5.303260187745796
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfbPtdPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGDV8Ukee9
                                                  MD5:134B5CE730AE404169E6DBE2E6FC1458
                                                  SHA1:F783011377F0282A203CAD226E0E52867E99B36C
                                                  SHA-256:28A4949876354A1E5CED69D984C3F825366648FCB40727CD6178604D8B668F80
                                                  SHA-512:8540FDF7D3E85AD686FB88476FA1273895D6E61EFEF4BC8EBC480C42A03ADDCDD29326F581F7EA00117AB71E3FC35C64A5E1D16E12E358C00ECC9457C8113558
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):287
                                                  Entropy (8bit):5.295294862160653
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJf21rPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgG+16Ukee9
                                                  MD5:66D5A7286C4ABC98F9F42BEC01B0EABD
                                                  SHA1:D395422F9E2DA32C7205B7C165AEFA3E9456C4F2
                                                  SHA-256:63229287B37053B947DF4E6A5F4F29DD3D8F4E2A1478D179FCCF9D456A734B7E
                                                  SHA-512:706ACDC1DC1CCFD597263AE849C4F592FC67724B9B48CA4EBD7AA59ABA35586B1DF3EECAD4C7BC6943F40996FC932A2BD2AB8986A7BE955226ACE2EB56060E2A
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1090
                                                  Entropy (8bit):5.670464279282174
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6X3VySBfT5XIyFamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSt1:YvIyOtX75BgkDMUJUAh8cvMj
                                                  MD5:0E535AB86BAA9026290F306854C40A17
                                                  SHA1:6D64993CB07EF0B9610036B3DDF65658B8DCB144
                                                  SHA-256:4CF1B500AE70631AF5254A990DD4B112106DFC85A81D450E4D807816FDF390D4
                                                  SHA-512:F43E4AF425DC5CA2A5DD5EBB1CCF8BF91D70BCF37588034B0C7F20C251DCB345C1ED8C562EC075C1B67D8B5314F0251A0F6A60EBE1080A14751FDA76F38DC56B
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):286
                                                  Entropy (8bit):5.267959071751581
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJfshHHrPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGUUUkee9
                                                  MD5:D80ABD1EF36AC70E62652415BB897A3D
                                                  SHA1:01EA0857926FDA1344B5EA2E2902EC9091146334
                                                  SHA-256:37A7C1E2A10745EC0572E24CE6224D2B29246F6E1A62BB961364A51854309A40
                                                  SHA-512:8BDD09EA23F1B6B6C43380D454BC1AA94978A767FCB5E4FD3B92F67FBF428EB3E13C1AB793089DC469FCB10B9FC44C142786A3D0319DE843BF1495DD8047F5E6
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):282
                                                  Entropy (8bit):5.268256843276378
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXmyVI1WVECl2mSg1c2LjcWkHvR0YnclEVeoAvJTqgFCrPeUkwRe9:YvXKXmyVI1SBlBT5LjIPKgGTq16Ukee9
                                                  MD5:D4CF52ED306FF3FF85F840FCBC1A88CC
                                                  SHA1:A180BBEAE80729EDF3E7C0C9B6826DF4D7A31BDA
                                                  SHA-256:1EB0A5FCE68E046C5D134CA2F8DE09EF274F3159216DF50777A4749709EADB4B
                                                  SHA-512:8B02C8EF63990CCA471064EF4B4ECE4052DDEE80F5A0A8268C0A86BC10DAC98FB3CEE95E17671DA7CA651F947A940BF1F0E1FB944ACC085821BBD77AA57B12BB
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"7f6974d2-b5c0-4630-812f-22cb7da3d797","sophiaUUID":"8C4093EC-3A2E-41DD-AFC7-28A61CF92EFA"},"encodingScheme":true,"expirationDTS":1737221991236,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4
                                                  Entropy (8bit):0.8112781244591328
                                                  Encrypted:false
                                                  SSDEEP:3:e:e
                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                  Malicious:false
                                                  Preview:....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2814
                                                  Entropy (8bit):5.12364009509561
                                                  Encrypted:false
                                                  SSDEEP:24:YyPwbEDaIay/6AHeXBEGIn3Efw3r27aGkjoj1Xj0SJOMXWL3CYD2mqf2LSJACKNu:YLzXKaePm1TtY7bqfIjTLOjvEl9kh
                                                  MD5:21A5906C0E5C5F13C2321B50016678CC
                                                  SHA1:D5ED849A0E7886BF952C6A54DE214B9185405042
                                                  SHA-256:664828CE6A81041CAECB131FF23DD037A75D3541FFFBF1FD13F6987FC96691C7
                                                  SHA-512:1E02C708AAF4FB9ADD1EDD7A49AABC4569B35720E9A124B95FAABE5A4AFF23C19B0A0B8B86AB5A58D03D5BE933E2B9D65CAA1315CAA28625B3B474BECA3A8592
                                                  Malicious:false
                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"6ca6efbdb7fdf7e87a548b2f113be0fd","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1737043820000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"4646c3f6ffe1b491c52567621eece22b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1737043820000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"697b4d95043d522b859c79642a512938","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1737043820000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"a42fb3b9ea06148f52f52d46ad4f64f5","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1737043820000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"35ee8369812ade7624035eb5eb66e8e0","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1737043820000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"a0f230c0227ca45334f7f3e62e25d37c","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 26, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 26
                                                  Category:dropped
                                                  Size (bytes):12288
                                                  Entropy (8bit):1.3666079408770995
                                                  Encrypted:false
                                                  SSDEEP:24:TLBx/XYKQvGJF7urs9S6bqyKn6ylSTofcNqDuO9+QXKdqEKfS8EKfM1ba29+QF:Tll2GL7msMcKTlS8fcsuO9wfI29Z
                                                  MD5:3667630E13F65C36CE5C8702E9CD8D49
                                                  SHA1:0DB44021B6B217D521D03EB128D07929ED8791B2
                                                  SHA-256:AA29B75EC8B40627C171A377D8358AA8E89BB4D8D483FE0BDED072A4488FE426
                                                  SHA-512:37E9850FF113EBE75F5917A0ACA1F0863C3291B8381AC1151BD9FFADD34419F6D1E0470045C773FF565519B5C2A2DD766C24567A28432B22BBEF82AE1E6C58CD
                                                  Malicious:false
                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):8720
                                                  Entropy (8bit):1.8420244507611885
                                                  Encrypted:false
                                                  SSDEEP:24:7+tJZ6bqyKn6ylSTofcNqDuO9+Q+KdqEKfS8EKfM1banbqJqLKufx/XYKQvGJF79:7MbcKTlS8fcsuO9BfIYqGufl2GL7msZ
                                                  MD5:21C17066CBF953BB09796F808B16FDD2
                                                  SHA1:F1D2FA6B6BF27417D5975DA03C5A4DCF2F13EBAA
                                                  SHA-256:3FBF5430742B22453A2139AB19DF8D60123720DF525CD6C9C4AFCF06B353D828
                                                  SHA-512:D427B6816CACB17A0487C575499318BC02F9DE4D563B4CF223D796BF1E4BC1ED3879F39873D7B1F2AD6346F92064F78425734BB7181FEF66FA06B6E49B9CAA08
                                                  Malicious:false
                                                  Preview:.... .c......6............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^..^.^.^.^.^.^.^.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):66726
                                                  Entropy (8bit):5.392739213842091
                                                  Encrypted:false
                                                  SSDEEP:768:RNOpblrU6TBH44ADKZEgdhAwX+W8xqy15CYT5D3VKTO/CYyu:6a6TZ44ADEHAwX+W8H15C3OCK
                                                  MD5:36DA231455C00E490BCA3E9DBBCBB128
                                                  SHA1:CD6BF9CB993136A3B9511E2B37BE41F5A576C4C0
                                                  SHA-256:6D3E02A636904AC46B893695FAF7B4DB977D712EAFB8BF5EC5737714996B979C
                                                  SHA-512:776639836D01DA89F5BABAB56977043D4B698EAE60602FB713179AF88CA33C556306E17AEC89D4F5BC0A9D6A1FE3F706A9E7A2B88F91973B38226BEB67CDD2CE
                                                  Malicious:false
                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):246
                                                  Entropy (8bit):3.486646639490294
                                                  Encrypted:false
                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8eebClEdSlYH:Qw946cPbiOxDlbYnuRKhsDgYH
                                                  MD5:824DD472DEEB81F37EA716139E540BFE
                                                  SHA1:1BF578497F12CA2319CEEFD6848A4B4C88B92059
                                                  SHA-256:4BBFF0D72E82B065F930F93187DCC7D8766B01196AAEBD72CE72758E68F74F4C
                                                  SHA-512:E366CCCE5D7FED4ADF7F1CF4B4599B2034A61B618C7F040C6985728309841199D73BC78DC5E95D83E43262C48D59963BA13A8F71DD349EB4B75A78B8AC877055
                                                  Malicious:false
                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.6./.0.1./.2.0.2.5. . .1.1.:.1.0.:.2.0. .=.=.=.....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with very long lines (393)
                                                  Category:dropped
                                                  Size (bytes):16525
                                                  Entropy (8bit):5.330589339471305
                                                  Encrypted:false
                                                  SSDEEP:384:usQfQQjZyDzISMjg0svDBjA49Y0/sQHpMVhrSWD0Wny6WxIWd44mJmtaEKHvMMwh:Ink
                                                  MD5:5BC0A308794F062FEC40F3016568DF9F
                                                  SHA1:14149448191AB45E99011CBBEF39F2A9A03A0D15
                                                  SHA-256:00D910C49F2885F6810F4019A916EFA52F12881CBF1525853D0C184E1B796473
                                                  SHA-512:CF12E0787C1C2A129BE61C4572CF8A28FC48039B2ADFD1816E58078D8DD900771442F210C545AD9B3F4EAEC23F6F1480F7BBF262B6A631160B20D0785BC17242
                                                  Malicious:false
                                                  Preview:SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:171+0100 ThreadID=7060 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:172+0100 ThreadID=7060 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:172+0100 ThreadID=7060 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:172+0100 ThreadID=7060 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=eddad23d-dbc6-40b3-ba9e-21a55d862f0a.1696497318171 Timestamp=2023-10-05T10:15:18:172+0100 ThreadID=7060 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):15114
                                                  Entropy (8bit):5.336671948004921
                                                  Encrypted:false
                                                  SSDEEP:384:Cv7STf+G6CmXCSBG3ljsIOB4ofsez88SjgN53P/vkyjFvWex/yGjXmXGPuAmKHPY:Fog
                                                  MD5:419312770401F7F67583B05619FDE384
                                                  SHA1:33E8E6EE218F11A02CC3AAD80877A59ACB961A17
                                                  SHA-256:98DD6C1423A502518CF972EE549FB317DBDBBA1214F559D0124B2B99D0B171F3
                                                  SHA-512:F45962E89767F7B296DAB10528FA93E2BC0CDD45B91F2EA46954B0949A1EB194016FD51198C80858C9CE49932A4561BB1F7F6D64C7D1EEA7E20495F674FE5C14
                                                  Malicious:false
                                                  Preview:SessionID=3bb0fb0f-8852-4a46-a6d1-8ada7c328643.1737043813004 Timestamp=2025-01-16T11:10:13:004-0500 ThreadID=6252 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=3bb0fb0f-8852-4a46-a6d1-8ada7c328643.1737043813004 Timestamp=2025-01-16T11:10:13:005-0500 ThreadID=6252 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=3bb0fb0f-8852-4a46-a6d1-8ada7c328643.1737043813004 Timestamp=2025-01-16T11:10:13:005-0500 ThreadID=6252 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=3bb0fb0f-8852-4a46-a6d1-8ada7c328643.1737043813004 Timestamp=2025-01-16T11:10:13:005-0500 ThreadID=6252 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=3bb0fb0f-8852-4a46-a6d1-8ada7c328643.1737043813004 Timestamp=2025-01-16T11:10:13:005-0500 ThreadID=6252 Component=ngl-lib_NglAppLib Description="SetConf
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):29752
                                                  Entropy (8bit):5.38213229503457
                                                  Encrypted:false
                                                  SSDEEP:192:icbENIn5cbqlcbgIpLcbJcb4I5jcbKcbQIrxcbmuzcbGIs+cbt:8qnXopZ50rVsJ
                                                  MD5:C76DA61DA43870F2FB0F3BBFFB12F51B
                                                  SHA1:33C0CE0A60FDF01A194CBED4A8746E186003F646
                                                  SHA-256:58896373CE34073D0D2D763D316E0F7FB7F0218A4BEDA6A115657F1652F55F16
                                                  SHA-512:3EC216C7F18D9202D7E01518A1783132517D1ED6E2077F85C271C1466E3B38E2552F5EB74AB5EA7D7B08612C51DCDE20BFEDF59B2B420BF2FEB9B1249BE2622E
                                                  Malicious:false
                                                  Preview:05-10-2023 10:01:02:.---2---..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 10:01:02:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 10:01:02:.Closing File..05-10-
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                  Category:dropped
                                                  Size (bytes):1419751
                                                  Entropy (8bit):7.976496077007677
                                                  Encrypted:false
                                                  SSDEEP:24576:/pwYIGNPQ9WL07oXGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:xwZG29WLxXGZn3mlind9i4ufFXpAXkru
                                                  MD5:17A4D09E4373155D739D65D37FDD108E
                                                  SHA1:88ABEDA0447CCB031DD1D459657336A3FC50E486
                                                  SHA-256:36FC00DA4B14D66BF783B992AC62C7590237C315B55D28A07A1B2E8678F918E3
                                                  SHA-512:B95D3AB00F85EE3C41F813755485CF6B5C7A57F3DE9ACEF2DD2B0BDB3644580D36B43E5F44F5D9120FAD2AE128E7D69EFF2A9C58690B7162C20C497A24C88498
                                                  Malicious:false
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                  Category:dropped
                                                  Size (bytes):386528
                                                  Entropy (8bit):7.9736851559892425
                                                  Encrypted:false
                                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                  Malicious:false
                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                  Category:dropped
                                                  Size (bytes):1407294
                                                  Entropy (8bit):7.97605879016224
                                                  Encrypted:false
                                                  SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                  MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                  SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                  SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                  SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                  Malicious:false
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                  Category:dropped
                                                  Size (bytes):758601
                                                  Entropy (8bit):7.98639316555857
                                                  Encrypted:false
                                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                  MD5:3A49135134665364308390AC398006F1
                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                  Malicious:false
                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:10:38 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.976914053140303
                                                  Encrypted:false
                                                  SSDEEP:48:8RdyTBSuH8idAKZdA1P4ehwiZUklqehny+3:82lSlOMy
                                                  MD5:D6E49CD79A2A01962BE42682F3DB6766
                                                  SHA1:6C96C97ACCF308E7FD5A02A368E2027B9F1D1195
                                                  SHA-256:D3DF2AC4DEE1E7178B80F95195D97548FA205D57B2D2511CACB7448CEEA16AE9
                                                  SHA-512:98DE3AE5D845C4F5A21CD44903BC784985A98F0AB546A40FF316252AB464B58FEE58DB10A891B7861A993F94C028025B58B2C3B01434C150EF96F0AFF663FE05
                                                  Malicious:false
                                                  Preview:L..................F.@.. ...$+.,....">..1h....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I0ZE.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V0ZR.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V0ZR..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V0ZS............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:10:37 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):3.990856483626486
                                                  Encrypted:false
                                                  SSDEEP:48:8DdyTBSuH8idAKZdA1+4eh/iZUkAQkqeh8y+2:8IlS0F9QNy
                                                  MD5:E4583B03C679DDCA198526A974EAB3DF
                                                  SHA1:CA97B4705875AE11FCD24B496E937B48364CF315
                                                  SHA-256:E62A6059D99A6525E85B87A38C03A04E5FE59E7692DE22E101F9D778E2139827
                                                  SHA-512:F9A5E93FA60D604D77488A99898FD1E83D62D13C799B2F2482A9E44A1A220234ED6597FD4259656E491E06EA183C2D1C5ECA49F3C1ADF0A07644004C5ABA2E82
                                                  Malicious:false
                                                  Preview:L..................F.@.. ...$+.,.....tw.1h....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I0ZE.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V0ZR.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V0ZR..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V0ZS............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.005803374178169
                                                  Encrypted:false
                                                  SSDEEP:48:8pdyTBSVH8idAKZdA1404eh7sFiZUkmgqeh7sqy+BX:8ulS4Ingy
                                                  MD5:68D86889505D20665D1E9313826FEEC9
                                                  SHA1:AAC2EC33A0A0C317C6545A091A1E07FEB9AD1D45
                                                  SHA-256:76F337141C643525283865ABA779E5EBEA675B5C8E2F523EDEEDC504ACB747D4
                                                  SHA-512:276EF86330A61CBC17D4E5E242BF6940CE68BD5962A1C39B7CB5D3133D3E229BEDAFD9D3BA2BC7CC50C9439B4CD6B2A8472329C6AF1B20B9F3BC32FDE3498695
                                                  Malicious:false
                                                  Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I0ZE.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V0ZR.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V0ZR..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:10:37 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.98731472847771
                                                  Encrypted:false
                                                  SSDEEP:48:87dyTBSuH8idAKZdA1p4ehDiZUkwqehIy+R:8AlSj5Sy
                                                  MD5:CA151132381457AED90F7588E7501CCB
                                                  SHA1:7653E0800D665DA869C22D9382104C688313D02B
                                                  SHA-256:BEDFD7DEBD0BCB70CBB52BEAFC3D4FF5249746CCF76F60BD2E13D13FEB9851A0
                                                  SHA-512:B757A6C6B553D303C5926A2E078FD2B11567FFDF251921D148E1587D3F53FBAE2B669082923560E4394BFA910C94D07110F330FD2A59A241EA164A0EEEA58730
                                                  Malicious:false
                                                  Preview:L..................F.@.. ...$+.,.....Dp.1h....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I0ZE.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V0ZR.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V0ZR..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V0ZS............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:10:38 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9790575447342733
                                                  Encrypted:false
                                                  SSDEEP:48:8kdyTBSuH8idAKZdA1X4ehBiZUk1W1qehuy+C:8ZlS9b9Oy
                                                  MD5:10A41186398D91ADAE4B977882BC776C
                                                  SHA1:31E9B33F86C1D22445C5AD4D5F49BD7CC95D2C63
                                                  SHA-256:3A127344DE790860B713CDC8905ADE18C255361F0DCFBB04188377ABBFEF5D73
                                                  SHA-512:27D955B034B1F44C74EA85F3CFDAE2D3C8A5C88CE935261F963A07A0AABBB077776D73D9F6C82B8D205138DC5E1EBC741654AC3EB2EE7F114C3F667C254E8FA0
                                                  Malicious:false
                                                  Preview:L..................F.@.. ...$+.,....b.}.1h....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I0ZE.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V0ZR.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V0ZR..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V0ZS............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 15:10:37 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.9890331980293956
                                                  Encrypted:false
                                                  SSDEEP:48:8wdyTBSuH8idAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbgy+yT+:8VlSeTcJTbxWOvTbgy7T
                                                  MD5:CB3CDE746605AD98345FF5E06EA3EF38
                                                  SHA1:14A5AC81E7A4374A9CA69E337291475269F4DB01
                                                  SHA-256:66101C13448BAF76D56E09F38DB951130A300DDD3B34B55DA367C8FD31AE9B9E
                                                  SHA-512:374D72998E3D9D1A7A467138CA0D79AE92394D33CAC75AF40D2055051CAC5552A0F5BEC025FD6F8B76FCAE29657C5B08CED4FA8154DA38CBDCCBB59106CE4F48
                                                  Malicious:false
                                                  Preview:L..................F.@.. ...$+.,......f.1h....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I0ZE.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V0ZR.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V0ZR..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V0ZS............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 190
                                                  Category:downloaded
                                                  Size (bytes):168
                                                  Entropy (8bit):6.7197357652806184
                                                  Encrypted:false
                                                  SSDEEP:3:FttakNW0v1qHv3HjapKxfD/20PbHykg8TaKRUvKEivzCz4Ecssx2VSREvln:Xt5WaoekNj20P57TaKaHirPF2Vr9n
                                                  MD5:3B84FB10F1DF8E1537F04D6C0F8EB5B6
                                                  SHA1:E486E09F4BEC13056A3C39C48738C50C0983130B
                                                  SHA-256:8675302B63BEDD118BCBB4527599F0FC76E387E96C626776FB7CCB63DA4F498A
                                                  SHA-512:6FC2F7B6FE2EB51700421CC92C30137A3820208B3AA75E159D11FE7064FF152680D0D746ABACB5D0E98350ACA8872B2FCFC12B8E32CE0232E343E1FA505C3660
                                                  Malicious:false
                                                  URL:http://clintonmakes.com/favicon.ico
                                                  Preview:..........M.M..0...R.K.plv..H.H.8x...d....t./M....&='.Zgp.....P...[.".9b*S....1..A...nr.....,.(.J[..:)B.$.......n.Y.a......R.509.}...l?.0.<y..gW.....|....v....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 526
                                                  Category:downloaded
                                                  Size (bytes):252
                                                  Entropy (8bit):7.110598860032035
                                                  Encrypted:false
                                                  SSDEEP:6:XtyPGgXdn/L/x3ArVZad32XfxRqI+XQcqa/uD+hWpXJy2QDnW/:XKXdnz/x3UU32vxwIjG/+ps3i/
                                                  MD5:273A8E7CE16720012159CCEB076C49B7
                                                  SHA1:3D5057731B1521631866D264662F645BAC8CFF95
                                                  SHA-256:01CE43EC5F0C2288440121A3A84C1A44210912BC59BB0CA41ED7DA3D68ACCCE7
                                                  SHA-512:916731902918128430C5C3B49C509F8A7DA63312445978CD59B2A9199AC34F95E007C8983A728F2918BF32B1C36F1F310415A14FBDDCF56F18F0D777AEB9ADA3
                                                  Malicious:false
                                                  URL:http://clintonmakes.com/215c/
                                                  Preview:.............n. .._..xri3...%...Y:E..6...8...Kb..TE.....8....m..x..lW...R.%....T-.L..9......;.G.~.35v.'.!q.l.j%..*.)_.I.D}.".BI.p..J.........n..}.HC.}S\g...G.nX.&.....d.[.].H...3...9........6,bW].P.a........[q.....j..}..=z=.f*.._...S....
                                                  File type:PDF document, version 1.4, 5 pages
                                                  Entropy (8bit):7.92474340046707
                                                  TrID:
                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                  File name:z5z84fR7lS.pdf
                                                  File size:154'037 bytes
                                                  MD5:47dce4cb9850e0cfa982773f565f643c
                                                  SHA1:b4c5b05fe45d3ca49e2b931148cdd31be130f9c8
                                                  SHA256:76e47cd1a3b2222bf010b4841a387b789a3f5b43a0ac9749591cddd3f48a71df
                                                  SHA512:f118b8f5968c56861c6f70b8a75f0906a93abe829e1d9857eb812f2d28dd854c898c6b8e932e3ebb14ce3fca5777fb409ea6797e18f1a592632c4b85ffd9a5f8
                                                  SSDEEP:3072:XcvEN6djHijSiF3mJ3A9XzwwFBSGEQ+8/d/6hkabgq1TXwYhkHHcEf:oEMdjCjB9GwfSGE3jF1bwYKHFf
                                                  TLSH:1CE3F137D985AC8CF4E3C3FA513A7E8E483EF32303C4A5537439465A5E4994CA6325BA
                                                  File Content Preview:%PDF-1.4.1 0 obj.<<./Count 5./Kids [3 0 R.5 0 R.7 0 R.9 0 R.11 0 R]./MediaBox [0 0 595.28 841.89]./Type /Pages.>>.endobj.2 0 obj.<<./OpenAction [3 0 R /FitH null]./PageLayout /OneColumn./Pages 1 0 R./Type /Catalog.>>.endobj.3 0 obj.<<./Annots [<</A <</S /
                                                  Icon Hash:62cc8caeb29e8ae0

                                                  General

                                                  Header:%PDF-1.4
                                                  Total Entropy:7.924743
                                                  Total Bytes:154037
                                                  Stream Entropy:7.978665
                                                  Stream Bytes:141600
                                                  Entropy outside Streams:5.193316
                                                  Bytes outside Streams:12437
                                                  Number of EOF found:1
                                                  Bytes after EOF:
                                                  NameCount
                                                  obj77
                                                  endobj77
                                                  stream30
                                                  endstream30
                                                  xref1
                                                  trailer1
                                                  startxref1
                                                  /Page5
                                                  /Encrypt0
                                                  /ObjStm0
                                                  /URI6
                                                  /JS0
                                                  /JavaScript0
                                                  /AA0
                                                  /OpenAction1
                                                  /AcroForm0
                                                  /JBIG2Decode0
                                                  /RichMedia0
                                                  /Launch0
                                                  /EmbeddedFile0

                                                  Image Streams

                                                  IDDHASHMD5Preview
                                                  69001024b2b2320c10fb78c7ce898eb0937ea7cd5e2ab220f9
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 16, 2025 17:10:05.076503992 CET49676443192.168.2.923.206.229.209
                                                  Jan 16, 2025 17:10:05.078074932 CET49675443192.168.2.923.206.229.209
                                                  Jan 16, 2025 17:10:05.373491049 CET49674443192.168.2.923.206.229.209
                                                  Jan 16, 2025 17:10:09.342142105 CET49677443192.168.2.920.189.173.11
                                                  Jan 16, 2025 17:10:19.405879974 CET4971880192.168.2.92.23.197.184
                                                  Jan 16, 2025 17:10:19.411540985 CET80497182.23.197.184192.168.2.9
                                                  Jan 16, 2025 17:10:19.411618948 CET4971880192.168.2.92.23.197.184
                                                  Jan 16, 2025 17:10:19.411765099 CET4971880192.168.2.92.23.197.184
                                                  Jan 16, 2025 17:10:19.417073965 CET80497182.23.197.184192.168.2.9
                                                  Jan 16, 2025 17:10:20.045897007 CET80497182.23.197.184192.168.2.9
                                                  Jan 16, 2025 17:10:20.045918941 CET80497182.23.197.184192.168.2.9
                                                  Jan 16, 2025 17:10:20.046070099 CET4971880192.168.2.92.23.197.184
                                                  Jan 16, 2025 17:10:35.342772961 CET4971880192.168.2.92.23.197.184
                                                  Jan 16, 2025 17:10:36.864948034 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:36.864991903 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:36.865051985 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:36.866066933 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:36.866082907 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:37.645531893 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:37.645695925 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:37.645701885 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:37.646692991 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:37.646749973 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:37.647870064 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:37.647931099 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:37.648011923 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:37.648020029 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:37.690818071 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:38.220838070 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:38.221003056 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:38.224152088 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:38.236687899 CET49724443192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:38.236706018 CET4434972466.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:38.304622889 CET4972980192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:38.305284023 CET4973080192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:38.309448004 CET804972966.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:38.309540033 CET4972980192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:38.309708118 CET4972980192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:38.310187101 CET804973066.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:38.310580015 CET4973080192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:38.314558029 CET804972966.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:39.269768000 CET804972966.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:39.317511082 CET4972980192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:39.528801918 CET4972980192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:39.533766985 CET804972966.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:39.711916924 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:39.711975098 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:39.712052107 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:39.712516069 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:39.712555885 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:39.712614059 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:39.712846041 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:39.712868929 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:39.713102102 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:39.713118076 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:39.862946033 CET804972966.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:39.907577991 CET4972980192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:40.417136908 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.417551994 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.417586088 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.418642044 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.418725967 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.420016050 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.420108080 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.420331001 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.420348883 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.420886993 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.421087027 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.421107054 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.422169924 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.422249079 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.423024893 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.423103094 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.468214035 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.468975067 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.468998909 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.514611006 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.744673967 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:40.744705915 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:40.744775057 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:40.745007992 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:40.745016098 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:40.747030973 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.747101068 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.747157097 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.747523069 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.747543097 CET44349732186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:10:40.747554064 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.747596979 CET49732443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:10:40.773359060 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:40.773391962 CET44349734172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:40.773459911 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:40.773879051 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:40.773896933 CET44349734172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.255521059 CET44349734172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.255892992 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.255913019 CET44349734172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.256921053 CET44349734172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.257025003 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.258141041 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.258208990 CET44349734172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.258228064 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.258372068 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.258383036 CET44349734172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.258398056 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.258399963 CET44349734172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.258430004 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.258460999 CET49734443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.258872986 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.258903980 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.259027958 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.259186029 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.259201050 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.378834009 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:41.379215956 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:41.379232883 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:41.380254984 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:41.380352020 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:41.381725073 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:41.381777048 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:41.426606894 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:41.426636934 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:41.472996950 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:41.759284973 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.796967983 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.797014952 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.798300982 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.798376083 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.799877882 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.800153017 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.801131964 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.843339920 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.843624115 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:41.843645096 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:41.885111094 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.164076090 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.164125919 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.164154053 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.164179087 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.164195061 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.164222956 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.164252996 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.164530039 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.164659023 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.164664984 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.164695024 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.164729118 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.164733887 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.168773890 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.168800116 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.168823957 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.168838024 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.169169903 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.241569996 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.256434917 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.256477118 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.256500006 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.256514072 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.256525040 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.256551027 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.256891012 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.256927013 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.256968975 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.256968975 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.256978989 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.257023096 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.257031918 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.257066011 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.257071972 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.257858038 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.257895947 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.257930040 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.257935047 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.257941008 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.257963896 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.258925915 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.258963108 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.258980036 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.258984089 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.259017944 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.259032965 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.259037971 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.259099007 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.353312969 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.353383064 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.353416920 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.353435040 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.353461027 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.353502035 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.353503942 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.353512049 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.353554010 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.353560925 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.354091883 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.354120970 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.354130030 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.354135036 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.354168892 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.354652882 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.354695082 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.354738951 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.354749918 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.354758978 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.354824066 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.355420113 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.355456114 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.355469942 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.355493069 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.355504036 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.355506897 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.355577946 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.355583906 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.355632067 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.356121063 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.356172085 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.356187105 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.356195927 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.356220961 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.356236935 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.357039928 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.357098103 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.358077049 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.358112097 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.358125925 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.358130932 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.358283997 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.410917997 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.410927057 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.457751989 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.457791090 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.457798958 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.457813025 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.457823992 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.457868099 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.458172083 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.458179951 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.458211899 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.458220959 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.458234072 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.458240032 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.458266973 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.458501101 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.458544970 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.458550930 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.458590984 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.458849907 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.458884954 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.459197044 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.459235907 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.459244967 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.459249020 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.459304094 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.459383965 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.459424019 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.459434986 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.459438086 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.459476948 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.459501982 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.459559917 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.460022926 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.460057974 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.460067987 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.460072994 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.460103035 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.460156918 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.460206032 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.460211039 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.460254908 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.462326050 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.462392092 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.462436914 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.462486029 CET49736443192.168.2.9172.67.168.162
                                                  Jan 16, 2025 17:10:42.462501049 CET44349736172.67.168.162192.168.2.9
                                                  Jan 16, 2025 17:10:42.473570108 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:42.473607063 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.473663092 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:42.474313021 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:42.474323988 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.935580969 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.935861111 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:42.935877085 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.936912060 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.936966896 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:42.941332102 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:42.941406965 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.941737890 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:42.941750050 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.984102964 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.067276955 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.067368031 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.067455053 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.067795038 CET49738443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.067816973 CET4434973835.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.069099903 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.069139004 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.069294930 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.069497108 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.069503069 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.545440912 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.545774937 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.545803070 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.546159983 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.546641111 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.546641111 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.546652079 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.546709061 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.593514919 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.680027962 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.680165052 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.680401087 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.680545092 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.680545092 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:43.680562019 CET4434973935.190.80.1192.168.2.9
                                                  Jan 16, 2025 17:10:43.681437969 CET49739443192.168.2.935.190.80.1
                                                  Jan 16, 2025 17:10:48.944006920 CET804973066.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:48.944122076 CET804973066.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:48.944540977 CET4973080192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:49.864226103 CET804972966.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:49.864293098 CET4972980192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:50.027509928 CET4972980192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:10:50.032285929 CET804972966.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:10:51.300688028 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:51.300760031 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:10:51.300806999 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:51.475629091 CET49733443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:10:51.475657940 CET44349733142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:00.654990911 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:11:00.655081987 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:11:00.655149937 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:11:01.220310926 CET49731443192.168.2.9186.64.116.70
                                                  Jan 16, 2025 17:11:01.220336914 CET44349731186.64.116.70192.168.2.9
                                                  Jan 16, 2025 17:11:31.075305939 CET4434970813.107.246.45192.168.2.9
                                                  Jan 16, 2025 17:11:31.075362921 CET4434970813.107.246.45192.168.2.9
                                                  Jan 16, 2025 17:11:31.075517893 CET49708443192.168.2.913.107.246.45
                                                  Jan 16, 2025 17:11:31.076689005 CET49708443192.168.2.913.107.246.45
                                                  Jan 16, 2025 17:11:31.081542015 CET4434970813.107.246.45192.168.2.9
                                                  Jan 16, 2025 17:11:33.952678919 CET4973080192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:11:33.957555056 CET804973066.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:11:39.221060991 CET4973080192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:11:39.222251892 CET4973080192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:11:39.227222919 CET804973066.63.187.216192.168.2.9
                                                  Jan 16, 2025 17:11:39.227325916 CET4973080192.168.2.966.63.187.216
                                                  Jan 16, 2025 17:11:40.798656940 CET49750443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:11:40.798696041 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:40.798809052 CET49750443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:11:40.799329042 CET49750443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:11:40.799339056 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:41.436240911 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:41.436796904 CET49750443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:11:41.436809063 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:41.437541962 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:41.437892914 CET49750443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:11:41.438008070 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:41.483850956 CET49750443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:11:51.344113111 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:51.344193935 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:11:51.344331980 CET49750443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:11:53.220971107 CET49750443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:11:53.220998049 CET44349750142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:40.859611034 CET49752443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:12:40.859671116 CET44349752142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:40.859760046 CET49752443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:12:40.860032082 CET49752443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:12:40.860049009 CET44349752142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:41.495254040 CET44349752142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:41.495667934 CET49752443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:12:41.495701075 CET44349752142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:41.496382952 CET44349752142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:41.496697903 CET49752443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:12:41.496805906 CET44349752142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:41.545742989 CET49752443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:12:51.407726049 CET44349752142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:51.407793999 CET44349752142.250.185.68192.168.2.9
                                                  Jan 16, 2025 17:12:51.407890081 CET49752443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:12:53.219360113 CET49752443192.168.2.9142.250.185.68
                                                  Jan 16, 2025 17:12:53.219407082 CET44349752142.250.185.68192.168.2.9
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 16, 2025 17:10:19.391623020 CET5885253192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:36.341869116 CET5723653192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:36.342008114 CET5181453192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:36.347910881 CET53550321.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:36.377996922 CET53518141.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:36.528450012 CET53572361.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:37.018177032 CET53498911.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:38.019476891 CET53522751.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:38.261043072 CET5333753192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:38.261043072 CET5653153192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:38.293927908 CET53565311.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:38.304080963 CET53533371.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:39.516783953 CET6210053192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:39.517088890 CET6127253192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:39.706320047 CET53612721.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:39.711029053 CET53621001.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:40.735826015 CET5036853192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:40.735987902 CET5907853192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:40.742710114 CET53503681.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:40.743549109 CET53590781.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:40.752171040 CET5831053192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:40.752346992 CET6200453192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:40.761601925 CET53620041.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:40.772485971 CET53583101.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:41.149677992 CET53556931.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.464651108 CET5277453192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:42.465039968 CET5760353192.168.2.91.1.1.1
                                                  Jan 16, 2025 17:10:42.471736908 CET53527741.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:42.472353935 CET53576031.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:10:49.827069044 CET138138192.168.2.9192.168.2.255
                                                  Jan 16, 2025 17:10:54.948920012 CET53558961.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:11:13.899996042 CET53653951.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:11:35.982589006 CET53607901.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:11:36.730914116 CET53653971.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:12:06.648840904 CET53608661.1.1.1192.168.2.9
                                                  Jan 16, 2025 17:12:50.991280079 CET53547881.1.1.1192.168.2.9
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 16, 2025 17:10:19.391623020 CET192.168.2.91.1.1.10x1ecaStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:36.341869116 CET192.168.2.91.1.1.10x4b2aStandard query (0)clintonmakes.comA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:36.342008114 CET192.168.2.91.1.1.10xd0a9Standard query (0)clintonmakes.com65IN (0x0001)false
                                                  Jan 16, 2025 17:10:38.261043072 CET192.168.2.91.1.1.10xe413Standard query (0)clintonmakes.comA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:38.261043072 CET192.168.2.91.1.1.10xb2dbStandard query (0)clintonmakes.com65IN (0x0001)false
                                                  Jan 16, 2025 17:10:39.516783953 CET192.168.2.91.1.1.10x7430Standard query (0)minedudiser.comA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:39.517088890 CET192.168.2.91.1.1.10xedebStandard query (0)minedudiser.com65IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.735826015 CET192.168.2.91.1.1.10x9275Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.735987902 CET192.168.2.91.1.1.10x98ecStandard query (0)www.google.com65IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.752171040 CET192.168.2.91.1.1.10x121fStandard query (0)fixecondfirbook.infoA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.752346992 CET192.168.2.91.1.1.10xea82Standard query (0)fixecondfirbook.info65IN (0x0001)false
                                                  Jan 16, 2025 17:10:42.464651108 CET192.168.2.91.1.1.10x4adaStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:42.465039968 CET192.168.2.91.1.1.10x2e9dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 16, 2025 17:10:19.398682117 CET1.1.1.1192.168.2.90x1ecaNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Jan 16, 2025 17:10:19.398682117 CET1.1.1.1192.168.2.90x1ecaNo error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Jan 16, 2025 17:10:19.398682117 CET1.1.1.1192.168.2.90x1ecaNo error (0)e8652.dscx.akamaiedge.net2.23.197.184A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:36.528450012 CET1.1.1.1192.168.2.90x4b2aNo error (0)clintonmakes.com66.63.187.216A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:38.304080963 CET1.1.1.1192.168.2.90xe413No error (0)clintonmakes.com66.63.187.216A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:39.711029053 CET1.1.1.1192.168.2.90x7430No error (0)minedudiser.com186.64.116.70A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.742710114 CET1.1.1.1192.168.2.90x9275No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.743549109 CET1.1.1.1192.168.2.90x98ecNo error (0)www.google.com65IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.761601925 CET1.1.1.1192.168.2.90xea82No error (0)fixecondfirbook.info65IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.772485971 CET1.1.1.1192.168.2.90x121fNo error (0)fixecondfirbook.info172.67.168.162A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:40.772485971 CET1.1.1.1192.168.2.90x121fNo error (0)fixecondfirbook.info104.21.94.195A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 17:10:42.471736908 CET1.1.1.1192.168.2.90x4adaNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                  • clintonmakes.com
                                                    • minedudiser.com
                                                    • fixecondfirbook.info
                                                  • a.nel.cloudflare.com
                                                  • x1.i.lencr.org
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.9497182.23.197.184806340C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jan 16, 2025 17:10:19.411765099 CET115OUTGET / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Microsoft-CryptoAPI/10.0
                                                  Host: x1.i.lencr.org
                                                  Jan 16, 2025 17:10:20.045897007 CET1236INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Content-Type: application/pkix-cert
                                                  Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                                  ETag: "64cd6654-56f"
                                                  Content-Disposition: attachment; filename="ISRG Root X1.der"
                                                  Cache-Control: max-age=50959
                                                  Expires: Fri, 17 Jan 2025 06:19:38 GMT
                                                  Date: Thu, 16 Jan 2025 16:10:19 GMT
                                                  Content-Length: 1391
                                                  Connection: keep-alive
                                                  Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                                  Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUX
                                                  Jan 16, 2025 17:10:20.045918941 CET509INData Raw: a9 bc b2 a8 50 d0 0c b1 d8 1a 69 20 27 29 08 ac 61 75 5c 8a 6e f8 82 e5 69 2f d5 f6 56 4b b9 b8 73 10 59 d3 21 97 7e e7 4c 71 fb b2 d2 60 ad 39 a8 0b ea 17 21 56 85 f1 50 0e 59 eb ce e0 59 e9 ba c9 15 ef 86 9d 8f 84 80 f6 e4 e9 91 90 dc 17 9b 62
                                                  Data Ascii: Pi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.94972966.63.187.216807604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jan 16, 2025 17:10:38.309708118 CET468OUTGET /215c/ HTTP/1.1
                                                  Host: clintonmakes.com
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: f5510ad44=0ad448213ea0
                                                  Jan 16, 2025 17:10:39.269768000 CET448INHTTP/1.1 200 OK
                                                  Date: Thu, 16 Jan 2025 16:10:39 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  server: Apache/2.4.37 (Rocky Linux)
                                                  Content-Encoding: gzip
                                                  Data Raw: 66 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 91 b1 6e c3 20 10 86 5f 85 b2 78 72 69 33 a5 8e ed 25 cd dc 0e 59 3a 45 04 2e 36 aa 01 e7 38 da fa ed 4b 62 a7 b2 54 45 f2 c2 e9 a4 ef ff 38 b8 f2 e1 f5 6d bb ff 78 df b1 96 6c 57 97 d3 09 52 d7 25 19 ea a0 2e c5 54 2d 90 4c 14 f5 39 9c a3 f9 aa f8 d6 3b 02 47 f9 7e e8 81 33 35 76 15 27 f8 21 71 f1 6c 98 6a 25 06 a0 2a d2 29 5f f3 49 e1 a4 85 44 7d 1b 22 c0 42 49 d4 b3 70 88 d6 4a 1c 0e 9d c4 06 0e c6 ca 06 6e b9 1e 7d 0f 48 43 c5 7d 53 5c 67 9a e5 b8 f8 47 dd 6e 58 80 26 a1 86 a0 d0 f4 64 bc 5b a6 5d 1c 48 f2 f1 1d 33 ea ae f5 1e 39 fb f7 0c e1 84 10 da ec 8f ca 9e 36 2c 62 57 5d a0 50 08 61 8d 03 1d b5 09 80 8f ca 5b 71 f4 fe d3 e8 f5 6a f5 f2 9c a5 7d 8e db 3d 7a 3d a4 66 2a d7 bd b3 5f 9e 07 89 53 0e 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: fcn _xri3%Y:E.68KbTE8mxlWR%.T-L9;G~35v'!qlj%*)_ID}"BIpJn}HC}S\gGnX&d[]H396,bW]Pa[qj}=z=f*_S0
                                                  Jan 16, 2025 17:10:39.528801918 CET381OUTGET /favicon.ico HTTP/1.1
                                                  Host: clintonmakes.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Referer: http://clintonmakes.com/215c/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Jan 16, 2025 17:10:39.862946033 CET371INHTTP/1.1 404 Not Found
                                                  Date: Thu, 16 Jan 2025 16:10:39 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  server: Apache/2.4.37 (Rocky Linux)
                                                  Content-Encoding: gzip
                                                  Data Raw: 61 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d ce 4d 0f 82 30 0c 06 e0 bf 52 b9 4b d1 70 6c 76 90 8f 48 82 48 cc 38 78 c4 ac 04 12 64 c8 86 c6 7f ef 74 17 2f 4d da f7 c9 9b d2 26 3d 27 f2 5a 67 70 94 a7 12 ea e6 50 16 09 04 5b c4 22 93 39 62 2a 53 9f ec c3 08 31 ab 02 41 bd bd 8f 6e 72 ab 04 d9 c1 8e 2c e2 28 86 4a 5b c8 f5 3a 29 42 7f 24 f4 e4 a6 d5 db f1 9d f8 13 6e a3 59 c8 9e 61 e1 c7 ca c6 b2 82 e6 52 c2 ab 35 30 39 d6 7d 19 e8 09 6c 3f 18 30 bc 3c 79 09 09 67 57 ea eb f0 f7 04 7c 00 b6 fe c5 76 be 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: a8MM0RKplvHH8xdt/M&='ZgpP["9b*S1Anr,(J[:)B$nYaR509}l?0<ygW|v0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.94973066.63.187.216807604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jan 16, 2025 17:10:48.944006920 CET212INHTTP/1.0 408 Request Time-out
                                                  Cache-Control: no-cache
                                                  Connection: close
                                                  Content-Type: text/html
                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                  Jan 16, 2025 17:11:33.952678919 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.94972466.63.187.2164437604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 16:10:37 UTC664OUTGET /215c/ HTTP/1.1
                                                  Host: clintonmakes.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 16:10:38 UTC210INHTTP/1.1 200 OK
                                                  Date: Thu, 16 Jan 2025 16:10:38 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Content-Length: 1070
                                                  Connection: close
                                                  Set-Cookie: f5510ad44=0ad448213ea0
                                                  server: Apache/2.4.37 (Rocky Linux)
                                                  2025-01-16 16:10:38 UTC829INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 3c 6d 65 74 61 20 70 72 6f
                                                  Data Ascii: <!DOCTYPE html><html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="twitter:card" content="summary_large_image"><meta property="og:title" content=""/><meta property="twitter:title" content=""/><meta pro


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.949732186.64.116.704437604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 16:10:40 UTC690OUTGET /bookid82291 HTTP/1.1
                                                  Host: minedudiser.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-Dest: document
                                                  Referer: http://clintonmakes.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 16:10:40 UTC344INHTTP/1.1 301 Moved Permanently
                                                  Date: Thu, 16 Jan 2025 16:10:40 GMT
                                                  Server: Apache
                                                  Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                  Location: https://fixecondfirbook.info/
                                                  Cache-Control: max-age=0
                                                  Expires: Thu, 16 Jan 2025 16:10:40 GMT
                                                  Content-Length: 237
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2025-01-16 16:10:40 UTC237INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 69 78 65 63 6f 6e 64 66 69 72 62 6f 6f 6b 2e 69 6e 66 6f 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://fixecondfirbook.info/">here</a>.</p></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.949736172.67.168.1624437604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 16:10:41 UTC684OUTGET / HTTP/1.1
                                                  Host: fixecondfirbook.info
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Referer: http://clintonmakes.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 16:10:42 UTC918INHTTP/1.1 200 OK
                                                  Date: Thu, 16 Jan 2025 16:10:42 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  X-Powered-By: Express
                                                  Accept-Ranges: bytes
                                                  Cache-Control: public, max-age=0
                                                  Last-Modified: Tue, 07 Jan 2025 11:10:39 GMT
                                                  cf-cache-status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S558tgC4i2Mr4yd6TQNSSM3sAcvqG%2B9skL4Y70EXIkWGtnAr4A6LdYSauaseAc5XjdVZoceJLKh0DYqJHd6VuBNCZlZqPsBXxfGHjM5e3MUplBHlcihJVgJTTB0DsiGK2EjHAxVv9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 902f608b9f8b7fc3-IAD
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=7302&min_rtt=7297&rtt_var=2740&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=1262&delivery_rate=400164&cwnd=32&unsent_bytes=0&cid=374d12d5794214dc&ts=416&x=0"
                                                  2025-01-16 16:10:42 UTC451INData Raw: 33 33 36 37 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 42 d0 be d0 be 6b 69 6e 67 2e d1 81 d0 be 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a
                                                  Data Ascii: 3367<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Bking.m</title> <style> body { margin: 0; font-family: Arial, sans-serif;
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 65 61 64 65 72 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 32 30 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30
                                                  Data Ascii: justify-content: space-between; align-items: center; left: 0; } header h1 { margin: 0; font-size: 20px; } .content { max-width: 400px; margin: -20px auto; background: white; padding: 0
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 34 35 70 78 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 6f 74 65 72 20 61 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 37 31 63 32 3b 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 6f 74 65 72 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 72 20 7b 0a 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20
                                                  Data Ascii: argin-top: -45px; font-size: 12px; color: #666; } footer a { color: #0071c2; text-decoration: none; } footer a:hover { text-decoration: underline; } hr { -webkit-font-smoothing: antialiased;
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 69 76 65 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 64 65 73 74 72 75 63 74 69 76 65 5f 6c 69 67 68 74 3a 20 23 66 63 62 34 62 34 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 64 65 73 74 72 75 63 74 69 76 65 5f 6c 69 67 68 74 65 72 3a 20 23 66 66 65 62 65 62 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 64 65 73 74 72 75 63 74 69 76 65 5f 6c 69 67 68 74 65 73 74 3a 20 23 66 66 66 30 66 30 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 63 61 6c 6c 6f 75 74 5f 64 61 72 6b 3a 20 23 62 63 35 62 30 31 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 63 61 6c 6c 6f 75 74 3a 20 23 66 66 38 30 30 30 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 63 61 6c 6c 6f 75
                                                  Data Ascii: ive: #c00; --bui_color_destructive_light: #fcb4b4; --bui_color_destructive_lighter: #ffebeb; --bui_color_destructive_lightest: #fff0f0; --bui_color_callout_dark: #bc5b01; --bui_color_callout: #ff8000; --bui_color_callou
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 63 6f 6c 6f 72 5f 61 63 74 69 6f 6e 5f 6c 69 67 68 74 65 72 3a 20 23 65 34 66 34 66 66 3b 0a 20 20 20 20 20 20 2d 2d 67 65 6e 69 75 73 5f 63 6f 6c 6f 72 5f 70 72 69 6d 61 72 79 3a 20 23 30 30 34 63 62 38 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 62 61 73 65 6c 69 6e 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 6e 65 67 61 74 69 76 65 5f 70 61 64 64 69 6e 67 3a 20 2d 31 32 70 78 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 6d 65 64 69 75 6d 5f 62 72 65 61 6b 70 6f 69 6e 74 3a 20 35 37 36 70 78 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 6c 61 72 67 65 5f 62 72 65 61 6b 70 6f 69 6e 74 3a 20 31 30 32 34 70 78 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 68 75 67 65 5f
                                                  Data Ascii: color_action_lighter: #e4f4ff; --genius_color_primary: #004cb8; --bui_baseline: 24px; --bui_padding: 12px; --bui_negative_padding: -12px; --bui_medium_breakpoint: 576px; --bui_large_breakpoint: 1024px; --bui_huge_
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 6e 65 5f 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 66 6f 6e 74 5f 77 65 69 67 68 74 5f 6e 6f 72 6d 61 6c 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 66 6f 6e 74 5f 77 65 69 67 68 74 5f 6d 65 64 69 75 6d 3a 20 35 30 30 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 66 6f 6e 74 5f 77 65 69 67 68 74 5f 62 6f 6c 64 3a 20 37 30 30 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 66 6f 6e 74 5f 73 74 61 63 6b 5f 73 61 6e 73 3a 20 22 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 22 2c 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 22 52 6f 62 6f 74 6f 22 2c 20 22 48 65 6c 76 65 74 69 63 61 22 2c 20 22 41 72 69 61 6c 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 2d
                                                  Data Ascii: ne_height: 40px; --bui_font_weight_normal: 400; --bui_font_weight_medium: 500; --bui_font_weight_bold: 700; --bui_font_stack_sans: "BlinkMacSystemFont", -apple-system, "Segoe UI", "Roboto", "Helvetica", "Arial", sans-serif; -
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 66 6f 72 65 67 72 6f 75 6e 64 5f 69 6e 76 65 72 74 65 64 3a 20 23 66 35 66 35 66 35 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 62 72 61 6e 64 5f 70 72 69 6d 61 72 79 5f 66 6f 72 65 67 72 6f 75 6e 64 3a 20 23 30 30 33 62 39 35 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 61 63 63 65 6e 74 5f 66 6f 72 65 67 72 6f 75 6e 64 3a 20 23 39 34 36 38 30 30 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 61 63 74 69 6f 6e 5f 66 6f 72 65 67 72 6f 75 6e 64 3a 20 23 30 30 36 63 65 34 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 63 61 6c 6c 6f 75 74 5f 66 6f 72 65 67 72 6f 75 6e 64 3a 20 23 39 32 33 65 30 31 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 66
                                                  Data Ascii: --bui_color_foreground_inverted: #f5f5f5; --bui_color_brand_primary_foreground: #003b95; --bui_color_accent_foreground: #946800; --bui_color_action_foreground: #006ce4; --bui_color_callout_foreground: #923e01; --bui_color_f
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 20 23 66 66 66 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 6f 6e 5f 62 72 61 6e 64 5f 67 65 6e 69 75 73 5f 70 72 69 6d 61 72 79 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 69 6e 76 65 72 74 65 64 3a 20 23 31 61 31 61 31 61 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 37 34 37 34 37 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 74 72 61 6e 73 70 61 72 65 6e 74 3a 20 72 67 62 61 28 32 36 2c 20 32 36 2c 20 32 36 2c 20 30 29 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 61 6c 74 3a 20 23 66 35 66 35 66 35 3b 0a 20 20 20 20 20 20
                                                  Data Ascii: #fff; --bui_color_on_brand_genius_primary_background: #fff; --bui_color_background_inverted: #1a1a1a; --bui_color_background: #474747; --bui_color_transparent: rgba(26, 26, 26, 0); --bui_color_background_alt: #f5f5f5;
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 72 6f 75 6e 64 5f 64 79 6e 61 6d 69 63 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 6f 6e 5f 62 72 61 6e 64 5f 70 72 69 6d 61 72 79 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 64 79 6e 61 6d 69 63 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 62 72 61 6e 64 5f 70 72 69 6d 61 72 79 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 64 79 6e 61 6d 69 63 3a 20 23 30 30 33 62 39 35 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 61 63 63 65 6e 74 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 64 79 6e 61 6d 69 63 3a 20 23 66 66 62 37 30 30 3b 0a 20 20 20 20 20 20 2d 2d 62 75 69 5f 63 6f 6c 6f 72 5f 63 61 6c 6c 6f 75 74 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 64 79 6e 61 6d 69 63 3a 20 23 66 35 36 37 30 30 3b 0a 20 20 20
                                                  Data Ascii: round_dynamic: #fff; --bui_color_on_brand_primary_background_dynamic: #fff; --bui_color_brand_primary_background_dynamic: #003b95; --bui_color_accent_background_dynamic: #ffb700; --bui_color_callout_background_dynamic: #f56700;
                                                  2025-01-16 16:10:42 UTC1369INData Raw: 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 2d 2d 44 4f 5f 4e 4f 54 5f 55 53 45 5f 62 75 69 5f 73 6d 61 6c 6c 5f 66 6f 6e 74 5f 62 6f 64 79 5f 31 5f 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 53 65 67 6f 65 20 55 49 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 2d 2d 44 4f 5f 4e 4f 54 5f 55 53 45 5f 62 75 69 5f 73 6d 61 6c 6c 5f 66 6f 6e 74 5f 62 6f 64 79 5f 32 5f 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 2d 2d 44 4f 5f 4e 4f 54 5f 55 53 45 5f 62 75 69 5f 73 6d 61 6c 6c 5f 66 6f 6e 74 5f 62 6f 64 79 5f 32 5f 66 6f 6e
                                                  Data Ascii: e-height: 24px; --DO_NOT_USE_bui_small_font_body_1_font-family: BlinkMacSystemFont, -apple-system, Segoe UI, Roboto, Helvetica, Arial, sans-serif; --DO_NOT_USE_bui_small_font_body_2_font-size: 14px; --DO_NOT_USE_bui_small_font_body_2_fon


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.94973835.190.80.14437604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 16:10:42 UTC547OUTOPTIONS /report/v4?s=S558tgC4i2Mr4yd6TQNSSM3sAcvqG%2B9skL4Y70EXIkWGtnAr4A6LdYSauaseAc5XjdVZoceJLKh0DYqJHd6VuBNCZlZqPsBXxfGHjM5e3MUplBHlcihJVgJTTB0DsiGK2EjHAxVv9Q%3D%3D HTTP/1.1
                                                  Host: a.nel.cloudflare.com
                                                  Connection: keep-alive
                                                  Origin: https://fixecondfirbook.info
                                                  Access-Control-Request-Method: POST
                                                  Access-Control-Request-Headers: content-type
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 16:10:43 UTC336INHTTP/1.1 200 OK
                                                  Content-Length: 0
                                                  access-control-max-age: 86400
                                                  access-control-allow-methods: POST, OPTIONS
                                                  access-control-allow-origin: *
                                                  access-control-allow-headers: content-length, content-type
                                                  date: Thu, 16 Jan 2025 16:10:42 GMT
                                                  Via: 1.1 google
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.94973935.190.80.14437604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 16:10:43 UTC484OUTPOST /report/v4?s=S558tgC4i2Mr4yd6TQNSSM3sAcvqG%2B9skL4Y70EXIkWGtnAr4A6LdYSauaseAc5XjdVZoceJLKh0DYqJHd6VuBNCZlZqPsBXxfGHjM5e3MUplBHlcihJVgJTTB0DsiGK2EjHAxVv9Q%3D%3D HTTP/1.1
                                                  Host: a.nel.cloudflare.com
                                                  Connection: keep-alive
                                                  Content-Length: 455
                                                  Content-Type: application/reports+json
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 16:10:43 UTC455OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 3a 2f 2f 63 6c 69 6e 74 6f 6e 6d 61 6b 65 73 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 38 2e 31 36 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f
                                                  Data Ascii: [{"age":1,"body":{"elapsed_time":1711,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"http://clintonmakes.com/","sampling_fraction":1.0,"server_ip":"172.67.168.162","status_code":200,"type":"http.response.invalid.incomplete_chunked_
                                                  2025-01-16 16:10:43 UTC168INHTTP/1.1 200 OK
                                                  Content-Length: 0
                                                  date: Thu, 16 Jan 2025 16:10:43 GMT
                                                  Via: 1.1 google
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:11:10:09
                                                  Start date:16/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\z5z84fR7lS.pdf"
                                                  Imagebase:0x7ff6153b0000
                                                  File size:5'641'176 bytes
                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:2
                                                  Start time:11:10:10
                                                  Start date:16/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                  Imagebase:0x7ff61f300000
                                                  File size:3'581'912 bytes
                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:4
                                                  Start time:11:10:11
                                                  Start date:16/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1620,i,10377418228898351799,10444597983171433559,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                  Imagebase:0x7ff61f300000
                                                  File size:3'581'912 bytes
                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:10
                                                  Start time:11:10:34
                                                  Start date:16/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://clintonmakes.com/215c/#y6298uxbb34a1vnowtpivb"
                                                  Imagebase:0x7ff6b2cb0000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:11
                                                  Start time:11:10:35
                                                  Start date:16/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1936,i,3168707771584968907,8634909364830262492,262144 /prefetch:8
                                                  Imagebase:0x7ff6b2cb0000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  No disassembly